Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Windows Vista: Virus in Form von unbekanntem Download

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 23.07.2014, 19:16   #1
Zimtfisch
 
Windows Vista: Virus in Form von unbekanntem Download - Standard

Windows Vista: Virus in Form von unbekanntem Download



Hallo...

Als ich vorhin meinen Laptop hochgefahren habe, erschien ein seltsamer Download (kleines, graues Fenster, gab sich als Windows Update aus). Ich habe mehrmals versucht ihn zu canceln, was nicht funktioniert hat. Nach einem Avast-Scan wurden 11 infizierte Dateien gefunden. Leider finde ich das Logfile nicht, konnte aber einen Screenshot vom detaillierten Protokoll machen. Die Dateien befinden sich momentan im Viren-Container, sonst wurde noch nichts unternommen.


Alt 23.07.2014, 19:22   #2
M-K-D-B
/// TB-Ausbilder
 
Windows Vista: Virus in Form von unbekanntem Download - Standard

Windows Vista: Virus in Form von unbekanntem Download






Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.


Bitte beachte folgende Hinweise:
  • Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  • Lies dir die Anleitungen sorgfältig durch. Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  • Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo.
    Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  • Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
  • Alle zu verwendenen Programme sind auf dem Desktop abzuspeichern und von dort zu starten!


Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!





Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________


Alt 23.07.2014, 19:33   #3
Zimtfisch
 
Windows Vista: Virus in Form von unbekanntem Download - Standard

Windows Vista: Virus in Form von unbekanntem Download



Erstmal danke für die schnelle Antwort!

FRST.txt

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version:23-07-2014 01
Ran by Kulgart (administrator) on KULGART-PC on 23-07-2014 20:33:20
Running from C:\Users\Kulgart\Desktop
Platform: Microsoft® Windows Vista™ Business  Service Pack 2 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 9
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(Hewlett-Packard) C:\Program Files\Hewlett-Packard\File Sanitizer\HPFSService.exe
(SafeBoot International) C:\Program Files\Hewlett-Packard\Drive Encryption\HpFkCrypt.exe
(ATI Technologies Inc.) C:\Windows\System32\Ati2evxx.exe
(Microsoft Corporation) C:\Windows\System32\SLsvc.exe
(ATI Technologies Inc.) C:\Windows\System32\Ati2evxx.exe
(Hewlett-Packard Corporation) C:\Windows\System32\hpservice.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(ActivIdentity) C:\Program Files\ActivIdentity\ActivClient\accoca.exe
(Andrea Electronics Corporation) C:\Windows\System32\AEADISRV.EXE
(Agere Systems) C:\Windows\System32\agrsmsvc.exe
(Hewlett-Packard Development Company, L.P) C:\Program Files\Hewlett-Packard\HP ProtectTools Security Manager\PTChangeFilterService.exe
(ActivIdentity) C:\Program Files\ActivIdentity\ActivClient\acevents.exe
(InterVideo) C:\Program Files\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(Hewlett-Packard Company) C:\Program Files\Common Files\LightScribe\LSSrvc.exe
(PDF Complete Inc) C:\Program Files\PDF Complete\pdfsvc.exe
(Tablet Driver) C:\Windows\System32\drivers\WTSrv.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files\Hewlett-Packard\Shared\hpqWmiEx.exe
(Tablet Driver) C:\Windows\System32\WTClient.exe
(Bioscrypt Inc.) C:\Program Files\Hewlett-Packard\IAM\Bin\asghost.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCui.exe
(ActivIdentity) C:\Program Files\ActivIdentity\ActivClient\accrdsub.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files\Hewlett-Packard\HP ProtectTools Security Manager\pthosttr.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe
( Hewlett-Packard Development Company, L.P.) C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\QLBCTRL.exe
(Analog Devices, Inc.) C:\Program Files\Analog Devices\Core\smax4pnp.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Hewlett-Packard Company) C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe
(Skype Technologies S.A.) C:\Program Files\Skype\Phone\Skype.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(Advanced Micro Devices Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files\Hewlett-Packard\HP Wireless Assistant\WiFiMsg.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTStackServer.exe
(OpenOffice.org) C:\Program Files\OpenOffice.org 3\program\soffice.exe
() C:\Program Files\Hewlett-Packard\Shared\HpqToaster.exe
(OpenOffice.org) C:\Program Files\OpenOffice.org 3\program\soffice.bin
( Hewlett-Packard Development Company, L.P.) C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\VolCtrl.exe
(ATI Technologies Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Google Inc.) C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

HKU\S-1-5-19\...\Run: [WindowsWelcomeCenter] => rundll32.exe oobefldr.dll,ShowWelcomeCenter 
HKU\S-1-5-20\...\Run: [WindowsWelcomeCenter] => rundll32.exe oobefldr.dll,ShowWelcomeCenter 
HKU\S-1-5-21-3594060093-3555260226-2349647178-1004\...\Run: [LightScribe Control Panel] => C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe [2289664 2008-03-18] (Hewlett-Packard Company)
HKU\S-1-5-21-3594060093-3555260226-2349647178-1004\...\Run: [Skype] => C:\Program Files\Skype\Phone\Skype.exe [17418928 2012-07-13] (Skype Technologies S.A.)
HKU\S-1-5-21-3594060093-3555260226-2349647178-1004\...\Run: [Google Update] => C:\Users\Kulgart\AppData\Local\Google\Update\GoogleUpdate.exe [116648 2012-11-29] (Google Inc.)
HKU\S-1-5-21-3594060093-3555260226-2349647178-1004\...\Run: [WMPNSCFG] => C:\Program Files\Windows Media Player\WMPNSCFG.exe [202240 2008-01-21] (Microsoft Corporation)
AppInit_DLLs: apshook.dll => C:\windows\system32\apshook.dll [76048 2008-03-25] (Bioscrypt Inc.)
Lsa: [Notification Packages] scecli ASWLNPkg
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\BTTray.lnk
ShortcutTarget: BTTray.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\Users\Kulgart\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.3.lnk
ShortcutTarget: OpenOffice.org 3.3.lnk -> C:\Program Files\OpenOffice.org 3\program\quickstart.exe ()
ShellIconOverlayIdentifiers: 00avast -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll (AVAST Software)
ShellIconOverlayIdentifiers: GDriveBlacklistedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedEditOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedViewOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: GDriveSyncedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: GDriveSyncingOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.delta-search.com/?affID=119828&tt=190313_wo2&babsrc=HP_ss&mntrId=6EE7002100D048B2
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=de_de&c=83&bd=all&pf=cmnb
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=de_de&c=83&bd=all&pf=cmnb
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=de_de&c=83&bd=all&pf=cmnb
SearchScopes: HKLM - DefaultScope {F9CBE920-1058-4FB5-B5E5-C6EE0D4D88AC} URL = hxxp://slirsredirect.search.aol.com/slirs_http/sredir?sredir=1145&query={searchTerms}&invocationType=tb50hpcmnbie7-de-de
SearchScopes: HKLM - {F9CBE920-1058-4FB5-B5E5-C6EE0D4D88AC} URL = hxxp://slirsredirect.search.aol.com/slirs_http/sredir?sredir=1145&query={searchTerms}&invocationType=tb50hpcmnbie7-de-de
SearchScopes: HKCU - DefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www.delta-search.com/?q={searchTerms}&affID=119828&tt=190313_wo2&babsrc=SP_ss&mntrId=6EE7002100D048B2
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www.delta-search.com/?q={searchTerms}&affID=119828&tt=190313_wo2&babsrc=SP_ss&mntrId=6EE7002100D048B2
SearchScopes: HKCU - {F9CBE920-1058-4FB5-B5E5-C6EE0D4D88AC} URL = hxxp://slirsredirect.search.aol.com/slirs_http/sredir?sredir=1145&query={searchTerms}&invocationType=tb50hpcmnbie7-de-de
BHO: BHO_Startup Class -> {3134413B-49B4-425C-98A5-893C1F195601} -> C:\Program Files\Hewlett-Packard\File Sanitizer\IEBHO.dll (Hewlett-Packard)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO: Credential Manager for HP ProtectTools -> {DF21F1DB-80C6-11D3-9483-B03D0EC10000} -> c:\Program Files\Hewlett-Packard\IAM\Bin\ItIEAddIn.dll (Bioscrypt Inc.)
Toolbar: HKLM - No Name - {0BF43445-2F28-4351-9252-17FE6E806AA0} -  No File
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {C345E174-3E87-4F41-A01C-B066A90A49B4} hxxp://trial.trymicrosoftoffice.com/trialoaa/buymsoffice_assets/framework//microsoft/wrc32.ocx
DPF: {CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_06-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Kulgart\AppData\Roaming\Mozilla\Firefox\Profiles\musva5j1.default
FF NetworkProxy: "http", "72.64.146.135"
FF NetworkProxy: "http_port", 3128
FF NetworkProxy: "type", 1
FF Plugin: @adobe.com/FlashPlayer - C:\windows\system32\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin: @java.com/JavaPlugin - C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF user.js: detected! => C:\Users\Kulgart\AppData\Roaming\Mozilla\Firefox\Profiles\musva5j1.default\user.js
FF SearchPlugin: C:\Users\Kulgart\AppData\Roaming\Mozilla\Firefox\Profiles\musva5j1.default\searchplugins\delta.xml
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\babylon.xml
FF Extension: ProxTube - Unblock YouTube - C:\Users\Kulgart\AppData\Roaming\Mozilla\Firefox\Profiles\musva5j1.default\Extensions\ich@maltegoetz.de [2012-05-17]
FF Extension: Free YouTube Download (Free Studio) Menu - C:\Users\Kulgart\AppData\Roaming\Mozilla\Firefox\Profiles\musva5j1.default\Extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C} [2011-03-25]
FF Extension: Greasemonkey - C:\Users\Kulgart\AppData\Roaming\Mozilla\Firefox\Profiles\musva5j1.default\Extensions\{e4a8a97b-f2ed-450b-b12d-ee082ba24781} [2012-05-20]
FF HKLM\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2011-03-25]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - C:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: Microsoft .NET Framework Assistant - C:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2011-03-25]

Chrome: 
=======
CHR HomePage: hxxp://www.delta-search.com/?affID=119828&tt=190313_wo2&babsrc=HP_ss&mntrId=6EE7002100D048B2
CHR StartupUrls: "hxxp://www.google.com/"
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\36.0.1985.125\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\36.0.1985.125\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\36.0.1985.125\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\windows\system32\Macromed\Flash\NPSWF32_11_2_202_235.dll No File
CHR Plugin: (Java Deployment Toolkit 6.0.260.3) - C:\Program Files\Java\jre6\bin\new_plugin\npdeployJava1.dll (Sun Microsystems, Inc.)
CHR Plugin: (Java(TM) Platform SE 6 U26) - C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (Windows Presentation Foundation) - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
CHR Extension: (Google Drive) - C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-07-14]
CHR Extension: (YouTube) - C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2012-05-28]
CHR Extension: (Google-Suche) - C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2012-05-28]
CHR Extension: (XKit) - C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\Default\Extensions\fpfgeeomkfdefkckijiabdbogjkdaecd [2013-12-09]
CHR Extension: (AdBlock) - C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2013-09-11]
CHR Extension: (Google Wallet) - C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-02]
CHR Extension: (Google Mail) - C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2012-05-28]
CHR HKLM\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-07-23]
CHR HKCU\...\Chrome\Extension: [nikpibnbobmbdbheedjfogjlikpgpnhp] - C:\Users\Kulgart\AppData\Roaming\DVDVideoSoft\dvsYoutubeDownload.crx [2012-09-17]

========================== Services (Whitelisted) =================

R2 accoca; c:\Program Files\ActivIdentity\ActivClient\accoca.exe [182576 2007-05-16] (ActivIdentity)
R2 ASBroker; c:\Program Files\Hewlett-Packard\IAM\Bin\ASWLNPkg.dll [111888 2008-05-21] (Bioscrypt Inc.)
R2 ASChannel; c:\Program Files\Hewlett-Packard\IAM\Bin\AsChnl.dll [137488 2008-05-21] (Bioscrypt Inc.)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-02-13] (AVAST Software)
R2 HP ProtectTools Service; c:\Program Files\Hewlett-Packard\HP ProtectTools Security Manager\PTChangeFilterService.exe [18944 2008-06-02] (Hewlett-Packard Development Company, L.P) [File not signed]
R2 HpFkCryptService; c:\Program Files\Hewlett-Packard\Drive Encryption\HpFkCrypt.exe [256512 2008-05-30] (SafeBoot International)
R2 HPFSService; C:\Program Files\Hewlett-Packard\File Sanitizer\HPFSService.exe [77824 2008-05-14] (Hewlett-Packard) [File not signed]
S3 hpqcxs08; C:\Program Files\HP\Digital Imaging\bin\hpqcxs08.dll [217088 2008-03-07] (Hewlett-Packard Co.) [File not signed]
S3 IDriverT; C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
R2 LightScribeService; C:\Program Files\Common Files\LightScribe\LSSrvc.exe [73728 2008-03-18] (Hewlett-Packard Company) [File not signed]
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [43520 2008-02-28] (Hewlett-Packard) [File not signed]
R2 pdfcDispatcher; C:\Program Files\PDF Complete\pdfsvc.exe [576024 2008-05-12] (PDF Complete Inc)
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [53248 2008-02-28] (Hewlett-Packard) [File not signed]
S2 SystemStoreService; C:\Program Files\SoftwareUpdater\SystemStore.exe [297984 2014-01-20] () [File not signed]
R2 WinTabService; C:\windows\System32\Drivers\WTSRV.EXE [73728 2009-09-23] (Tablet Driver) [File not signed]
S2 0300231301054363mcinstcleanup; C:\Users\Kulgart\AppData\Local\Temp\030023~1.EXE C:\PROGRA~1\COMMON~1\McAfee\INSTAL~1\cleanup.ini -cleanup -nolog -service
S4 HP Health Check Service; "c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe" [X]
S3 MozillaMaintenance; C:\Program Files\Mozilla Maintenance Service\maintenanceservice_tmp.exe [X]

==================== Drivers (Whitelisted) ====================

R2 aswHwid; C:\windows\system32\drivers\aswHwid.sys [24184 2014-07-23] ()
R2 aswMonFlt; C:\windows\system32\drivers\aswMonFlt.sys [67824 2014-07-23] (AVAST Software)
R1 aswRdr; C:\windows\system32\drivers\aswRdr.sys [55112 2014-07-23] (AVAST Software)
R0 aswRvrt; C:\windows\system32\Drivers\aswRvrt.sys [49944 2014-07-23] ()
R1 aswSnx; C:\windows\system32\drivers\aswSnx.sys [779536 2014-07-23] (AVAST Software)
R1 aswSP; C:\windows\system32\drivers\aswSP.sys [414520 2014-07-23] (AVAST Software)
R1 aswTdi; C:\windows\system32\drivers\aswTdi.sys [57800 2014-07-23] (AVAST Software)
R0 aswVmm; C:\windows\system32\Drivers\aswVmm.sys [192352 2014-07-23] ()
R3 PTSimBus; C:\windows\System32\DRIVERS\PTSimBus.sys [18944 2007-06-07] (PenTablet Driver)
S3 PTSimHid; C:\windows\System32\DRIVERS\PTSimHid.sys [10752 2007-04-23] (PenTablet Driver)
R1 RsvLock; C:\windows\system32\Drivers\RsvLock.sys [12496 2008-05-30] (SafeBoot International)
R0 SafeBoot; C:\windows\system32\Drivers\SafeBoot.sys [108752 2008-05-30] () [File not signed]
R0 SbAlg; C:\windows\system32\Drivers\SbAlg.sys [51376 2008-05-30] (SafeBoot N.V.)
R0 SbFsLock; C:\windows\system32\Drivers\SbFsLock.sys [12928 2008-05-30] (SafeBoot International)
R3 SNP2UVC; C:\windows\System32\DRIVERS\snp2uvc.sys [1804160 2008-04-10] ()
S3 TClass2k; C:\windows\System32\DRIVERS\TClass2k.sys [18432 2007-04-23] (Tablet Driver)
S3 UCTblHid; C:\windows\System32\DRIVERS\UCTblHid.sys [14848 2008-09-08] (Tablet Driver)
S3 IpInIp; system32\DRIVERS\ipinip.sys [X]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [X]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [X]
S3 Tablet2k; "%SystemRoot%\System32\Drivers\Tablet2k.sys" [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-07-23 20:30 - 2014-07-23 20:33 - 00097467 _____ () C:\Users\Kulgart\Desktop\Addition.txt
2014-07-23 20:28 - 2014-07-23 20:33 - 00019303 _____ () C:\Users\Kulgart\Desktop\FRST.txt
2014-07-23 20:28 - 2014-07-23 20:33 - 00000000 ____D () C:\FRST
2014-07-23 20:27 - 2014-07-23 20:28 - 01082368 _____ (Farbar) C:\Users\Kulgart\Desktop\FRST.exe
2014-07-23 19:44 - 2014-07-23 19:44 - 00043152 _____ (AVAST Software) C:\windows\avastSS.scr
2014-07-23 19:44 - 2014-07-23 19:44 - 00024184 _____ () C:\windows\system32\Drivers\aswHwid.sys
2014-07-21 21:51 - 2014-07-22 19:29 - 00008040 _____ () C:\Users\Kulgart\Documents\Shiral.odt
2014-07-10 19:45 - 2014-06-07 02:19 - 02051072 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2014-07-10 19:45 - 2014-06-07 02:05 - 12353024 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2014-07-10 19:45 - 2014-06-07 01:12 - 01810432 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2014-07-10 19:45 - 2014-06-07 01:02 - 01129472 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2014-07-10 19:45 - 2014-06-07 00:56 - 00717824 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2014-07-10 19:45 - 2014-06-07 00:56 - 00421376 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2014-07-10 19:45 - 2014-06-07 00:54 - 00353792 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2014-07-10 19:45 - 2014-06-07 00:54 - 00223232 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2014-07-10 19:45 - 2014-06-07 00:53 - 00073728 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2014-07-10 19:45 - 2014-06-07 00:47 - 00176640 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2014-07-10 19:45 - 2014-06-06 10:59 - 00506880 _____ (Microsoft Corporation) C:\windows\system32\qedit.dll
2014-07-10 19:45 - 2014-05-30 08:53 - 00273408 _____ (Microsoft Corporation) C:\windows\system32\Drivers\afd.sys
2014-07-10 19:44 - 2014-06-07 01:25 - 09711616 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2014-07-10 19:44 - 2014-06-07 01:04 - 01106432 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2014-07-10 19:44 - 2014-06-07 01:03 - 01427968 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2014-07-10 19:44 - 2014-06-07 01:00 - 00231936 _____ (Microsoft Corporation) C:\windows\system32\url.dll
2014-07-10 19:44 - 2014-06-07 00:58 - 00065024 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2014-07-10 19:44 - 2014-06-07 00:57 - 00142848 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2014-07-10 19:44 - 2014-06-07 00:54 - 00607744 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2014-07-10 19:44 - 2014-06-07 00:54 - 00041472 _____ (Microsoft Corporation) C:\windows\system32\msfeedsbs.dll
2014-07-10 19:44 - 2014-06-07 00:53 - 01796096 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2014-07-10 19:44 - 2014-06-07 00:53 - 00010752 _____ (Microsoft Corporation) C:\windows\system32\msfeedssync.exe
2014-07-10 19:44 - 2014-06-07 00:52 - 02382848 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2014-07-10 19:44 - 2014-06-07 00:51 - 00011776 _____ (Microsoft Corporation) C:\windows\system32\mshta.exe
2014-07-07 19:45 - 2014-07-13 21:06 - 00010099 _____ () C:\Users\Kulgart\Documents\Megamind link.odt
2014-07-02 19:58 - 2014-07-02 19:58 - 00017351 _____ () C:\Users\Kulgart\AppData\Local\recently-used.xbel

==================== One Month Modified Files and Folders =======

2014-07-23 20:33 - 2014-07-23 20:30 - 00097467 _____ () C:\Users\Kulgart\Desktop\Addition.txt
2014-07-23 20:33 - 2014-07-23 20:28 - 00019303 _____ () C:\Users\Kulgart\Desktop\FRST.txt
2014-07-23 20:33 - 2014-07-23 20:28 - 00000000 ____D () C:\FRST
2014-07-23 20:33 - 2012-04-09 19:35 - 00000884 _____ () C:\windows\Tasks\Adobe Flash Player Updater.job
2014-07-23 20:31 - 2012-01-10 21:43 - 00000000 ____D () C:\Users\Kulgart\AppData\Roaming\Skype
2014-07-23 20:28 - 2014-07-23 20:27 - 01082368 _____ (Farbar) C:\Users\Kulgart\Desktop\FRST.exe
2014-07-23 19:56 - 2012-11-29 12:45 - 00001128 _____ () C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3594060093-3555260226-2349647178-1004UA.job
2014-07-23 19:46 - 2011-03-25 13:53 - 00001873 _____ () C:\Users\Public\Desktop\avast! Free Antivirus.lnk
2014-07-23 19:45 - 2011-03-25 13:53 - 00414520 _____ (AVAST Software) C:\windows\system32\Drivers\aswsp.sys
2014-07-23 19:44 - 2014-07-23 19:44 - 00043152 _____ (AVAST Software) C:\windows\avastSS.scr
2014-07-23 19:44 - 2014-07-23 19:44 - 00024184 _____ () C:\windows\system32\Drivers\aswHwid.sys
2014-07-23 19:44 - 2013-06-03 18:43 - 00001100 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-23 19:44 - 2013-03-18 19:54 - 00192352 _____ () C:\windows\system32\Drivers\aswVmm.sys
2014-07-23 19:44 - 2013-03-18 19:53 - 00049944 _____ () C:\windows\system32\Drivers\aswRvrt.sys
2014-07-23 19:44 - 2011-03-25 13:53 - 00779536 _____ (AVAST Software) C:\windows\system32\Drivers\aswSnx.sys
2014-07-23 19:44 - 2011-03-25 13:53 - 00414392 _____ (AVAST Software) C:\windows\system32\Drivers\aswsp.sys.1406137532531
2014-07-23 19:44 - 2011-03-25 13:53 - 00067824 _____ (AVAST Software) C:\windows\system32\Drivers\aswMonFlt.sys
2014-07-23 19:44 - 2011-03-25 13:53 - 00057800 _____ (AVAST Software) C:\windows\system32\Drivers\aswTdi.sys
2014-07-23 19:44 - 2011-03-25 13:53 - 00055112 _____ (AVAST Software) C:\windows\system32\Drivers\aswRdr.sys
2014-07-23 19:44 - 2011-03-25 13:51 - 00276432 _____ (AVAST Software) C:\windows\system32\aswBoot.exe
2014-07-23 19:19 - 2011-03-24 18:57 - 01286867 _____ () C:\windows\WindowsUpdate.log
2014-07-23 18:43 - 2008-06-23 12:15 - 00000000 ____D () C:\ProgramData\hpqLog
2014-07-23 18:43 - 2006-11-02 15:01 - 00000006 ____H () C:\windows\Tasks\SA.DAT
2014-07-23 18:43 - 2006-11-02 14:47 - 00003216 ____H () C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-23 18:43 - 2006-11-02 14:47 - 00003216 ____H () C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-22 21:58 - 2011-03-24 18:57 - 00001076 _____ () C:\windows\bthservsdp.dat
2014-07-22 21:58 - 2006-11-02 15:01 - 00032530 _____ () C:\windows\Tasks\SCHEDLGU.TXT
2014-07-22 21:34 - 2011-10-13 20:37 - 00000000 ____D () C:\Users\Kulgart\Bilder
2014-07-22 19:29 - 2014-07-21 21:51 - 00008040 _____ () C:\Users\Kulgart\Documents\Shiral.odt
2014-07-22 18:21 - 2012-05-28 12:22 - 00002084 _____ () C:\Users\Kulgart\Desktop\Google Chrome.lnk
2014-07-22 17:59 - 2012-11-29 12:45 - 00001076 _____ () C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3594060093-3555260226-2349647178-1004Core.job
2014-07-14 20:26 - 2014-06-04 20:03 - 00030089 _____ () C:\Users\Kulgart\Documents\Überarbeitung Erik Dwight.odt
2014-07-13 21:06 - 2014-07-07 19:45 - 00010099 _____ () C:\Users\Kulgart\Documents\Megamind link.odt
2014-07-13 11:37 - 2006-11-02 14:47 - 00394280 _____ () C:\windows\system32\FNTCACHE.DAT
2014-07-13 11:35 - 2006-11-02 14:37 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-10 22:09 - 2013-08-14 22:17 - 00000000 ____D () C:\windows\system32\MRT
2014-07-10 22:06 - 2006-11-02 12:24 - 93585272 _____ (Microsoft Corporation) C:\windows\system32\mrt.exe
2014-07-09 19:33 - 2012-04-09 19:35 - 00699056 _____ (Adobe Systems Incorporated) C:\windows\system32\FlashPlayerApp.exe
2014-07-09 19:33 - 2011-05-29 11:43 - 00071344 _____ (Adobe Systems Incorporated) C:\windows\system32\FlashPlayerCPLApp.cpl
2014-07-08 18:46 - 2013-06-03 18:45 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2014-07-02 21:51 - 2008-04-16 06:19 - 01541724 _____ () C:\windows\system32\PerfStringBackup.INI
2014-07-02 20:13 - 2013-02-25 21:27 - 00000000 ____D () C:\Users\Kulgart\.gimp-2.8
2014-07-02 19:58 - 2014-07-02 19:58 - 00017351 _____ () C:\Users\Kulgart\AppData\Local\recently-used.xbel
2014-06-27 09:44 - 2013-06-03 18:43 - 00001096 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-06-25 18:21 - 2006-11-02 14:37 - 00000000 __RHD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tablet PC

Some content of TEMP:
====================
C:\Users\Kulgart\AppData\Local\Temp\FileSystemView.dll
C:\Users\Kulgart\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Kulgart\AppData\Local\Temp\uninst1.exe


==================== Bamital & volsnap Check =================

C:\windows\explorer.exe => File is digitally signed
C:\windows\system32\winlogon.exe => File is digitally signed
C:\windows\system32\wininit.exe => File is digitally signed
C:\windows\system32\svchost.exe => File is digitally signed
C:\windows\system32\services.exe => File is digitally signed
C:\windows\system32\User32.dll => File is digitally signed
C:\windows\system32\userinit.exe => File is digitally signed
C:\windows\system32\rpcss.dll => File is digitally signed
C:\windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-23 19:19

==================== End Of Log ============================
         
--- --- ---
__________________

Geändert von Zimtfisch (23.07.2014 um 19:41 Uhr)

Alt 23.07.2014, 19:42   #4
Zimtfisch
 
Windows Vista: Virus in Form von unbekanntem Download - Standard

Windows Vista: Virus in Form von unbekanntem Download



Und hier Addition.txt:


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version:23-07-2014 01
Ran by Kulgart at 2014-07-23 20:34:09
Running from C:\Users\Kulgart\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

32 Bit HP CIO Components Installer (Version: 2.1.4 - Hewlett-Packard) Hidden
4500_Help (Version: 1.00.0000 - Hewlett-Packard) Hidden
ActivClient 6.1 x86 (Version: 6.01.00034 - ActivIdentity) Hidden
Adobe Flash Player 14 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Agere Systems HDA Modem (HKLM\...\Agere Systems Soft Modem) (Version:  - Agere Systems)
Ashampoo Burning Studio 2010 Advanced (HKLM\...\Ashampoo Burning Studio 2010 Advanced_is1) (Version: 9.2.4 - ashampoo GmbH & Co. KG)
ATI Catalyst Install Manager (HKLM\...\{32D95F2D-17A3-9457-667D-DC603227295F}) (Version: 3.0.664.0 - ATI Technologies, Inc.)
avast! Free Antivirus (HKLM\...\avast) (Version: 9.0.2021 - AVAST Software)
BIOS Configuration for HP ProtectTools (HKLM\...\{9CDB5063-D699-42BA-9135-7B8C4ECAC856}) (Version: 4.00 B1 - Hewlett-Packard)
BPD_HPSU (Version: 1.00.0000 - Hewlett-Packard) Hidden
bpd_scan (Version: 3.00.0000 - Hewlett-Packard) Hidden
BPDSoftware (Version: 50.0.165.000 - Hewlett-Packard) Hidden
BPDSoftware_Ini (Version: 1.00.0000 - Hewlett-Packard) Hidden
Catalyst Control Center - Branding (Version: 1.00.0000 - ATI) Hidden
Catalyst Control Center Core Implementation (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Graphics Full Existing (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Graphics Full New (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Graphics Light (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Chinese Standard (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Chinese Traditional (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Czech (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Danish (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Dutch (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Finnish (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization French (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization German (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Greek (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Hungarian (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Italian (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Japanese (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Korean (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Norwegian (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Polish (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Portuguese (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Russian (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Spanish (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Swedish (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Thai (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Turkish (Version: 2008.0521.920.14728 - ATI) Hidden
CCC Help Chinese Standard (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Chinese Traditional (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Czech (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Danish (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Dutch (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help English (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Finnish (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help French (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help German (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Greek (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Hungarian (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Italian (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Japanese (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Korean (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Norwegian (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Polish (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Portuguese (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Russian (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Spanish (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Swedish (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Thai (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Turkish (Version: 2008.0521.0919.14728 - ATI) Hidden
ccc-core-static (Version: 2008.0521.920.14728 - ATI) Hidden
ccc-utility (Version: 2008.0521.920.14728 - ATI) Hidden
Credential Manager for HP ProtectTools (Version: 4.0.3.1208.1 - Hewlett-Packard Company) Hidden
Drive Encryption for HP ProtectTools (Version: 4.0.5 - Hewlett-Packard) Hidden
ESU for Microsoft Vista SP1 (HKLM\...\{01F81577-D786-49D7-BAAF-B8A8B44CE251}) (Version: 1.00.3.1 - Hewlett-Packard)
Fax (Version: 100.0.272.000 - Hewlett-Packard) Hidden
File Sanitizer For HP ProtectTools (HKLM\...\{789C97CE-9E17-4126-BDF4-11FF458BF705}) (Version: 1.0.0.19 - Hewlett-Packard)
Free YouTube to MP3 Converter version 3.11.34.1015 (HKLM\...\Free YouTube to MP3 Converter_is1) (Version: 3.11.34.1015 - DVDVideoSoft Ltd.)
GIMP 2.8.4 (HKLM\...\GIMP-2_is1) (Version: 2.8.4 - The GIMP Team)
Google Chrome (HKCU\...\Google Chrome) (Version: 36.0.1985.125 - Google Inc.)
Google Drive (HKLM\...\{75939021-3B68-419D-8DC1-E9823BFF9658}) (Version: 1.16.7009.9618 - Google, Inc.)
Google Update Helper (Version: 1.3.24.15 - Google Inc.) Hidden
Hewlett-Packard Active Check for Health Check (Version: 1.1.15.2 - Hewlett-Packard) Hidden
Hewlett-Packard Asset Agent for Health Check (Version: 2.0.63.2 - HP) Hidden
HP 3D DriveGuard (HKLM\...\{2ACA66D0-7C67-4235-90B5-7AB382FF8633}) (Version: 3.10 A8 - Hewlett-Packard)
HP Active Support Library (Version: 3.1.4.1 - Hewlett-Packard) Hidden
HP Customer Experience Enhancements (HKLM\...\{420BBA1D-B275-4891-838C-EA88FE87A632}) (Version: 5.4.0.2423 - Hewlett-Packard)
HP Doc Viewer (HKLM\...\{082702D5-5DD8-4600-BCE5-48B15174687F}) (Version: 1.03.0001 - Hewlett-Packard)
HP Easy Setup - Frontend (HKLM\...\{8BB128BE-2670-485D-A221-B00715BCEBCF}) (Version: 5.4.0.2423 - Hewlett-Packard)
HP Help and Support (HKLM\...\{E333CA5F-00ED-4EEF-90E5-6A33A8FE969F}) (Version: 2.0.9.0 - Hewlett-Packard)
HP Integrated Module with Bluetooth wireless technology 6.0.1.6202 (HKLM\...\{03D1988F-469F-4843-8E6E-E5FE9D17889D}) (Version: 6.0.1.6202 - HP)
HP JavaCard for HP ProtectTools (Version: 04.00.02.0003 - Hewlett-Packard) Hidden
HP Officejet J4500 Series (HKLM\...\{CD0773D5-C18E-495c-B39B-21A96415EDD5}) (Version: 1.0 - HP)
HP ProtectTools Security Manager (Version: 4.00 B3 - Hewlett-Packard) Hidden
HP ProtectTools Security Manager Suite (HKLM\...\{75D7BB3A-9AB7-4ad1-AD5E-0059B90C624B}) (Version: 04.00.02.0003 - Hewlett-Packard)
HP Quick Launch Buttons 6.40 E1 (HKLM\...\{34D2AB40-150D-475D-AE32-BD23FB5EE355}) (Version: 6.40 E1 - Hewlett-Packard)
HP Software Setup 5.00.A.7 (HKLM\...\{70CEFEBA-F757-4DBE-8A21-027C326137CE}) (Version: 5.00.A.7 - Hewlett-Packard Company)
HP Update (HKLM\...\{C8FD5BC1-92EF-4C15-92A9-F9AC7F61985F}) (Version: 4.000.010.008 - Hewlett-Packard)
HP User Guides 0108 (HKLM\...\{B79DB290-9F72-4B20-9776-848D7832705B}) (Version: 1.01.0000 - Hewlett-Packard)
HP Wallpaper (HKLM\...\{F173C2B3-296F-458C-98FF-1676A42EBA02}) (Version: 1.0.1.4 - Hewlett-Packard)
HP Webcam (HKLM\...\{399C37FB-08AF-493B-BFED-20FBD85EDF7F}) (Version: 5.8.39004.0 - Sonix)
HP Webcam Application (HKLM\...\{154E4F71-DFC0-4B31-8D99-F97615031B02}) (Version: 1.0.020.0418 - Chicony Electronics Co.,Ltd.)
HP Wireless Assistant (HKLM\...\{9ADABDDE-9644-461B-9E73-83FA3EFCAB50}) (Version: 3.00 K1 - Hewlett-Packard)
HPNetworkAssistant (Version: 1.1.70 - Hewlett-Packard.) Hidden
InterVideo DVD Check (HKLM\...\{5D97A4A7-C274-4B63-86D9-07A33435F505}) (Version:  - )
InterVideo Register Manager (Version: 1.0.4.0 - InterVideo Inc.) Hidden
InterVideo WinDVD (HKLM\...\{91810AFC-A4F8-4EBA-A5AA-B198BBC81144}) (Version: 5.0-B11.1251 - InterVideo Inc.)
J4500 (Version: 50.0.165.000 - Ihr Firmenname) Hidden
Java Auto Updater (Version: 2.0.5.1 - Sun Microsystems, Inc.) Hidden
Java(TM) 6 Update 26 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83216022FF}) (Version: 6.0.260 - Oracle)
Java(TM) 6 Update 6 (HKLM\...\{3248F0A8-6813-11D6-A77B-00B0D0160060}) (Version: 1.6.0.60 - Sun Microsystems, Inc.)
LightScribe System Software  1.12.37.1 (HKLM\...\{004C5DA2-2051-4D25-94BA-51CF810C91EB}) (Version: 1.12.37.1 - LightScribe)
Microsoft .NET Framework 1.1 (HKLM\...\Microsoft .NET Framework 1.1  (1033)) (Version:  - )
Microsoft .NET Framework 1.1 (Version: 1.1.4322 - Microsoft) Hidden
Microsoft .NET Framework 1.1 German Language Pack (HKLM\...\{E78BFA60-5393-4C38-82AB-E8019E464EB4}) (Version: 1.1.4322 - Microsoft)
Microsoft .NET Framework 1.1 Security Update (KB2698023) (HKLM\...\M2698023) (Version:  - )
Microsoft .NET Framework 1.1 Security Update (KB2833941) (HKLM\...\M2833941) (Version:  - )
Microsoft .NET Framework 3.5 Language Pack - DEU (HKLM\...\Microsoft .NET Framework 3.5 Language Pack - deu) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 Language Pack - deu (Version: 3.5.21022 - Microsoft Corporation) Hidden
Microsoft .NET Framework 3.5 SP1 (HKLM\...\Microsoft .NET Framework 3.5 SP1) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MyPaint 1.0.0 (HKCU\...\MyPaint) (Version: 1.0.0 - Martin Renold & MyPaint Development Team)
OpenOffice.org 3.3 (HKLM\...\{4286716B-1287-48E7-9078-3DC8248DBA96}) (Version: 3.3.9567 - OpenOffice.org)
PaintTool SAI Ver.1 (HKLM\...\PaintToolSAI) (Version:  - )
PDF Complete (HKLM\...\PDF Complete) (Version: 3.5.30 - PDF Complete, Inc.)
ProductContext (Version: 50.0.165.000 - Hewlett-Packard) Hidden
Recuva (HKLM\...\Recuva) (Version: 1.40 - Piriform)
Scan (Version: 10.1.0.0 - Hewlett-Packard) Hidden
Skins (Version: 2008.0521.920.14728 - ATI) Hidden
Skype™ 5.10 (HKLM\...\{EE7257A2-39A2-4D2F-9DAC-F9F25B8AE1D8}) (Version: 5.10.116 - Skype Technologies S.A.)
SoundMAX (HKLM\...\{F0A37341-D692-11D4-A984-009027EC0A9C}) (Version: 6.10.1.5820 - Analog Devices)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 11.0.7.0 - Synaptics)
T-Online WLAN-Access Finder (HKLM\...\{295C31E5-3F91-498E-9623-DA24D2FA2B6A}) (Version:  - )
Toolbox (Version: 100.0.170.000 - Hewlett-Packard) Hidden
Trust Tablet Driver (HKLM\...\TabletDriver) (Version:  - )
Uninstall 1.0.0.1 (HKLM\...\Uninstall_is1) (Version:  - )
Update for Microsoft .NET Framework 3.5 SP1 (KB963707) (HKLM\...\{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB963707) (Version: 1 - Microsoft Corporation)
Vista Default Settings (HKLM\...\{12D61C9C-5E84-47F0-BD81-A48DF61A86D7}) (Version: 1.0.7.1 - Hewlett-Packard)
WebReg (Version: 100.0.170.000 - Hewlett-Packard) Hidden

==================== Custom CLSID entries: ==========================

CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{022105BD-948A-40C9-AB42-A3300DDF097F}\localserver32 -> C:\Users\Kulgart\AppData\Local\Google\Update\GoogleUpdate.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{035FBE31-3755-450A-A775-5E6BBD43D344}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.21.135\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{08FB66B9-2D2D-4B35-A747-D5D9E9F472E2} -> Orphan?
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{0F9285DF-3511-4FE6-A587-CD8F61A121CA} -> Orphan?
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{15099B20-F703-4241-8692-472DF1DDE74E} -> Orphan?
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{21902B91-1E80-4282-AFDE-AB014CB4ED5A} -> Orphan?
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{220DFF67-87CE-4D26-8020-27E0B554A880} -> Orphan?
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{22181302-A8A6-4F84-A541-E5CBFC70CC43}\localserver32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\GoogleUpdateOnDemand.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{2F0E2680-9FF5-43C0-B76E-114A56E93598}\localserver32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\GoogleUpdateOnDemand.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.23.9\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{51F9E8EF-59D7-475B-A106-C7EA6F30C119}\localserver32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\GoogleUpdateOnDemand.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{5C65F4B0-3651-4514-B207-D10CB699B14B}\localserver32 -> C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\36.0.1985.125\delegate_execute.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{5F387297-4BDB-48CD-8DB0-ACAD1415FABA}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.21.129\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{62A0D750-DED9-448C-B693-406B34BB0892}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.21.145\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{699A646B-C61E-4C36-A253-620E4EBD294C} -> Orphan?
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{6D7374DE-63AA-473C-8C02-60D9CDCD84C5}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.21.153\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\psuser.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{91EFB276-CEFE-48EC-BB3A-57795A7B4008}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.21.149\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{A1436E43-F58F-4D3B-B908-B6DA44563B00} -> Orphan?
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{A45426FB-E444-42B2-AA56-419F8FBEEC61}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.22.3\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{A45F44A5-8A51-4708-9297-F37472FF765F} -> Orphan?
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{A480C024-04D0-4F28-8CF0-ADACE2BD839C} -> Orphan?
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{A54D478D-4F70-4F72-9A74-17C9986E35AB}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.21.165\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{C442AC41-9200-4770-8CC0-7CDB4F245C55}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{C9E37353-EC76-4A58-B575-BBA8B4BD06D1} -> Orphan?
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{DBFA3C03-20D5-4EE5-8C06-B8C4C2B71783} -> Orphan?
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{E19F9331-3110-11D4-991C-005004D3B3DB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{E67BE843-BBBE-4484-95FB-05271AE86750}\localserver32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\GoogleUpdateOnDemand.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\psuser.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{EB06378B-ABB6-4B3C-9B40-D488DD8A6E93}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.22.5\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{FD10EA6A-0D14-4AA2-A376-0C8D51CA8779} -> Orphan?
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.7\psuser.dll No File

==================== Restore Points  =========================

21-05-2014 16:23:57 Windows Update
01-06-2014 10:59:07 Windows Update
09-06-2014 17:27:34 Windows Update
12-06-2014 20:30:55 Windows Update
23-06-2014 08:57:36 Windows Update
27-06-2014 19:33:10 Windows Update
01-07-2014 18:21:48 Windows Update
05-07-2014 12:24:16 Windows Update
08-07-2014 15:58:31 Windows Update
10-07-2014 20:03:30 Windows Update
15-07-2014 16:05:35 Windows Update
20-07-2014 16:52:43 Windows Update
23-07-2014 17:38:38 avast! antivirus system restore point

==================== Hosts content: ==========================

2006-11-02 12:23 - 2006-09-18 23:41 - 00000761 ____A C:\windows\system32\Drivers\etc\hosts
127.0.0.1       localhost
::1             localhost

==================== Scheduled Tasks (whitelisted) =============

Task: {07FAA1F8-2648-4570-8A0C-2C7B03B7E307} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-07-23] (AVAST Software)
Task: {128CFB68-B56B-4AD7-8A05-248FDC1A4B7D} - System32\Tasks\Hewlett-Packard-Online-Aktualisierungsprogramm => c:\Program Files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe [2008-04-15] (Hewlett-Packard)
Task: {144F07B6-0D7B-434C-B5E6-FFEE0A52F7D3} - System32\Tasks\Sun Microsystems-Online-Aktualisierungsprogramm => C:\Program Files\Java\jre1.6.0_06\bin\jusched.exe [2008-03-25] (Sun Microsystems, Inc.)
Task: {155723BA-60E2-4354-93AF-84EAC8D3C2D8} - System32\Tasks\Microsoft\Windows\Wireless\GatherWirelessInfo => C:\windows\system32\gatherWirelessInfo.vbs [2008-01-21] ()
Task: {19C78295-3F66-4CD8-A5B9-5E184E486770} - System32\Tasks\Java Update Scheduler => C:\Program Files\Common Files\Java\Java Update\jusched.exe [2011-04-08] (Sun Microsystems, Inc.)
Task: {22E1772E-7DFE-4C5F-841F-1C93FD5D82A4} - System32\Tasks\Microsoft\Windows\NetworkAccessProtection\NAPStatus UI
Task: {2DE18FE4-6467-484F-8431-206702EC5546} - System32\Tasks\Microsoft\Windows\RAC\RACAgent => C:\windows\system32\RacAgent.exe [2008-01-21] (Microsoft Corporation)
Task: {2E5B7D97-F14C-4CFF-864E-620AABA892D1} - System32\Tasks\Microsoft\Windows\Shell\CrawlStartPages
Task: {322D053B-8FF5-49EC-A195-994EFAE8FACF} - System32\Tasks\Microsoft\Windows\Tcpip\WSHReset => C:\windows\system32\netsh.exe [2006-11-02] (Microsoft Corporation)
Task: {458135E8-B95E-4E6B-ACFF-573F6984C7ED} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2013-06-03] (Google Inc.)
Task: {4D72741E-769C-45DB-8604-CB8EBDADAA29} - System32\Tasks\Microsoft\Windows\MobilePC\TMM
Task: {5277EB96-A08E-4FCF-8091-4D1B623DF754} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3594060093-3555260226-2349647178-1004Core => C:\Users\Kulgart\AppData\Local\Google\Update\GoogleUpdate.exe [2012-11-29] (Google Inc.)
Task: {5BAB669C-1DCF-4E78-842E-A49D07B03A28} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3594060093-3555260226-2349647178-1004UA => C:\Users\Kulgart\AppData\Local\Google\Update\GoogleUpdate.exe [2012-11-29] (Google Inc.)
Task: {702E1749-B8C8-4145-9C0A-CEF4591F30B6} - System32\Tasks\Microsoft\Windows\TabletPC\InputPersonalization => C:\Program Files\Common Files\Microsoft Shared\Ink\InputPersonalization.exe [2008-01-21] (Microsoft Corporation)
Task: {7A47C0BF-0947-42E3-9B24-5FFCE2985BF1} - System32\Tasks\Adobe Flash Player Updater => C:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-09] (Adobe Systems Incorporated)
Task: {847EDB3F-7B2A-4986-99AE-EA5E7326578E} - System32\Tasks\Freemium1ClickMaint => C:\Program Files\Covus Freemium\Free System Utilities\1Click.exe
Task: {B9E50052-09F7-4646-B408-698E5C877F4F} - System32\Tasks\Software Updater => C:\Program Files\SoftwareUpdater\SoftwareUpdater.Bootstrapper.exe [2013-12-18] ()
Task: {CF56960A-3BF1-49C3-8E6C-31ADCAF33012} - System32\Tasks\HP Health Check => c:\Program Files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe [2008-04-15] (Hewlett-Packard)
Task: {D947697F-2FE6-4F07-8370-864E6D594D1D} - System32\Tasks\HP-Online-Aktualisierungsprogramm => c:\Program Files\Hp\HP Software Update\HPWuSchd2.exe [2007-05-09] (Hewlett-Packard)
Task: {DCAC6AC3-6245-4F53-BF7F-FE1D443C4B86} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2013-06-03] (Google Inc.)
Task: {E0051E5C-DBAB-4666-8882-A54AD7BA40D0} - System32\Tasks\Microsoft\Windows Defender\MP Scheduled Signature Update => c:\program files\windows defender\MpCmdRun.exe [2008-01-21] (Microsoft Corporation)
Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3594060093-3555260226-2349647178-1004Core.job => C:\Users\Kulgart\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3594060093-3555260226-2349647178-1004UA.job => C:\Users\Kulgart\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-07-22 21:54 - 2014-07-22 20:02 - 02794496 _____ () C:\Program Files\AVAST Software\Avast\defs\14072201\algo.dll
2009-09-24 17:16 - 2009-09-24 17:16 - 00200704 _____ () C:\windows\system32\WinTab32.DLL
2008-05-13 12:40 - 2008-05-13 12:40 - 00126976 _____ () C:\Program Files\WIDCOMM\Bluetooth Software\btkeyind.dll
2013-12-16 19:39 - 2013-12-16 19:40 - 19336120 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2007-07-12 22:55 - 2007-07-12 22:55 - 01581056 _____ () C:\Program Files\Common Files\LightScribe\QtCore4.dll
2007-08-14 22:59 - 2007-08-14 22:59 - 06365184 _____ () C:\Program Files\Common Files\LightScribe\QtGui4.dll
2009-09-24 17:16 - 2009-09-24 17:16 - 00200704 _____ () C:\windows\system32\wintab32.dll
2007-07-12 22:55 - 2007-07-12 22:55 - 00131072 _____ () C:\Program Files\Common Files\LightScribe\plugins\imageformats\qjpeg4.dll
2008-04-11 17:49 - 2008-04-11 18:04 - 00685360 _____ () C:\Program Files\Hewlett-Packard\Shared\HpqToaster.exe
2011-01-17 16:19 - 2011-08-14 14:08 - 00985088 _____ () C:\Program Files\OpenOffice.org 3\program\libxml2.dll
2010-11-19 18:45 - 2011-08-14 14:08 - 00170496 _____ () C:\Program Files\OpenOffice.org 3\program\libxslt.dll
2014-07-22 18:21 - 2014-07-15 11:24 - 08537928 _____ () C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\36.0.1985.125\pdf.dll
2014-07-22 18:21 - 2014-07-15 11:24 - 00353096 _____ () C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\36.0.1985.125\ppGoogleNaClPluginChrome.dll
2014-07-22 18:21 - 2014-07-15 11:24 - 01732936 _____ () C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\36.0.1985.125\ffmpegsumo.dll
2014-07-22 18:21 - 2014-07-15 11:24 - 14664008 _____ () C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\36.0.1985.125\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData\TEMP:A8665DF4

==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Wdf01000.sys => ""="Driver"

==================== EXE Association (whitelisted) =============


==================== MSCONFIG/TASK MANAGER disabled items =========


==================== Faulty Device Manager Devices =============

Name: Bluetooth Peripheral Device
Description: Bluetooth Peripheral Device
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/23/2014 07:38:05 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {46fbf032-9954-4461-bf8b-9ac9eeb6fdae}

Error: (07/23/2014 06:45:13 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/22/2014 05:49:42 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/21/2014 10:20:14 PM) (Source: EventSystem) (EventID: 4621) (User: )
Description: 80070005EventSystem.EventSubscription{CEB8B221-89C5-41A8-98CE-79B413BF150B}-{00000000-0000-0000-0000-000000000000}-{00000000-0000-0000-0000-000000000000}

Error: (07/21/2014 07:15:28 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/20/2014 06:44:57 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/17/2014 10:47:27 PM) (Source: EventSystem) (EventID: 4621) (User: )
Description: 80070005EventSystem.EventSubscription{CEB8B221-89C5-41A8-98CE-79B413BF150B}-{00000000-0000-0000-0000-000000000000}-{00000000-0000-0000-0000-000000000000}

Error: (07/17/2014 09:07:34 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/16/2014 08:57:41 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/15/2014 06:00:04 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (07/23/2014 07:00:55 PM) (Source: atapi) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Ide\IdePort0 gefunden.

Error: (07/23/2014 07:00:55 PM) (Source: atapi) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Ide\IdePort0 gefunden.

Error: (07/23/2014 07:00:55 PM) (Source: atapi) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Ide\IdePort0 gefunden.

Error: (07/23/2014 07:00:55 PM) (Source: atapi) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Ide\IdePort0 gefunden.

Error: (07/23/2014 06:58:44 PM) (Source: atapi) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Ide\IdePort0 gefunden.

Error: (07/23/2014 06:58:44 PM) (Source: atapi) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Ide\IdePort0 gefunden.

Error: (07/23/2014 06:56:56 PM) (Source: Microsoft-Windows-LanguagePackSetup) (EventID: 1001) (User: NT-AUTORITÄT)
Description: 0x80070032

Error: (07/23/2014 06:49:10 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Windows Update

Error: (07/23/2014 06:47:24 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Com4QLBEx%%1053

Error: (07/23/2014 06:47:24 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: 30000Com4QLBEx


Microsoft Office Sessions:
=========================
Error: (07/23/2014 07:38:05 PM) (Source: VSS) (EventID: 8194) (User: )
Description: 0x80070005

Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {46fbf032-9954-4461-bf8b-9ac9eeb6fdae}

Error: (07/23/2014 06:45:13 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/22/2014 05:49:42 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/21/2014 10:20:14 PM) (Source: EventSystem) (EventID: 4621) (User: )
Description: 80070005EventSystem.EventSubscription{CEB8B221-89C5-41A8-98CE-79B413BF150B}-{00000000-0000-0000-0000-000000000000}-{00000000-0000-0000-0000-000000000000}

Error: (07/21/2014 07:15:28 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/20/2014 06:44:57 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/17/2014 10:47:27 PM) (Source: EventSystem) (EventID: 4621) (User: )
Description: 80070005EventSystem.EventSubscription{CEB8B221-89C5-41A8-98CE-79B413BF150B}-{00000000-0000-0000-0000-000000000000}-{00000000-0000-0000-0000-000000000000}

Error: (07/17/2014 09:07:34 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/16/2014 08:57:41 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/15/2014 06:00:04 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


CodeIntegrity Errors:
===================================
  Date: 2014-04-14 20:38:57.929
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Hewlett-Packard\IAM\Bin\ItClient.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-04-14 20:38:57.430
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Hewlett-Packard\IAM\Bin\ItClient.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-04-14 20:26:48.651
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Hewlett-Packard\IAM\Bin\ItClient.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-04-14 20:26:48.065
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Hewlett-Packard\IAM\Bin\ItClient.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-04-14 20:26:47.529
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Hewlett-Packard\IAM\Bin\ItClient.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-04-14 20:26:46.939
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Hewlett-Packard\IAM\Bin\ItClient.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-04-14 20:26:46.401
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Hewlett-Packard\IAM\Bin\ItClient.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-04-14 20:26:45.913
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Hewlett-Packard\IAM\Bin\ItClient.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-04-14 20:26:45.053
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Hewlett-Packard\IAM\Bin\ItClient.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-04-14 20:26:44.566
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Hewlett-Packard\IAM\Bin\ItClient.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 75%
Total physical RAM: 1788.07 MB
Available physical RAM: 430.71 MB
Total Pagefile: 3822.67 MB
Available Pagefile: 1703.73 MB
Total Virtual: 2047.88 MB
Available Virtual: 1891.8 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:139.05 GB) (Free:67.63 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (HP_RECOVERY) (Fixed) (Total:9 GB) (Free:1.18 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive f: (HP_TOOLS) (Fixed) (Total:1 GB) (Free:0.99 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 149 GB) (Disk ID: 80D2F3EE)
Partition 1: (Active) - (Size=139 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1 GB) - (Type=0C)
Partition 3: (Not Active) - (Size=9 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 24.07.2014, 19:33   #5
M-K-D-B
/// TB-Ausbilder
 
Windows Vista: Virus in Form von unbekanntem Download - Standard

Windows Vista: Virus in Form von unbekanntem Download



Servus,




Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.



Alt 25.07.2014, 22:28   #6
Zimtfisch
 
Windows Vista: Virus in Form von unbekanntem Download - Standard

Windows Vista: Virus in Form von unbekanntem Download



Code:
ATTFilter
ComboFix 14-07-25.01 - Kulgart 25.07.2014  23:03:28.1.2 - x86
ausgeführt von:: c:\users\Kulgart\Desktop\ComboFix.exe
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files\I Want This
c:\users\Kulgart\4.0
c:\windows\XSxS
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-06-25 bis 2014-07-25  ))))))))))))))))))))))))))))))
.
.
2014-07-25 21:17 . 2014-07-25 21:17	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-07-25 20:03 . 2014-07-25 20:18	--------	d-----w-	c:\users\Kulgart\AppData\Roaming\Dropbox
2014-07-23 18:28 . 2014-07-23 18:35	--------	d-----w-	C:\FRST
2014-07-23 17:44 . 2014-07-23 17:44	43152	----a-w-	c:\windows\avastSS.scr
2014-07-10 17:44 . 2014-06-06 23:05	22528	----a-w-	c:\program files\Internet Explorer\ExtExport.exe
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-07-09 17:33 . 2012-04-09 17:35	699056	----a-w-	c:\windows\system32\FlashPlayerApp.exe
2014-07-09 17:33 . 2011-05-29 09:43	71344	----a-w-	c:\windows\system32\FlashPlayerCPLApp.cpl
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveBlacklistedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}]
2014-06-27 12:20	579400	----a-w-	c:\program files\Google\Drive\googledrivesync32.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedEditOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}]
2014-06-27 12:20	579400	----a-w-	c:\program files\Google\Drive\googledrivesync32.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedEditOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}]
2014-06-27 12:20	579400	----a-w-	c:\program files\Google\Drive\googledrivesync32.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedViewOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}]
2014-06-27 12:20	579400	----a-w-	c:\program files\Google\Drive\googledrivesync32.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}]
2014-06-27 12:20	579400	----a-w-	c:\program files\Google\Drive\googledrivesync32.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncingOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}]
2014-06-27 12:20	579400	----a-w-	c:\program files\Google\Drive\googledrivesync32.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2009-04-11 1233920]
"LightScribe Control Panel"="c:\program files\Common Files\LightScribe\LightScribeControlPanel.exe" [2008-03-18 2289664]
"Skype"="c:\program files\Skype\Phone\Skype.exe" [2012-07-13 17418928]
"WMPNSCFG"="c:\program files\Windows Media Player\WMPNSCFG.exe" [2008-01-21 202240]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"StartCCC"="c:\program files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2008-01-21 61440]
"accrdsub"="c:\program files\ActivIdentity\ActivClient\accrdsub.exe" [2007-05-15 293168]
"PTHOSTTR"="c:\program files\Hewlett-Packard\HP ProtectTools Security Manager\PTHOSTTR.EXE" [2008-06-02 238984]
"CognizanceTS"="c:\progra~1\HEWLET~1\IAM\Bin\ASTSVCC.dll" [2008-05-21 24848]
"PDF Complete"="c:\program files\PDF Complete\pdfsty.exe" [2008-05-12 318488]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2008-03-27 1045800]
"hpWirelessAssistant"="c:\program files\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe" [2008-04-15 488752]
"QlbCtrl.exe"="c:\program files\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe" [2008-05-14 177456]
"SoundMAXPnP"="c:\program files\Analog Devices\Core\smax4pnp.exe" [2008-04-04 1314816]
"WTClient"="WTClient.exe" [2009-08-19 32768]
.
c:\users\Kulgart\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OpenOffice.org 3.3.lnk - c:\program files\OpenOffice.org 3\program\quickstart.exe [2010-12-13 1198592]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
BTTray.lnk - c:\program files\WIDCOMM\Bluetooth Software\BTTray.exe [2008-5-13 727592]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=c:\windows\System32\APSHook.dll c:\windows\System32\APSHook.dll c:\windows\System32\APSHook.dll c:\windows\System32\APSHook.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-]
"HP Health Check Scheduler"=c:\program files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe"
"HP Software Update"=c:\program files\Hp\HP Software Update\HPWuSchd2.exe
.
R2 0300231301054363mcinstcleanup;McAfee Application Installer Cleanup (0300231301054363);c:\users\Kulgart\AppData\Local\Temp\030023~1.EXE [x]
S2 accoca;ActivClient Middleware Service;c:\program files\ActivIdentity\ActivClient\accoca.exe [2007-05-15 182576]
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalServiceNoNetwork	REG_MULTI_SZ   	PLA DPS BFE mpssvc
Cognizance	REG_MULTI_SZ   	ASBroker ASChannel
HPZ12	REG_MULTI_SZ   	Pml Driver HPZ12 Net Driver HPZ12
bthsvcs	REG_MULTI_SZ   	BthServ
hpdevmgmt	REG_MULTI_SZ   	hpqcxs08
LocalServiceAndNoImpersonation	REG_MULTI_SZ   	FontCache
.
[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
2008-03-18 00:56	451872	----a-w-	c:\program files\Common Files\LightScribe\LSRunOnce.exe
.
Inhalt des "geplante Tasks" Ordners
.
2014-07-25 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-09 17:33]
.
2014-06-27 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2013-06-03 16:42]
.
2014-07-25 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2013-06-03 16:42]
.
2014-07-22 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3594060093-3555260226-2349647178-1004Core.job
- c:\users\Kulgart\AppData\Local\Google\Update\GoogleUpdate.exe [2012-11-29 10:45]
.
2014-07-25 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3594060093-3555260226-2349647178-1004UA.job
- c:\users\Kulgart\AppData\Local\Google\Update\GoogleUpdate.exe [2012-11-29 10:45]
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.delta-search.com/?affID=119828&tt=190313_wo2&babsrc=HP_ss&mntrId=6EE7002100D048B2
mStart Page = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=de_de&c=83&bd=all&pf=cmnb
IE: Bild an &Bluetooth-Gerät senden... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~1\Office12\EXCEL.EXE/3000
IE: Free YouTube to MP3 Converter - c:\users\Kulgart\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm
IE: Seite an &Bluetooth-Gerät senden... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
TCP: DhcpNameServer = 192.168.2.1
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
ShellIconOverlayIdentifiers-{472083B0-C522-11CF-8763-00608CC02F24} - (no file)
HKLM-Run-TQ566808 - E:\Setup.exe
SafeBoot-Wdf01000.sys
AddRemove-PaintToolSAI - c:\users\Kulgart\Desktop\PaintToolSAI\uninst.exe
AddRemove-Uninstall_is1 - c:\program files\Common Files\DVDVideoSoft\unins000.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, hxxp://www.gmer.net
Rootkit scan 2014-07-25 23:20
Windows 6.0.6002 Service Pack 2 NTFS
.
Scanne versteckte Prozesse... 
.
Scanne versteckte Autostarteinträge... 
.
Scanne versteckte Dateien... 
.
Scan erfolgreich abgeschlossen
versteckte Dateien: 0
.
**************************************************************************
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Services\pdfcDispatcher]
"ImagePath"="c:\program files\PDF Complete\pdfsvc.exe /startedbyscm:66B66708-40E2BE4D-pdfcService"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
"MSCurrentCountry"=dword:000000b5
.
--------------------- Durch laufende Prozesse gestartete DLLs ---------------------
.
- - - - - - - > 'Explorer.exe'(3584)
c:\program files\Hewlett-Packard\IAM\Bin\ItClient.dll
c:\program files\Hewlett-Packard\File Sanitizer\HPPMDesktopIcon.dll
c:\windows\system32\btncopy.dll
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files\Hewlett-Packard\File Sanitizer\HPFSService.exe
c:\program files\Hewlett-Packard\Drive Encryption\HpFkCrypt.exe
c:\windows\system32\Ati2evxx.exe
c:\windows\system32\Hpservice.exe
c:\windows\system32\Ati2evxx.exe
c:\windows\system32\WLANExt.exe
c:\windows\System32\lpksetup.exe
c:\windows\system32\AEADISRV.EXE
c:\windows\system32\agrsmsvc.exe
c:\program files\Hewlett-Packard\HP ProtectTools Security Manager\PTChangeFilterService.exe
c:\program files\ActivIdentity\ActivClient\acevents.exe
c:\program files\Common Files\InterVideo\RegMgr\iviRegMgr.exe
c:\program files\Common Files\LightScribe\LSSrvc.exe
c:\program files\PDF Complete\pdfsvc.exe
c:\windows\System32\Drivers\WTSRV.EXE
c:\program files\Hewlett-Packard\Shared\hpqwmiex.exe
c:\windows\servicing\TrustedInstaller.exe
c:\windows\system32\WTClient.exe
c:\program files\Hewlett-Packard\IAM\Bin\AsGHost.exe
c:\program files\Windows Media Player\wmpnetwk.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2014-07-25  23:26:52 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2014-07-25 21:26
.
Vor Suchlauf: 7 Verzeichnis(se), 73.759.207.424 Bytes frei
Nach Suchlauf: 13 Verzeichnis(se), 99.439.947.776 Bytes frei
.
- - End Of File - - BA7B710C8E9FB3700F0C117F787982D5
5C616939100B85E558DA92B899A0FC36
         

Alt 26.07.2014, 09:50   #7
M-K-D-B
/// TB-Ausbilder
 
Windows Vista: Virus in Form von unbekanntem Download - Standard

Windows Vista: Virus in Form von unbekanntem Download



Schritt 1
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).





Schritt 2
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.







Schritt 3
Bitte deaktiviere dein Anti-Viren-Programm, da es das Ergebnis beeinflussen oder ggf. die Bereinigung stören kann.
Bitte lade dir zoek.exe von hier: http://hijackthis.nl/smeenk/ und speichere die Datei auf deinem Desktop.
  • Starte Zoek.exe mit einem Doppelklick.
  • Achtung: Das folgende Skript wurde nur für diesen speziellen Fall geschrieben und könnte andere Computer beschädigen.
  • Kopiere den Text der folgenden Box in das Skriptfenster von zoek:
    Code:
    ATTFilter
    iedefaults;
    resetIEproxy;
    FFdefaults;
    CHRdefaults;
    emptyclsid;
    autoclean;
             
  • Nun klicke auf "Run script" und sei geduldig bis das Skript durchgelaufen ist.
  • Wenn das Tool fertig ist, wird sich Notepad mit der Logdatei öffnen (ggf. erst nach einem Neustart). Das Log befindet sich aber auch noch unter c:\ .
  • Bitte poste mir das ZOEK-Log (möglichst in CODE-Tags - #-Symbol im Antwortfenster klicken).





Schritt 4
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Scan.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die Logdatei von MBAM,
  • die Logdatei von Zoek,
  • die beiden neuen Logdateien von FRST.

Alt 26.07.2014, 19:46   #8
Zimtfisch
 
Windows Vista: Virus in Form von unbekanntem Download - Standard

Windows Vista: Virus in Form von unbekanntem Download



AdwCleaner:
Code:
ATTFilter
# AdwCleaner v3.216 - Bericht erstellt am 26/07/2014 um 20:08:01
# Aktualisiert 17/07/2014 von Xplode
# Betriebssystem : Windows Vista (TM) Business Service Pack 2 (32 bits)
# Benutzername : Kulgart - KULGART-PC
# Gestartet von : C:\Users\Kulgart\Desktop\adwcleaner_3.216.exe
# Option : Löschen

***** [ Dienste ] *****

[#] Dienst Gelöscht : SystemStoreService

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\Program Files\SoftwareUpdater
Ordner Gelöscht : C:\Program Files\Common Files\DVDVideoSoft\TB
Ordner Gelöscht : C:\Users\Kulgart\AppData\Local\DownloadGuide
Ordner Gelöscht : C:\Users\Kulgart\AppData\Local\Software_Updater
Ordner Gelöscht : C:\Users\Kulgart\AppData\Local\SoftwareUpdater
Ordner Gelöscht : C:\Users\Kulgart\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\Kulgart\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\Kulgart\AppData\Roaming\Mozilla\Firefox\Profiles\musva5j1.default\Extensions\{ACAA314B-EEBA-48E4-AD47-84E31C44796C}
Datei Gelöscht : C:\Program Files\Mozilla Firefox\searchplugins\Babylon.xml
Datei Gelöscht : C:\Users\Kulgart\AppData\Roaming\Mozilla\Firefox\Profiles\musva5j1.default\searchplugins\delta.xml
Datei Gelöscht : C:\Users\Kulgart\AppData\Roaming\Mozilla\Firefox\Profiles\musva5j1.default\user.js
Datei Gelöscht : C:\windows\System32\Tasks\Freemium1ClickMaint
Datei Gelöscht : C:\windows\System32\Tasks\Software Updater

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKCU\Software\Google\Chrome\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{847EDB3F-7B2A-4986-99AE-EA5E7326578E}
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{847EDB3F-7B2A-4986-99AE-EA5E7326578E}
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{B9E50052-09F7-4646-B408-698E5C877F4F}
[#] Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B9E50052-09F7-4646-B408-698E5C877F4F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\New Windows\Allow [*.crossrider.com]
Schlüssel Gelöscht : HKCU\Software\5d538bdee66aed12
Schlüssel Gelöscht : HKLM\SOFTWARE\5d538bdee66aed12
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E46C8196-B634-44A1-AF6E-957C64278AB1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{65BCD620-07DD-012F-819F-073CF1B8F7C6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKCU\Software\BabylonToolbar
[#] Schlüssel Gelöscht : HKCU\Software\DataMngr_Toolbar
Schlüssel Gelöscht : HKCU\Software\InstallCore
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKLM\Software\Babylon
Schlüssel Gelöscht : HKLM\Software\Iminent
Schlüssel Gelöscht : HKLM\Software\Speedchecker Limited
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{15D2D75C-9CB2-4EFD-BAD7-B9B4CB4BC693}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{86D4B82A-ABED-442A-BE86-96357B70F4FE}

***** [ Browser ] *****

-\\ Internet Explorer v9.0.8112.16561

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]

-\\ Mozilla Firefox v

[ Datei : C:\Users\Kulgart\AppData\Roaming\Mozilla\Firefox\Profiles\musva5j1.default\prefs.js ]

Zeile gelöscht : user_pref("browser.babylon.HPOnNewTab", "search.babylon.com");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.aflt", "babsst");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.babExt", "");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.babTrack", "affID=109986");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.hardId", "6ee7bf1c0000000000000024816a6c54");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.id", "6ee7bf1c0000000000000024816a6c54");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.instlDay", "15450");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.instlRef", "sst");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.newTab", true);
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.newTabUrl", "hxxp://search.babylon.com/?affID=109986&babsrc=NT_ss&mntrId=6ee7bf1c0000000000000024816a6c54");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.prdct", "BabylonToolbar");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.prtnrId", "babylon");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.srcExt", "ss");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.tlbrId", "tb9");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.vrsn", "1.5.3.17");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.vrsnTs", "1.5.3.1720:02:19");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.vrsni", "1.5.3.17");
Zeile gelöscht : user_pref("extensions.wrc.SearchRules.ask.com.style", ".WRCN {display:none} #yui-main .tsrc_vnru .title + .WRCN, #yui-main #teoma-results .title + .WRCN {display:inline !important; background: url(\"I[...]
Zeile gelöscht : user_pref("extensions.wrc.SearchRules.ask.com.url", "^hxxp(s)?\\:\\/\\/(.+\\.)?ask\\.com\\/.*");
Zeile gelöscht : user_pref("extensions.wrc.SearchRules.rambler.ru.style", ".WRCN {display:none} .search-results .title + .WRCN {display:inline !important; background: url(\"IMAGE\") right no-repeat}");

-\\ Google Chrome v

[ Datei : C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gelöscht [Search Provider] : hxxp://search.babylon.com/?mntrId=6ee7bf1c0000000000000024816a6c54&babsrc=SP_ss&affID=109986&q={searchTerms}
Gelöscht [Search Provider] : hxxp://www.softonic.de/s/{searchTerms}
Gelöscht [Homepage] : hxxp://www.delta-search.com/?affID=119828&tt=190313_wo2&babsrc=HP_ss&mntrId=6EE7002100D048B2
Gelöscht [Extension] : nikpibnbobmbdbheedjfogjlikpgpnhp

*************************

AdwCleaner[R0].txt - [6818 octets] - [26/07/2014 20:00:39]
AdwCleaner[S0].txt - [6796 octets] - [26/07/2014 20:08:01]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [6856 octets] ##########
         
MBAM:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 26.07.2014
Suchlauf-Zeit: 20:14:06
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.07.26.08
Rootkit Datenbank: v2014.07.17.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows Vista Service Pack 2
CPU: x86
Dateisystem: NTFS
Benutzer: Kulgart

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 275742
Verstrichene Zeit: 16 Min, 9 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 1
Adware.GamePlayLab, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{11111111-1111-1111-1111-110011221158}, In Quarantäne, [bb65495bd2a938fe6e78531d1ae81be5], 

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 0
(No malicious items detected)

Dateien: 0
(No malicious items detected)

Physische Sektoren: 0
(No malicious items detected)


(end)
         
Zoek:
Code:
ATTFilter
Zoek.exe v5.0.0.0 Updated 26-07-2014
Tool run by Kulgart on 26.07.2014 at 20:32:29,30.
Microsoft® Windows Vista™ Business  6.0.6002 Service Pack 2 x86
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\Kulgart\Desktop\zoek.exe [Scan all users] [Script inserted] 

==== System Restore Info ======================

26.07.2014 20:34:51 Zoek.exe System Restore Point Created Succesfully.

==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="hxxp://www.google.com"
[HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main]
"Start Page"="hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=de_de&c=83&bd=all&pf=cmnb"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"="{F9CBE920-1058-4FB5-B5E5-C6EE0D4D88AC}"

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="hxxp://go.microsoft.com/fwlink/?LinkId=69157"
[HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Main]
"Start Page"="hxxp://go.microsoft.com/fwlink/?LinkId=69157"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"

==== All HKCU SearchScopes ======================

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes
{0633EE93-D776-472f-A0FF-E1416B8B2E3A} Bing  Url="hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC"
{F9CBE920-1058-4FB5-B5E5-C6EE0D4D88AC} AOL Suche Url="hxxp://slirsredirect.search.aol.com/slirs_http/sredir?sredir=1145&query={searchTerms}&invocationType=tb50hpcmnbie7-de-de"

==== C:\zoek_backup content ======================

C:\zoek_backup (files=0 folders=0 0 bytes)

==== EOF on 26.07.2014 at 20:35:55,40 ======================
         
FRST:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version:25-07-2014
Ran by Kulgart (administrator) on KULGART-PC on 26-07-2014 20:42:07
Running from C:\Users\Kulgart\Desktop
Platform: Microsoft® Windows Vista™ Business  Service Pack 2 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 9
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Hewlett-Packard) C:\Program Files\Hewlett-Packard\File Sanitizer\HPFSService.exe
(SafeBoot International) C:\Program Files\Hewlett-Packard\Drive Encryption\HpFkCrypt.exe
(ATI Technologies Inc.) C:\Windows\System32\Ati2evxx.exe
(Microsoft Corporation) C:\Windows\System32\SLsvc.exe
(ATI Technologies Inc.) C:\Windows\System32\Ati2evxx.exe
(Hewlett-Packard Corporation) C:\Windows\System32\hpservice.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(ActivIdentity) C:\Program Files\ActivIdentity\ActivClient\accoca.exe
(Andrea Electronics Corporation) C:\Windows\System32\AEADISRV.EXE
(Agere Systems) C:\Windows\System32\agrsmsvc.exe
(Hewlett-Packard Development Company, L.P) C:\Program Files\Hewlett-Packard\HP ProtectTools Security Manager\PTChangeFilterService.exe
(ActivIdentity) C:\Program Files\ActivIdentity\ActivClient\acevents.exe
(InterVideo) C:\Program Files\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(Hewlett-Packard Company) C:\Program Files\Common Files\LightScribe\LSSrvc.exe
(PDF Complete Inc) C:\Program Files\PDF Complete\pdfsvc.exe
(Tablet Driver) C:\Windows\System32\drivers\WTSrv.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files\Hewlett-Packard\Shared\hpqWmiEx.exe
(Tablet Driver) C:\Windows\System32\WTClient.exe
(Bioscrypt Inc.) C:\Program Files\Hewlett-Packard\IAM\Bin\asghost.exe
(ActivIdentity) C:\Program Files\ActivIdentity\ActivClient\accrdsub.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files\Hewlett-Packard\HP ProtectTools Security Manager\pthosttr.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe
( Hewlett-Packard Development Company, L.P.) C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\QLBCTRL.exe
(Analog Devices, Inc.) C:\Program Files\Analog Devices\Core\smax4pnp.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Hewlett-Packard Company) C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe
(Skype Technologies S.A.) C:\Program Files\Skype\Phone\Skype.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files\Hewlett-Packard\HP Wireless Assistant\WiFiMsg.exe
(OpenOffice.org) C:\Program Files\OpenOffice.org 3\program\soffice.exe
(OpenOffice.org) C:\Program Files\OpenOffice.org 3\program\soffice.bin
(ActivIdentity) C:\Program Files\ActivIdentity\ActivClient\acevents.exe
(Google Inc.) C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\chrome.exe
() C:\Program Files\Hewlett-Packard\Shared\HpqToaster.exe
( Hewlett-Packard Development Company, L.P.) C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\VolCtrl.exe
(Advanced Micro Devices Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Google Inc.) C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\chrome.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe
(Google Inc.) C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\chrome.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTStackServer.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(ATI Technologies Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbam.exe
(Google Inc.) C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\chrome.exe
() C:\Users\Kulgart\Desktop\zoek.exe
(Microsoft Corporation) C:\Windows\System32\cmd.exe
(Microsoft Corporation) C:\Windows\System32\cmd.exe
(Google Inc.) C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKU\S-1-5-21-3594060093-3555260226-2349647178-1004\...\Run: [LightScribe Control Panel] => C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe [2289664 2008-03-18] (Hewlett-Packard Company)
HKU\S-1-5-21-3594060093-3555260226-2349647178-1004\...\Run: [Skype] => C:\Program Files\Skype\Phone\Skype.exe [17418928 2012-07-13] (Skype Technologies S.A.)
HKU\S-1-5-21-3594060093-3555260226-2349647178-1004\...\Run: [WMPNSCFG] => C:\Program Files\Windows Media Player\WMPNSCFG.exe [202240 2008-01-21] (Microsoft Corporation)
AppInit_DLLs: C:\Windows\System32\APSHook.dll => C:\Windows\System32\APSHook.dll [76048 2008-03-25] (Bioscrypt Inc.)
AppInit_DLLs:  C:\Windows\System32\APSHook.dll => C:\Windows\System32\APSHook.dll [76048 2008-03-25] (Bioscrypt Inc.)
AppInit_DLLs:  C:\Windows\System32\APSHook.dll => C:\Windows\System32\APSHook.dll [76048 2008-03-25] (Bioscrypt Inc.)
AppInit_DLLs:  C:\Windows\System32\APSHook.dll => C:\Windows\System32\APSHook.dll [76048 2008-03-25] (Bioscrypt Inc.)
AppInit_DLLs:  APSHook.dll => C:\windows\system32\APSHook.dll [76048 2008-03-25] (Bioscrypt Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\BTTray.lnk
ShortcutTarget: BTTray.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\Users\Kulgart\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.3.lnk
ShortcutTarget: OpenOffice.org 3.3.lnk -> C:\Program Files\OpenOffice.org 3\program\quickstart.exe ()
ShellIconOverlayIdentifiers: GDriveBlacklistedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedEditOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedViewOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: GDriveSyncedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: GDriveSyncingOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKLM - {F9CBE920-1058-4FB5-B5E5-C6EE0D4D88AC} URL = hxxp://slirsredirect.search.aol.com/slirs_http/sredir?sredir=1145&query={searchTerms}&invocationType=tb50hpcmnbie7-de-de
SearchScopes: HKCU - {F9CBE920-1058-4FB5-B5E5-C6EE0D4D88AC} URL = hxxp://slirsredirect.search.aol.com/slirs_http/sredir?sredir=1145&query={searchTerms}&invocationType=tb50hpcmnbie7-de-de
BHO: BHO_Startup Class -> {3134413B-49B4-425C-98A5-893C1F195601} -> C:\Program Files\Hewlett-Packard\File Sanitizer\IEBHO.dll (Hewlett-Packard)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO: Credential Manager for HP ProtectTools -> {DF21F1DB-80C6-11D3-9483-B03D0EC10000} -> c:\Program Files\Hewlett-Packard\IAM\Bin\ItIEAddIn.dll (Bioscrypt Inc.)
Toolbar: HKLM - No Name - {0BF43445-2F28-4351-9252-17FE6E806AA0} -  No File
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {C345E174-3E87-4F41-A01C-B066A90A49B4} hxxp://trial.trymicrosoftoffice.com/trialoaa/buymsoffice_assets/framework//microsoft/wrc32.ocx
DPF: {CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_06-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Kulgart\AppData\Roaming\Mozilla\Firefox\Profiles\musva5j1.default
FF NetworkProxy: "http", "72.64.146.135"
FF NetworkProxy: "http_port", 3128
FF NetworkProxy: "type", 1
FF Plugin: @adobe.com/FlashPlayer - C:\windows\system32\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin: @java.com/JavaPlugin - C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Extension: ProxTube - Unblock YouTube - C:\Users\Kulgart\AppData\Roaming\Mozilla\Firefox\Profiles\musva5j1.default\Extensions\ich@maltegoetz.de [2012-05-17]
FF Extension: Greasemonkey - C:\Users\Kulgart\AppData\Roaming\Mozilla\Firefox\Profiles\musva5j1.default\Extensions\{e4a8a97b-f2ed-450b-b12d-ee082ba24781} [2012-05-20]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - C:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: Microsoft .NET Framework Assistant - C:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2011-03-25]

Chrome: 
=======
CHR HomePage: hxxp://www.google.com/
CHR StartupUrls: "hxxp://www.google.com/"
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\36.0.1985.125\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\36.0.1985.125\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\36.0.1985.125\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\windows\system32\Macromed\Flash\NPSWF32_11_2_202_235.dll No File
CHR Plugin: (Java Deployment Toolkit 6.0.260.3) - C:\Program Files\Java\jre6\bin\new_plugin\npdeployJava1.dll (Sun Microsystems, Inc.)
CHR Plugin: (Java(TM) Platform SE 6 U26) - C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (Windows Presentation Foundation) - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
CHR Extension: (Google Drive) - C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-07-14]
CHR Extension: (YouTube) - C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2012-05-28]
CHR Extension: (Google-Suche) - C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2012-05-28]
CHR Extension: (XKit) - C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\Default\Extensions\fpfgeeomkfdefkckijiabdbogjkdaecd [2013-12-09]
CHR Extension: (AdBlock) - C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2013-09-11]
CHR Extension: (Google Wallet) - C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-02]
CHR Extension: (Google Mail) - C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2012-05-28]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 accoca; c:\Program Files\ActivIdentity\ActivClient\accoca.exe [182576 2007-05-16] (ActivIdentity)
R2 ASBroker; c:\Program Files\Hewlett-Packard\IAM\Bin\ASWLNPkg.dll [111888 2008-05-21] (Bioscrypt Inc.)
R2 ASChannel; c:\Program Files\Hewlett-Packard\IAM\Bin\AsChnl.dll [137488 2008-05-21] (Bioscrypt Inc.)
R2 HP ProtectTools Service; c:\Program Files\Hewlett-Packard\HP ProtectTools Security Manager\PTChangeFilterService.exe [18944 2008-06-02] (Hewlett-Packard Development Company, L.P) [File not signed]
R2 HpFkCryptService; c:\Program Files\Hewlett-Packard\Drive Encryption\HpFkCrypt.exe [256512 2008-05-30] (SafeBoot International)
R2 HPFSService; C:\Program Files\Hewlett-Packard\File Sanitizer\HPFSService.exe [77824 2008-05-14] (Hewlett-Packard) [File not signed]
S3 hpqcxs08; C:\Program Files\HP\Digital Imaging\bin\hpqcxs08.dll [217088 2008-03-07] (Hewlett-Packard Co.) [File not signed]
S3 IDriverT; C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
R2 LightScribeService; C:\Program Files\Common Files\LightScribe\LSSrvc.exe [73728 2008-03-18] (Hewlett-Packard Company) [File not signed]
R2 MBAMScheduler; C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [43520 2008-02-28] (Hewlett-Packard) [File not signed]
R2 pdfcDispatcher; C:\Program Files\PDF Complete\pdfsvc.exe [576024 2008-05-12] (PDF Complete Inc)
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [53248 2008-02-28] (Hewlett-Packard) [File not signed]
R2 WinTabService; C:\windows\System32\Drivers\WTSRV.EXE [73728 2009-09-23] (Tablet Driver) [File not signed]
S2 0300231301054363mcinstcleanup; C:\Users\Kulgart\AppData\Local\Temp\030023~1.EXE C:\PROGRA~1\COMMON~1\McAfee\INSTAL~1\cleanup.ini -cleanup -nolog -service
S4 HP Health Check Service; "c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe" [X]
S3 MozillaMaintenance; C:\Program Files\Mozilla Maintenance Service\maintenanceservice_tmp.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 MBAMProtector; C:\windows\system32\drivers\mbam.sys [23256 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\windows\system32\drivers\MBAMSwissArmy.sys [110296 2014-07-26] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\windows\system32\drivers\mwac.sys [51928 2014-05-12] (Malwarebytes Corporation)
R3 PTSimBus; C:\windows\System32\DRIVERS\PTSimBus.sys [18944 2007-06-07] (PenTablet Driver)
S3 PTSimHid; C:\windows\System32\DRIVERS\PTSimHid.sys [10752 2007-04-23] (PenTablet Driver)
R1 RsvLock; C:\windows\system32\Drivers\RsvLock.sys [12496 2008-05-30] (SafeBoot International)
R0 SafeBoot; C:\windows\system32\Drivers\SafeBoot.sys [108752 2008-05-30] () [File not signed]
R0 SbAlg; C:\windows\system32\Drivers\SbAlg.sys [51376 2008-05-30] (SafeBoot N.V.)
R0 SbFsLock; C:\windows\system32\Drivers\SbFsLock.sys [12928 2008-05-30] (SafeBoot International)
R3 SNP2UVC; C:\windows\System32\DRIVERS\snp2uvc.sys [1804160 2008-04-10] ()
S3 TClass2k; C:\windows\System32\DRIVERS\TClass2k.sys [18432 2007-04-23] (Tablet Driver)
S3 UCTblHid; C:\windows\System32\DRIVERS\UCTblHid.sys [14848 2008-09-08] (Tablet Driver)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 IpInIp; system32\DRIVERS\ipinip.sys [X]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [X]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [X]
S3 Tablet2k; "%SystemRoot%\System32\Drivers\Tablet2k.sys" [X]

==================== NetSvcs (Whitelisted) ===================


(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-26 20:39 - 2014-07-26 20:39 - 00001850 _____ () C:\Users\Kulgart\Desktop\zoek-results.txt
2014-07-26 20:38 - 2014-07-26 20:38 - 00000000 ____D () C:\Users\Kulgart\Desktop\FRST-OlderVersion
2014-07-26 20:34 - 2014-07-26 20:35 - 00001850 _____ () C:\zoek-results.log
2014-07-26 20:33 - 2014-07-26 20:33 - 00006936 _____ () C:\Users\Kulgart\Desktop\AdwCleaner[S0].txt
2014-07-26 20:32 - 2014-07-26 20:32 - 00000000 ____D () C:\zoek_backup
2014-07-26 20:31 - 2014-07-26 20:32 - 01287168 _____ () C:\Users\Kulgart\Desktop\zoek.exe
2014-07-26 20:31 - 2014-07-26 20:31 - 00001319 _____ () C:\Users\Kulgart\Desktop\mbam.txt
2014-07-26 20:13 - 2014-07-26 20:13 - 00110296 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-26 20:12 - 2014-07-26 20:12 - 00000859 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-26 20:12 - 2014-07-26 20:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-26 20:12 - 2014-07-26 20:12 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-26 20:12 - 2014-07-26 20:12 - 00000000 ____D () C:\Program Files\ Malwarebytes Anti-Malware 
2014-07-26 20:12 - 2014-05-12 07:26 - 00051928 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mwac.sys
2014-07-26 20:12 - 2014-05-12 07:25 - 00074456 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbamchameleon.sys
2014-07-26 20:12 - 2014-05-12 07:25 - 00023256 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbam.sys
2014-07-26 20:11 - 2014-07-26 20:11 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Kulgart\Desktop\mbam-setup-2.0.2.1012.exe
2014-07-26 20:01 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\windows\system32\sqlite3.dll
2014-07-26 20:00 - 2014-07-26 20:08 - 00000000 ____D () C:\AdwCleaner
2014-07-26 19:59 - 2014-07-26 19:59 - 01354223 _____ () C:\Users\Kulgart\Desktop\adwcleaner_3.216.exe
2014-07-25 23:26 - 2014-07-25 23:26 - 00011628 _____ () C:\ComboFix.txt
2014-07-25 22:55 - 2014-07-25 22:55 - 00148760 _____ () C:\windows\Minidump\Mini072514-02.dmp
2014-07-25 22:42 - 2014-07-25 22:42 - 00148760 _____ () C:\windows\Minidump\Mini072514-01.dmp
2014-07-25 22:36 - 2011-06-26 08:45 - 00256000 _____ () C:\windows\PEV.exe
2014-07-25 22:36 - 2010-11-07 19:20 - 00208896 _____ () C:\windows\MBR.exe
2014-07-25 22:36 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\windows\NIRCMD.exe
2014-07-25 22:36 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\windows\SWREG.exe
2014-07-25 22:36 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\windows\SWSC.exe
2014-07-25 22:36 - 2000-08-31 02:00 - 00098816 _____ () C:\windows\sed.exe
2014-07-25 22:36 - 2000-08-31 02:00 - 00080412 _____ () C:\windows\grep.exe
2014-07-25 22:36 - 2000-08-31 02:00 - 00068096 _____ () C:\windows\zip.exe
2014-07-25 22:24 - 2014-07-25 23:26 - 00000000 ____D () C:\Qoobox
2014-07-25 22:16 - 2014-07-25 22:18 - 00000000 ____D () C:\Users\Kulgart\AppData\Roaming\DropboxMaster
2014-07-25 22:16 - 2014-07-25 22:16 - 00000000 ____D () C:\Users\Kulgart\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-07-25 22:10 - 2014-07-25 23:25 - 00000000 ____D () C:\windows\erdnt
2014-07-25 22:03 - 2014-07-25 22:18 - 00000000 ____D () C:\Users\Kulgart\AppData\Roaming\Dropbox
2014-07-25 22:02 - 2014-07-25 22:06 - 05563277 ____R (Swearware) C:\Users\Kulgart\Desktop\ComboFix.exe
2014-07-23 20:28 - 2014-07-26 20:42 - 00000000 ____D () C:\FRST
2014-07-23 20:27 - 2014-07-26 20:38 - 01084416 _____ (Farbar) C:\Users\Kulgart\Desktop\FRST.exe
2014-07-23 19:44 - 2014-07-23 19:44 - 00043152 _____ (AVAST Software) C:\windows\avastSS.scr
2014-07-21 21:51 - 2014-07-22 19:29 - 00008040 _____ () C:\Users\Kulgart\Documents\Shiral.odt
2014-07-10 19:45 - 2014-06-07 02:19 - 02051072 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2014-07-10 19:45 - 2014-06-07 02:05 - 12353024 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2014-07-10 19:45 - 2014-06-07 01:12 - 01810432 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2014-07-10 19:45 - 2014-06-07 01:02 - 01129472 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2014-07-10 19:45 - 2014-06-07 00:56 - 00717824 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2014-07-10 19:45 - 2014-06-07 00:56 - 00421376 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2014-07-10 19:45 - 2014-06-07 00:54 - 00353792 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2014-07-10 19:45 - 2014-06-07 00:54 - 00223232 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2014-07-10 19:45 - 2014-06-07 00:53 - 00073728 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2014-07-10 19:45 - 2014-06-07 00:47 - 00176640 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2014-07-10 19:45 - 2014-06-06 10:59 - 00506880 _____ (Microsoft Corporation) C:\windows\system32\qedit.dll
2014-07-10 19:45 - 2014-05-30 08:53 - 00273408 _____ (Microsoft Corporation) C:\windows\system32\Drivers\afd.sys
2014-07-10 19:44 - 2014-06-07 01:25 - 09711616 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2014-07-10 19:44 - 2014-06-07 01:04 - 01106432 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2014-07-10 19:44 - 2014-06-07 01:03 - 01427968 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2014-07-10 19:44 - 2014-06-07 01:00 - 00231936 _____ (Microsoft Corporation) C:\windows\system32\url.dll
2014-07-10 19:44 - 2014-06-07 00:58 - 00065024 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2014-07-10 19:44 - 2014-06-07 00:57 - 00142848 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2014-07-10 19:44 - 2014-06-07 00:54 - 00607744 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2014-07-10 19:44 - 2014-06-07 00:54 - 00041472 _____ (Microsoft Corporation) C:\windows\system32\msfeedsbs.dll
2014-07-10 19:44 - 2014-06-07 00:53 - 01796096 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2014-07-10 19:44 - 2014-06-07 00:53 - 00010752 _____ (Microsoft Corporation) C:\windows\system32\msfeedssync.exe
2014-07-10 19:44 - 2014-06-07 00:52 - 02382848 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2014-07-10 19:44 - 2014-06-07 00:51 - 00011776 _____ (Microsoft Corporation) C:\windows\system32\mshta.exe
2014-07-07 19:45 - 2014-07-13 21:06 - 00010099 _____ () C:\Users\Kulgart\Documents\Megamind link.odt
2014-07-02 19:58 - 2014-07-02 19:58 - 00017351 _____ () C:\Users\Kulgart\AppData\Local\recently-used.xbel

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-26 20:42 - 2014-07-23 20:28 - 00000000 ____D () C:\FRST
2014-07-26 20:39 - 2014-07-26 20:39 - 00001850 _____ () C:\Users\Kulgart\Desktop\zoek-results.txt
2014-07-26 20:38 - 2014-07-26 20:38 - 00000000 ____D () C:\Users\Kulgart\Desktop\FRST-OlderVersion
2014-07-26 20:38 - 2014-07-23 20:27 - 01084416 _____ (Farbar) C:\Users\Kulgart\Desktop\FRST.exe
2014-07-26 20:35 - 2014-07-26 20:34 - 00001850 _____ () C:\zoek-results.log
2014-07-26 20:35 - 2012-01-10 21:43 - 00000000 ____D () C:\Users\Kulgart\AppData\Roaming\Skype
2014-07-26 20:33 - 2014-07-26 20:33 - 00006936 _____ () C:\Users\Kulgart\Desktop\AdwCleaner[S0].txt
2014-07-26 20:33 - 2012-04-09 19:35 - 00000884 _____ () C:\windows\Tasks\Adobe Flash Player Updater.job
2014-07-26 20:32 - 2014-07-26 20:32 - 00000000 ____D () C:\zoek_backup
2014-07-26 20:32 - 2014-07-26 20:31 - 01287168 _____ () C:\Users\Kulgart\Desktop\zoek.exe
2014-07-26 20:31 - 2014-07-26 20:31 - 00001319 _____ () C:\Users\Kulgart\Desktop\mbam.txt
2014-07-26 20:18 - 2011-03-24 18:57 - 01366579 _____ () C:\windows\WindowsUpdate.log
2014-07-26 20:13 - 2014-07-26 20:13 - 00110296 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-26 20:12 - 2014-07-26 20:12 - 00000859 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-26 20:12 - 2014-07-26 20:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-26 20:12 - 2014-07-26 20:12 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-26 20:12 - 2014-07-26 20:12 - 00000000 ____D () C:\Program Files\ Malwarebytes Anti-Malware 
2014-07-26 20:11 - 2014-07-26 20:11 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Kulgart\Desktop\mbam-setup-2.0.2.1012.exe
2014-07-26 20:10 - 2008-06-23 12:15 - 00000000 ____D () C:\ProgramData\hpqLog
2014-07-26 20:10 - 2006-11-02 15:01 - 00000006 ____H () C:\windows\Tasks\SA.DAT
2014-07-26 20:10 - 2006-11-02 14:47 - 00003216 ____H () C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-26 20:10 - 2006-11-02 14:47 - 00003216 ____H () C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-26 20:09 - 2006-11-02 15:00 - 00113620 _____ () C:\windows\PFRO.log
2014-07-26 20:08 - 2014-07-26 20:00 - 00000000 ____D () C:\AdwCleaner
2014-07-26 20:08 - 2012-10-28 22:17 - 00000000 ____D () C:\Program Files\Common Files\DVDVideoSoft
2014-07-26 20:08 - 2011-03-24 18:57 - 00001076 _____ () C:\windows\bthservsdp.dat
2014-07-26 20:08 - 2006-11-02 15:01 - 00032530 _____ () C:\windows\Tasks\SCHEDLGU.TXT
2014-07-26 19:59 - 2014-07-26 19:59 - 01354223 _____ () C:\Users\Kulgart\Desktop\adwcleaner_3.216.exe
2014-07-25 23:56 - 2012-11-29 12:45 - 00001128 _____ () C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3594060093-3555260226-2349647178-1004UA.job
2014-07-25 23:44 - 2013-06-03 18:43 - 00001100 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-25 23:26 - 2014-07-25 23:26 - 00011628 _____ () C:\ComboFix.txt
2014-07-25 23:26 - 2014-07-25 22:24 - 00000000 ____D () C:\Qoobox
2014-07-25 23:26 - 2006-11-02 13:18 - 00000000 ___RD () C:\Users\Public
2014-07-25 23:25 - 2014-07-25 22:10 - 00000000 ____D () C:\windows\erdnt
2014-07-25 23:20 - 2006-11-02 12:23 - 00000215 _____ () C:\windows\system.ini
2014-07-25 23:19 - 2006-11-02 12:22 - 69468160 _____ () C:\windows\system32\config\COMPON~3.bak
2014-07-25 23:19 - 2006-11-02 12:22 - 41418752 _____ () C:\windows\system32\config\software.bak
2014-07-25 23:19 - 2006-11-02 12:22 - 29360128 _____ () C:\windows\system32\config\system.bak
2014-07-25 23:19 - 2006-11-02 12:22 - 00524288 _____ () C:\windows\system32\config\default.bak
2014-07-25 23:19 - 2006-11-02 12:22 - 00262144 _____ () C:\windows\system32\config\security.bak
2014-07-25 23:19 - 2006-11-02 12:22 - 00262144 _____ () C:\windows\system32\config\sam.bak
2014-07-25 23:16 - 2011-03-24 19:08 - 00000000 ____D () C:\Users\Kulgart
2014-07-25 22:55 - 2014-07-25 22:55 - 00148760 _____ () C:\windows\Minidump\Mini072514-02.dmp
2014-07-25 22:55 - 2011-05-10 20:09 - 314782162 _____ () C:\windows\MEMORY.DMP
2014-07-25 22:55 - 2011-05-10 20:09 - 00000000 ____D () C:\windows\Minidump
2014-07-25 22:42 - 2014-07-25 22:42 - 00148760 _____ () C:\windows\Minidump\Mini072514-01.dmp
2014-07-25 22:18 - 2014-07-25 22:16 - 00000000 ____D () C:\Users\Kulgart\AppData\Roaming\DropboxMaster
2014-07-25 22:18 - 2014-07-25 22:03 - 00000000 ____D () C:\Users\Kulgart\AppData\Roaming\Dropbox
2014-07-25 22:16 - 2014-07-25 22:16 - 00000000 ____D () C:\Users\Kulgart\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-07-25 22:06 - 2014-07-25 22:02 - 05563277 ____R (Swearware) C:\Users\Kulgart\Desktop\ComboFix.exe
2014-07-23 19:44 - 2014-07-23 19:44 - 00043152 _____ (AVAST Software) C:\windows\avastSS.scr
2014-07-22 21:34 - 2011-10-13 20:37 - 00000000 ____D () C:\Users\Kulgart\Bilder
2014-07-22 19:29 - 2014-07-21 21:51 - 00008040 _____ () C:\Users\Kulgart\Documents\Shiral.odt
2014-07-22 18:21 - 2012-05-28 12:22 - 00002084 _____ () C:\Users\Kulgart\Desktop\Google Chrome.lnk
2014-07-22 17:59 - 2012-11-29 12:45 - 00001076 _____ () C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3594060093-3555260226-2349647178-1004Core.job
2014-07-14 20:26 - 2014-06-04 20:03 - 00030089 _____ () C:\Users\Kulgart\Documents\Überarbeitung Erik Dwight.odt
2014-07-13 21:06 - 2014-07-07 19:45 - 00010099 _____ () C:\Users\Kulgart\Documents\Megamind link.odt
2014-07-13 11:37 - 2006-11-02 14:47 - 00394280 _____ () C:\windows\system32\FNTCACHE.DAT
2014-07-13 11:35 - 2006-11-02 14:37 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-10 22:09 - 2013-08-14 22:17 - 00000000 ____D () C:\windows\system32\MRT
2014-07-10 22:06 - 2006-11-02 12:24 - 93585272 _____ (Microsoft Corporation) C:\windows\system32\mrt.exe
2014-07-09 19:33 - 2012-04-09 19:35 - 00699056 _____ (Adobe Systems Incorporated) C:\windows\system32\FlashPlayerApp.exe
2014-07-09 19:33 - 2011-05-29 11:43 - 00071344 _____ (Adobe Systems Incorporated) C:\windows\system32\FlashPlayerCPLApp.cpl
2014-07-08 18:46 - 2013-06-03 18:45 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2014-07-02 21:51 - 2008-04-16 06:19 - 01541724 _____ () C:\windows\system32\PerfStringBackup.INI
2014-07-02 20:13 - 2013-02-25 21:27 - 00000000 ____D () C:\Users\Kulgart\.gimp-2.8
2014-07-02 19:58 - 2014-07-02 19:58 - 00017351 _____ () C:\Users\Kulgart\AppData\Local\recently-used.xbel
2014-06-27 09:44 - 2013-06-03 18:43 - 00001096 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineCore.job

Some content of TEMP:
====================
C:\Users\Kulgart\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\windows\explorer.exe => File is digitally signed
C:\windows\system32\winlogon.exe => File is digitally signed
C:\windows\system32\wininit.exe => File is digitally signed
C:\windows\system32\svchost.exe => File is digitally signed
C:\windows\system32\services.exe => File is digitally signed
C:\windows\system32\User32.dll => File is digitally signed
C:\windows\system32\userinit.exe => File is digitally signed
C:\windows\system32\rpcss.dll => File is digitally signed
C:\windows\system32\Drivers\volsnap.sys => File is digitally signed
         

Alt 26.07.2014, 19:47   #9
Zimtfisch
 
Windows Vista: Virus in Form von unbekanntem Download - Standard

Windows Vista: Virus in Form von unbekanntem Download



Addition:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version:25-07-2014
Ran by Kulgart at 2014-07-26 20:43:04
Running from C:\Users\Kulgart\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

32 Bit HP CIO Components Installer (Version: 2.1.4 - Hewlett-Packard) Hidden
4500_Help (Version: 1.00.0000 - Hewlett-Packard) Hidden
ActivClient 6.1 x86 (Version: 6.01.00034 - ActivIdentity) Hidden
Adobe Flash Player 14 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Agere Systems HDA Modem (HKLM\...\Agere Systems Soft Modem) (Version:  - Agere Systems)
Ashampoo Burning Studio 2010 Advanced (HKLM\...\Ashampoo Burning Studio 2010 Advanced_is1) (Version: 9.2.4 - ashampoo GmbH & Co. KG)
ATI Catalyst Install Manager (HKLM\...\{32D95F2D-17A3-9457-667D-DC603227295F}) (Version: 3.0.664.0 - ATI Technologies, Inc.)
BIOS Configuration for HP ProtectTools (HKLM\...\{9CDB5063-D699-42BA-9135-7B8C4ECAC856}) (Version: 4.00 B1 - Hewlett-Packard)
BPD_HPSU (Version: 1.00.0000 - Hewlett-Packard) Hidden
bpd_scan (Version: 3.00.0000 - Hewlett-Packard) Hidden
BPDSoftware (Version: 50.0.165.000 - Hewlett-Packard) Hidden
BPDSoftware_Ini (Version: 1.00.0000 - Hewlett-Packard) Hidden
Catalyst Control Center - Branding (Version: 1.00.0000 - ATI) Hidden
Catalyst Control Center Core Implementation (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Graphics Full Existing (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Graphics Full New (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Graphics Light (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Chinese Standard (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Chinese Traditional (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Czech (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Danish (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Dutch (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Finnish (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization French (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization German (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Greek (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Hungarian (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Italian (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Japanese (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Korean (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Norwegian (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Polish (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Portuguese (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Russian (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Spanish (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Swedish (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Thai (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Turkish (Version: 2008.0521.920.14728 - ATI) Hidden
CCC Help Chinese Standard (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Chinese Traditional (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Czech (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Danish (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Dutch (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help English (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Finnish (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help French (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help German (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Greek (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Hungarian (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Italian (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Japanese (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Korean (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Norwegian (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Polish (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Portuguese (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Russian (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Spanish (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Swedish (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Thai (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Turkish (Version: 2008.0521.0919.14728 - ATI) Hidden
ccc-core-static (Version: 2008.0521.920.14728 - ATI) Hidden
ccc-utility (Version: 2008.0521.920.14728 - ATI) Hidden
Credential Manager for HP ProtectTools (Version: 4.0.3.1208.1 - Hewlett-Packard Company) Hidden
Drive Encryption for HP ProtectTools (Version: 4.0.5 - Hewlett-Packard) Hidden
Dropbox (HKCU\...\Dropbox) (Version: 2.6.24 - Dropbox, Inc.)
ESU for Microsoft Vista SP1 (HKLM\...\{01F81577-D786-49D7-BAAF-B8A8B44CE251}) (Version: 1.00.3.1 - Hewlett-Packard)
Fax (Version: 100.0.272.000 - Hewlett-Packard) Hidden
File Sanitizer For HP ProtectTools (HKLM\...\{789C97CE-9E17-4126-BDF4-11FF458BF705}) (Version: 1.0.0.19 - Hewlett-Packard)
Free YouTube to MP3 Converter version 3.11.34.1015 (HKLM\...\Free YouTube to MP3 Converter_is1) (Version: 3.11.34.1015 - DVDVideoSoft Ltd.)
GIMP 2.8.4 (HKLM\...\GIMP-2_is1) (Version: 2.8.4 - The GIMP Team)
Google Chrome (HKCU\...\Google Chrome) (Version: 36.0.1985.125 - Google Inc.)
Google Drive (HKLM\...\{75939021-3B68-419D-8DC1-E9823BFF9658}) (Version: 1.16.7009.9618 - Google, Inc.)
Google Update Helper (Version: 1.3.24.15 - Google Inc.) Hidden
Hewlett-Packard Active Check for Health Check (Version: 1.1.15.2 - Hewlett-Packard) Hidden
Hewlett-Packard Asset Agent for Health Check (Version: 2.0.63.2 - HP) Hidden
HP 3D DriveGuard (HKLM\...\{2ACA66D0-7C67-4235-90B5-7AB382FF8633}) (Version: 3.10 A8 - Hewlett-Packard)
HP Active Support Library (Version: 3.1.4.1 - Hewlett-Packard) Hidden
HP Customer Experience Enhancements (HKLM\...\{420BBA1D-B275-4891-838C-EA88FE87A632}) (Version: 5.4.0.2423 - Hewlett-Packard)
HP Doc Viewer (HKLM\...\{082702D5-5DD8-4600-BCE5-48B15174687F}) (Version: 1.03.0001 - Hewlett-Packard)
HP Easy Setup - Frontend (HKLM\...\{8BB128BE-2670-485D-A221-B00715BCEBCF}) (Version: 5.4.0.2423 - Hewlett-Packard)
HP Help and Support (HKLM\...\{E333CA5F-00ED-4EEF-90E5-6A33A8FE969F}) (Version: 2.0.9.0 - Hewlett-Packard)
HP Integrated Module with Bluetooth wireless technology 6.0.1.6202 (HKLM\...\{03D1988F-469F-4843-8E6E-E5FE9D17889D}) (Version: 6.0.1.6202 - HP)
HP JavaCard for HP ProtectTools (Version: 04.00.02.0003 - Hewlett-Packard) Hidden
HP Officejet J4500 Series (HKLM\...\{CD0773D5-C18E-495c-B39B-21A96415EDD5}) (Version: 1.0 - HP)
HP ProtectTools Security Manager (Version: 4.00 B3 - Hewlett-Packard) Hidden
HP ProtectTools Security Manager Suite (HKLM\...\{75D7BB3A-9AB7-4ad1-AD5E-0059B90C624B}) (Version: 04.00.02.0003 - Hewlett-Packard)
HP Quick Launch Buttons 6.40 E1 (HKLM\...\{34D2AB40-150D-475D-AE32-BD23FB5EE355}) (Version: 6.40 E1 - Hewlett-Packard)
HP Software Setup 5.00.A.7 (HKLM\...\{70CEFEBA-F757-4DBE-8A21-027C326137CE}) (Version: 5.00.A.7 - Hewlett-Packard Company)
HP Update (HKLM\...\{C8FD5BC1-92EF-4C15-92A9-F9AC7F61985F}) (Version: 4.000.010.008 - Hewlett-Packard)
HP User Guides 0108 (HKLM\...\{B79DB290-9F72-4B20-9776-848D7832705B}) (Version: 1.01.0000 - Hewlett-Packard)
HP Wallpaper (HKLM\...\{F173C2B3-296F-458C-98FF-1676A42EBA02}) (Version: 1.0.1.4 - Hewlett-Packard)
HP Webcam (HKLM\...\{399C37FB-08AF-493B-BFED-20FBD85EDF7F}) (Version: 5.8.39004.0 - Sonix)
HP Webcam Application (HKLM\...\{154E4F71-DFC0-4B31-8D99-F97615031B02}) (Version: 1.0.020.0418 - Chicony Electronics Co.,Ltd.)
HP Wireless Assistant (HKLM\...\{9ADABDDE-9644-461B-9E73-83FA3EFCAB50}) (Version: 3.00 K1 - Hewlett-Packard)
HPNetworkAssistant (Version: 1.1.70 - Hewlett-Packard.) Hidden
InterVideo DVD Check (HKLM\...\{5D97A4A7-C274-4B63-86D9-07A33435F505}) (Version:  - )
InterVideo Register Manager (Version: 1.0.4.0 - InterVideo Inc.) Hidden
InterVideo WinDVD (HKLM\...\{91810AFC-A4F8-4EBA-A5AA-B198BBC81144}) (Version: 5.0-B11.1251 - InterVideo Inc.)
J4500 (Version: 50.0.165.000 - Ihr Firmenname) Hidden
Java Auto Updater (Version: 2.0.5.1 - Sun Microsystems, Inc.) Hidden
Java(TM) 6 Update 26 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83216022FF}) (Version: 6.0.260 - Oracle)
Java(TM) 6 Update 6 (HKLM\...\{3248F0A8-6813-11D6-A77B-00B0D0160060}) (Version: 1.6.0.60 - Sun Microsystems, Inc.)
LightScribe System Software  1.12.37.1 (HKLM\...\{004C5DA2-2051-4D25-94BA-51CF810C91EB}) (Version: 1.12.37.1 - LightScribe)
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Microsoft .NET Framework 1.1 (HKLM\...\Microsoft .NET Framework 1.1  (1033)) (Version:  - )
Microsoft .NET Framework 1.1 (Version: 1.1.4322 - Microsoft) Hidden
Microsoft .NET Framework 1.1 German Language Pack (HKLM\...\{E78BFA60-5393-4C38-82AB-E8019E464EB4}) (Version: 1.1.4322 - Microsoft)
Microsoft .NET Framework 1.1 Security Update (KB2698023) (HKLM\...\M2698023) (Version:  - )
Microsoft .NET Framework 1.1 Security Update (KB2833941) (HKLM\...\M2833941) (Version:  - )
Microsoft .NET Framework 3.5 Language Pack - DEU (HKLM\...\Microsoft .NET Framework 3.5 Language Pack - deu) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 Language Pack - deu (Version: 3.5.21022 - Microsoft Corporation) Hidden
Microsoft .NET Framework 3.5 SP1 (HKLM\...\Microsoft .NET Framework 3.5 SP1) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MyPaint 1.0.0 (HKCU\...\MyPaint) (Version: 1.0.0 - Martin Renold & MyPaint Development Team)
OpenOffice.org 3.3 (HKLM\...\{4286716B-1287-48E7-9078-3DC8248DBA96}) (Version: 3.3.9567 - OpenOffice.org)
PDF Complete (HKLM\...\PDF Complete) (Version: 3.5.30 - PDF Complete, Inc.)
ProductContext (Version: 50.0.165.000 - Hewlett-Packard) Hidden
Recuva (HKLM\...\Recuva) (Version: 1.40 - Piriform)
Scan (Version: 10.1.0.0 - Hewlett-Packard) Hidden
Skins (Version: 2008.0521.920.14728 - ATI) Hidden
Skype™ 5.10 (HKLM\...\{EE7257A2-39A2-4D2F-9DAC-F9F25B8AE1D8}) (Version: 5.10.116 - Skype Technologies S.A.)
SoundMAX (HKLM\...\{F0A37341-D692-11D4-A984-009027EC0A9C}) (Version: 6.10.1.5820 - Analog Devices)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 11.0.7.0 - Synaptics)
T-Online WLAN-Access Finder (HKLM\...\{295C31E5-3F91-498E-9623-DA24D2FA2B6A}) (Version:  - )
Toolbox (Version: 100.0.170.000 - Hewlett-Packard) Hidden
Trust Tablet Driver (HKLM\...\TabletDriver) (Version:  - )
Update for Microsoft .NET Framework 3.5 SP1 (KB963707) (HKLM\...\{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB963707) (Version: 1 - Microsoft Corporation)
Vista Default Settings (HKLM\...\{12D61C9C-5E84-47F0-BD81-A48DF61A86D7}) (Version: 1.0.7.1 - Hewlett-Packard)
WebReg (Version: 100.0.170.000 - Hewlett-Packard) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{022105BD-948A-40C9-AB42-A3300DDF097F}\localserver32 -> C:\Users\Kulgart\AppData\Local\Google\Update\GoogleUpdate.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{035FBE31-3755-450A-A775-5E6BBD43D344}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.21.135\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{22181302-A8A6-4F84-A541-E5CBFC70CC43}\localserver32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\GoogleUpdateOnDemand.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{2F0E2680-9FF5-43C0-B76E-114A56E93598}\localserver32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\GoogleUpdateOnDemand.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.23.9\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{51F9E8EF-59D7-475B-A106-C7EA6F30C119}\localserver32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\GoogleUpdateOnDemand.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{5C65F4B0-3651-4514-B207-D10CB699B14B}\localserver32 -> C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\36.0.1985.125\delegate_execute.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{5F387297-4BDB-48CD-8DB0-ACAD1415FABA}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.21.129\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{62A0D750-DED9-448C-B693-406B34BB0892}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.21.145\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{6D7374DE-63AA-473C-8C02-60D9CDCD84C5}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.21.153\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\psuser.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{91EFB276-CEFE-48EC-BB3A-57795A7B4008}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.21.149\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{A45426FB-E444-42B2-AA56-419F8FBEEC61}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.22.3\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{A54D478D-4F70-4F72-9A74-17C9986E35AB}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.21.165\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{C442AC41-9200-4770-8CC0-7CDB4F245C55}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{E19F9331-3110-11D4-991C-005004D3B3DB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{E67BE843-BBBE-4484-95FB-05271AE86750}\localserver32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\GoogleUpdateOnDemand.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\psuser.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{EB06378B-ABB6-4B3C-9B40-D488DD8A6E93}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.22.5\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.7\psuser.dll No File

==================== Restore Points  =========================

26-07-2014 18:34:11 zoek.exe restore point

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2006-11-02 12:23 - 2014-07-25 23:20 - 00000027 ____A C:\windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {128CFB68-B56B-4AD7-8A05-248FDC1A4B7D} - System32\Tasks\Hewlett-Packard-Online-Aktualisierungsprogramm => c:\Program Files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe [2008-04-15] (Hewlett-Packard)
Task: {144F07B6-0D7B-434C-B5E6-FFEE0A52F7D3} - System32\Tasks\Sun Microsystems-Online-Aktualisierungsprogramm => C:\Program Files\Java\jre1.6.0_06\bin\jusched.exe [2008-03-25] (Sun Microsystems, Inc.)
Task: {155723BA-60E2-4354-93AF-84EAC8D3C2D8} - System32\Tasks\Microsoft\Windows\Wireless\GatherWirelessInfo => C:\windows\system32\gatherWirelessInfo.vbs [2008-01-21] ()
Task: {19C78295-3F66-4CD8-A5B9-5E184E486770} - System32\Tasks\Java Update Scheduler => C:\Program Files\Common Files\Java\Java Update\jusched.exe [2011-04-08] (Sun Microsystems, Inc.)
Task: {22E1772E-7DFE-4C5F-841F-1C93FD5D82A4} - System32\Tasks\Microsoft\Windows\NetworkAccessProtection\NAPStatus UI
Task: {2DE18FE4-6467-484F-8431-206702EC5546} - System32\Tasks\Microsoft\Windows\RAC\RACAgent => C:\windows\system32\RacAgent.exe [2008-01-21] (Microsoft Corporation)
Task: {2E5B7D97-F14C-4CFF-864E-620AABA892D1} - System32\Tasks\Microsoft\Windows\Shell\CrawlStartPages
Task: {322D053B-8FF5-49EC-A195-994EFAE8FACF} - System32\Tasks\Microsoft\Windows\Tcpip\WSHReset => C:\windows\system32\netsh.exe [2006-11-02] (Microsoft Corporation)
Task: {458135E8-B95E-4E6B-ACFF-573F6984C7ED} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2013-06-03] (Google Inc.)
Task: {4D72741E-769C-45DB-8604-CB8EBDADAA29} - System32\Tasks\Microsoft\Windows\MobilePC\TMM
Task: {5277EB96-A08E-4FCF-8091-4D1B623DF754} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3594060093-3555260226-2349647178-1004Core => C:\Users\Kulgart\AppData\Local\Google\Update\GoogleUpdate.exe [2012-11-29] (Google Inc.)
Task: {5BAB669C-1DCF-4E78-842E-A49D07B03A28} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3594060093-3555260226-2349647178-1004UA => C:\Users\Kulgart\AppData\Local\Google\Update\GoogleUpdate.exe [2012-11-29] (Google Inc.)
Task: {702E1749-B8C8-4145-9C0A-CEF4591F30B6} - System32\Tasks\Microsoft\Windows\TabletPC\InputPersonalization => C:\Program Files\Common Files\Microsoft Shared\Ink\InputPersonalization.exe [2008-01-21] (Microsoft Corporation)
Task: {7A47C0BF-0947-42E3-9B24-5FFCE2985BF1} - System32\Tasks\Adobe Flash Player Updater => C:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-09] (Adobe Systems Incorporated)
Task: {87EBFE14-DCE8-45B0-8E66-781E634AFEF3} - System32\Tasks\Microsoft\Windows Defender\MP Scheduled Signature Update => c:\program files\windows defender\MpCmdRun.exe [2008-01-21] (Microsoft Corporation)
Task: {CF56960A-3BF1-49C3-8E6C-31ADCAF33012} - System32\Tasks\HP Health Check => c:\Program Files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe [2008-04-15] (Hewlett-Packard)
Task: {D947697F-2FE6-4F07-8370-864E6D594D1D} - System32\Tasks\HP-Online-Aktualisierungsprogramm => c:\Program Files\Hp\HP Software Update\HPWuSchd2.exe [2007-05-09] (Hewlett-Packard)
Task: {DCAC6AC3-6245-4F53-BF7F-FE1D443C4B86} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2013-06-03] (Google Inc.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3594060093-3555260226-2349647178-1004Core.job => C:\Users\Kulgart\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3594060093-3555260226-2349647178-1004UA.job => C:\Users\Kulgart\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2009-09-24 17:16 - 2009-09-24 17:16 - 00200704 _____ () C:\windows\system32\WinTab32.DLL
2007-07-12 22:55 - 2007-07-12 22:55 - 01581056 _____ () C:\Program Files\Common Files\LightScribe\QtCore4.dll
2007-08-14 22:59 - 2007-08-14 22:59 - 06365184 _____ () C:\Program Files\Common Files\LightScribe\QtGui4.dll
2009-09-24 17:16 - 2009-09-24 17:16 - 00200704 _____ () C:\windows\system32\wintab32.dll
2007-07-12 22:55 - 2007-07-12 22:55 - 00131072 _____ () C:\Program Files\Common Files\LightScribe\plugins\imageformats\qjpeg4.dll
2008-05-13 12:40 - 2008-05-13 12:40 - 00126976 _____ () C:\Program Files\WIDCOMM\Bluetooth Software\btkeyind.dll
2011-01-17 16:19 - 2011-08-14 14:08 - 00985088 _____ () C:\Program Files\OpenOffice.org 3\program\libxml2.dll
2008-04-11 17:49 - 2008-04-11 18:04 - 00685360 _____ () C:\Program Files\Hewlett-Packard\Shared\HpqToaster.exe
2014-07-22 18:21 - 2014-07-15 11:24 - 08537928 _____ () C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\36.0.1985.125\pdf.dll
2014-07-22 18:21 - 2014-07-15 11:24 - 00353096 _____ () C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\36.0.1985.125\ppGoogleNaClPluginChrome.dll
2014-07-22 18:21 - 2014-07-15 11:24 - 01732936 _____ () C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\36.0.1985.125\ffmpegsumo.dll
2014-07-22 18:21 - 2014-07-15 11:24 - 14664008 _____ () C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\36.0.1985.125\PepperFlash\pepflashplayer.dll
2014-04-11 14:17 - 2014-02-10 13:44 - 04592128 _____ () C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\SwiftShader\3.2.6.45159\libglesv2.dll
2014-04-11 14:17 - 2014-02-10 13:44 - 00112128 _____ () C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\SwiftShader\3.2.6.45159\libegl.dll
2014-07-26 20:31 - 2014-07-26 20:32 - 01287168 _____ () C:\Users\Kulgart\Desktop\zoek.exe

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:A8665DF4

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


==================== Faulty Device Manager Devices =============

Name: Bluetooth Peripheral Device
Description: Bluetooth Peripheral Device
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/26/2014 08:10:42 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/26/2014 07:57:02 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2014 11:21:48 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2014 10:56:43 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2014 10:44:08 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2014 10:30:57 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {e39824fa-6f45-41b1-a9ca-464078365c64}

Error: (07/25/2014 09:53:15 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/23/2014 07:38:05 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {46fbf032-9954-4461-bf8b-9ac9eeb6fdae}

Error: (07/23/2014 06:45:13 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/22/2014 05:49:42 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (07/26/2014 08:19:05 PM) (Source: Microsoft-Windows-LanguagePackSetup) (EventID: 1001) (User: NT-AUTORITÄT)
Description: 0x80070032

Error: (07/26/2014 08:10:42 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Parallel port driver%%1058

Error: (07/26/2014 08:10:01 PM) (Source: Microsoft-Windows-TaskScheduler) (EventID: 412) (User: NT-AUTORITÄT)
Description: 2147942402

Error: (07/26/2014 08:04:00 PM) (Source: Microsoft-Windows-LanguagePackSetup) (EventID: 1001) (User: NT-AUTORITÄT)
Description: 0x80070032

Error: (07/26/2014 07:57:02 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Parallel port driver%%1058

Error: (07/26/2014 07:56:54 PM) (Source: Server) (EventID: 2505) (User: )
Description: Aufgrund eines doppelten Netzwerknamens konnte zu der Transportschicht \Device\NetBT_Tcpip_{FA9D7DEB-7212-4458-A70C-4082D1010C8C} vom Serverdienst nicht gebunden werden. Der Serverdienst konnte nicht gestartet werden.

Error: (07/26/2014 07:56:30 PM) (Source: Microsoft-Windows-TaskScheduler) (EventID: 412) (User: NT-AUTORITÄT)
Description: 2147942402

Error: (07/25/2014 11:26:56 PM) (Source: Microsoft-Windows-LanguagePackSetup) (EventID: 1001) (User: NT-AUTORITÄT)
Description: 0x80070032

Error: (07/25/2014 11:21:49 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Parallel port driver%%1058

Error: (07/25/2014 11:20:48 PM) (Source: atapi) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Ide\IdePort0 gefunden.


Microsoft Office Sessions:
=========================
Error: (07/26/2014 08:10:42 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/26/2014 07:57:02 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2014 11:21:48 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2014 10:56:43 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2014 10:44:08 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2014 10:30:57 PM) (Source: VSS) (EventID: 8194) (User: )
Description: 0x80070005

Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {e39824fa-6f45-41b1-a9ca-464078365c64}

Error: (07/25/2014 09:53:15 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/23/2014 07:38:05 PM) (Source: VSS) (EventID: 8194) (User: )
Description: 0x80070005

Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {46fbf032-9954-4461-bf8b-9ac9eeb6fdae}

Error: (07/23/2014 06:45:13 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/22/2014 05:49:42 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


CodeIntegrity Errors:
===================================
  Date: 2014-07-26 20:42:57.123
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-26 20:42:56.295
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-26 20:42:55.528
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-26 20:42:55.033
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-26 20:42:54.241
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mbamchameleon.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-26 20:42:53.775
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mbamchameleon.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-26 20:42:53.257
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mbamchameleon.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-26 20:42:52.719
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mbamchameleon.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-26 20:42:22.763
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-26 20:42:22.258
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 81%
Total physical RAM: 1788.07 MB
Available physical RAM: 339.13 MB
Total Pagefile: 3824.66 MB
Available Pagefile: 1876.57 MB
Total Virtual: 2047.88 MB
Available Virtual: 1906.88 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:139.05 GB) (Free:91.64 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (HP_RECOVERY) (Fixed) (Total:9 GB) (Free:1.18 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive f: (HP_TOOLS) (Fixed) (Total:1 GB) (Free:0.99 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 149 GB) (Disk ID: 80D2F3EE)
Partition 1: (Active) - (Size=139 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1 GB) - (Type=0C)
Partition 3: (Not Active) - (Size=9 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Sorry, dass es so viele Antworten sind, die haben nicht alle in einen Post gepasst :/

Alt 27.07.2014, 09:26   #10
M-K-D-B
/// TB-Ausbilder
 
Windows Vista: Virus in Form von unbekanntem Download - Standard

Windows Vista: Virus in Form von unbekanntem Download



Servus,


hast du diesen Proxy-Server in Firefox eingerichtet?
Zitat:
FF NetworkProxy: "http", "72.64.146.135"
FF NetworkProxy: "http_port", 3128
FF NetworkProxy: "type", 1
Wenn ja, wofür?

Alt 27.07.2014, 12:06   #11
Zimtfisch
 
Windows Vista: Virus in Form von unbekanntem Download - Standard

Windows Vista: Virus in Form von unbekanntem Download



Hallo,

nein, ich nutze Firefox auch schon seit ungefähr einem Jahr nicht mehr und ich habe es deinstalliert. Vorher habe ich dafür aber auch nichts eingerichtet. Ich habe mich für Chrome entschieden, weil Firefox nicht mehr richtig funktioniert hat, d.h. viel zu lange gelanden hat und zudem dauernd abgestürzt ist.

Alt 27.07.2014, 12:27   #12
M-K-D-B
/// TB-Ausbilder
 
Windows Vista: Virus in Form von unbekanntem Download - Standard

Windows Vista: Virus in Form von unbekanntem Download



Servus,


alles klar.



Wir entfernen die letzten Reste und kontrollieren nochmal alles. ESET kann länger (> 3 h) dauern.
Im Anschluss entfernen wir alle verwendeten Tools und ich gebe dir noch ein paar Tipps mit auf den Weg.




Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKLM - {F9CBE920-1058-4FB5-B5E5-C6EE0D4D88AC} URL = hxxp://slirsredirect.search.aol.com/slirs_http/sredir?sredir=1145&query={searchTerms}&invocationType=tb50hpcmnbie7-de-de
SearchScopes: HKCU - {F9CBE920-1058-4FB5-B5E5-C6EE0D4D88AC} URL = hxxp://slirsredirect.search.aol.com/slirs_http/sredir?sredir=1145&query={searchTerms}&invocationType=tb50hpcmnbie7-de-de
Toolbar: HKLM - No Name - {0BF43445-2F28-4351-9252-17FE6E806AA0} -  No File
FF NetworkProxy: "http", "72.64.146.135"
FF NetworkProxy: "http_port", 3128
FF NetworkProxy: "type", 1
Reboot:
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.






Schritt 2

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset







Schritt 3
Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.





Schritt 4
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition und drücke auf Scan.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.





Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei von ESET,
  • die Logdatei von SecurityCheck,
  • die beiden neuen Logdateien von FRST.

Alt 27.07.2014, 16:47   #13
Zimtfisch
 
Windows Vista: Virus in Form von unbekanntem Download - Standard

Windows Vista: Virus in Form von unbekanntem Download



Fixlog:
Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x86) Version:25-07-2014
Ran by Kulgart at 2014-07-27 16:02:39 Run:1
Running from C:\Users\Kulgart\Desktop
Boot Mode: Normal

==============================================

Content of fixlist:
*****************
start
SearchScopes: HKLM - DefaultScope value is missing.
SearchScopes: HKLM - {F9CBE920-1058-4FB5-B5E5-C6EE0D4D88AC} URL = hxxp://slirsredirect.search.aol.com/slirs_http/sredir?sredir=1145&query={searchTerms}&invocationType=tb50hpcmnbie7-de-de
SearchScopes: HKCU - {F9CBE920-1058-4FB5-B5E5-C6EE0D4D88AC} URL = hxxp://slirsredirect.search.aol.com/slirs_http/sredir?sredir=1145&query={searchTerms}&invocationType=tb50hpcmnbie7-de-de
Toolbar: HKLM - No Name - {0BF43445-2F28-4351-9252-17FE6E806AA0} -  No File
FF NetworkProxy: "http", "72.64.146.135"
FF NetworkProxy: "http_port", 3128
FF NetworkProxy: "type", 1
Reboot:
end
         
*****************

HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value was restored successfully.
"HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{F9CBE920-1058-4FB5-B5E5-C6EE0D4D88AC}" => Key deleted successfully.
"HKCR\CLSID\{F9CBE920-1058-4FB5-B5E5-C6EE0D4D88AC}" => Key not found.
"HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{F9CBE920-1058-4FB5-B5E5-C6EE0D4D88AC}" => Key deleted successfully.
"HKCR\CLSID\{F9CBE920-1058-4FB5-B5E5-C6EE0D4D88AC}" => Key not found.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{0BF43445-2F28-4351-9252-17FE6E806AA0} => value deleted successfully.
"HKCR\CLSID\{0BF43445-2F28-4351-9252-17FE6E806AA0}" => Key not found.
Firefox Proxy settings were reset.
Firefox Proxy settings were reset.
Firefox Proxy settings were reset.


The system needed a reboot. 

==== End of Fixlog ====
         
Eset-lofile:
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=2bd741776cfe9a4789be9779c405a91d
# engine=19370
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=false
# utc_time=2014-07-27 03:31:54
# local_time=2014-07-27 05:31:54 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.0.6002 NT Service Pack 2
# compatibility_mode_1=''
# compatibility_mode=5892 16776574 100 100 155128 244007816 0 0
# scanned=186010
# found=0
# cleaned=0
# scan_time=4079
         
Security Check:
Code:
ATTFilter
Results of screen317's Security Check version 0.99.85  
 Windows Vista Service Pack 2 x86 (UAC is enabled)  
 Internet Explorer 9  
 Internet Explorer 8  
``````````````Antivirus/Firewall Check:`````````````` 
 WMI entry may not exist for antivirus; attempting automatic update. 
`````````Anti-malware/Other Utilities Check:````````` 
 Java(TM) 6 Update 26  
 Java(TM) 6 Update 6  
 HP JavaCard for HP ProtectTools 
 Java version out of Date! 
 Adobe Flash Player 	14.0.0.145  
 Google Chrome 35.0.1916.153  
 Google Chrome 36.0.1985.125  
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbam.exe  
 Malwarebytes Anti-Malware mbamscheduler.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  % 
````````````````````End of Log``````````````````````
         
FRST:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version:25-07-2014
Ran by Kulgart (administrator) on KULGART-PC on 27-07-2014 17:44:43
Running from C:\Users\Kulgart\Desktop
Platform: Microsoft® Windows Vista™ Business  Service Pack 2 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 9
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Hewlett-Packard) C:\Program Files\Hewlett-Packard\File Sanitizer\HPFSService.exe
(SafeBoot International) C:\Program Files\Hewlett-Packard\Drive Encryption\HpFkCrypt.exe
(ATI Technologies Inc.) C:\Windows\System32\Ati2evxx.exe
(Microsoft Corporation) C:\Windows\System32\SLsvc.exe
(Hewlett-Packard Corporation) C:\Windows\System32\hpservice.exe
(ATI Technologies Inc.) C:\Windows\System32\Ati2evxx.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(ActivIdentity) C:\Program Files\ActivIdentity\ActivClient\accoca.exe
(Andrea Electronics Corporation) C:\Windows\System32\AEADISRV.EXE
(Agere Systems) C:\Windows\System32\agrsmsvc.exe
(Hewlett-Packard Development Company, L.P) C:\Program Files\Hewlett-Packard\HP ProtectTools Security Manager\PTChangeFilterService.exe
(InterVideo) C:\Program Files\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(ActivIdentity) C:\Program Files\ActivIdentity\ActivClient\acevents.exe
(Hewlett-Packard Company) C:\Program Files\Common Files\LightScribe\LSSrvc.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe
(PDF Complete Inc) C:\Program Files\PDF Complete\pdfsvc.exe
(Tablet Driver) C:\Windows\System32\drivers\WTSrv.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files\Hewlett-Packard\Shared\hpqWmiEx.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbam.exe
(ActivIdentity) C:\Program Files\ActivIdentity\ActivClient\accrdsub.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files\Hewlett-Packard\HP ProtectTools Security Manager\pthosttr.exe
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe
( Hewlett-Packard Development Company, L.P.) C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\QLBCTRL.exe
(Analog Devices, Inc.) C:\Program Files\Analog Devices\Core\smax4pnp.exe
(Tablet Driver) C:\Windows\System32\WTClient.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Hewlett-Packard Company) C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe
(Skype Technologies S.A.) C:\Program Files\Skype\Phone\Skype.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmpnscfg.exe
(Bioscrypt Inc.) C:\Program Files\Hewlett-Packard\IAM\Bin\asghost.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(OpenOffice.org) C:\Program Files\OpenOffice.org 3\program\soffice.exe
(Advanced Micro Devices Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Google Inc.) C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\chrome.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files\Hewlett-Packard\HP Wireless Assistant\WiFiMsg.exe
() C:\Program Files\Hewlett-Packard\Shared\HpqToaster.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTStackServer.exe
(Google Inc.) C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\chrome.exe
(ActivIdentity) C:\Program Files\ActivIdentity\ActivClient\acevents.exe
(Google Inc.) C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\chrome.exe
( Hewlett-Packard Development Company, L.P.) C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\VolCtrl.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe
(OpenOffice.org) C:\Program Files\OpenOffice.org 3\program\soffice.bin
(Synaptics, Inc.) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(ATI Technologies Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Program Files\Windows Media Player\wmplayer.exe
(Google Inc.) C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKU\S-1-5-21-3594060093-3555260226-2349647178-1004\...\Run: [LightScribe Control Panel] => C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe [2289664 2008-03-18] (Hewlett-Packard Company)
HKU\S-1-5-21-3594060093-3555260226-2349647178-1004\...\Run: [Skype] => C:\Program Files\Skype\Phone\Skype.exe [17418928 2012-07-13] (Skype Technologies S.A.)
HKU\S-1-5-21-3594060093-3555260226-2349647178-1004\...\Run: [WMPNSCFG] => C:\Program Files\Windows Media Player\WMPNSCFG.exe [202240 2008-01-21] (Microsoft Corporation)
AppInit_DLLs: C:\Windows\System32\APSHook.dll => C:\Windows\System32\APSHook.dll [76048 2008-03-25] (Bioscrypt Inc.)
AppInit_DLLs:  C:\Windows\System32\APSHook.dll => C:\Windows\System32\APSHook.dll [76048 2008-03-25] (Bioscrypt Inc.)
AppInit_DLLs:  C:\Windows\System32\APSHook.dll => C:\Windows\System32\APSHook.dll [76048 2008-03-25] (Bioscrypt Inc.)
AppInit_DLLs:  C:\Windows\System32\APSHook.dll => C:\Windows\System32\APSHook.dll [76048 2008-03-25] (Bioscrypt Inc.)
AppInit_DLLs:  APSHook.dll => C:\windows\system32\APSHook.dll [76048 2008-03-25] (Bioscrypt Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\BTTray.lnk
ShortcutTarget: BTTray.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\Users\Kulgart\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.3.lnk
ShortcutTarget: OpenOffice.org 3.3.lnk -> C:\Program Files\OpenOffice.org 3\program\quickstart.exe ()
ShellIconOverlayIdentifiers: GDriveBlacklistedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedEditOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedViewOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: GDriveSyncedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)
ShellIconOverlayIdentifiers: GDriveSyncingOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync32.dll (Google)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0xF67629AAA5A9CF01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
BHO: BHO_Startup Class -> {3134413B-49B4-425C-98A5-893C1F195601} -> C:\Program Files\Hewlett-Packard\File Sanitizer\IEBHO.dll (Hewlett-Packard)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO: Credential Manager for HP ProtectTools -> {DF21F1DB-80C6-11D3-9483-B03D0EC10000} -> c:\Program Files\Hewlett-Packard\IAM\Bin\ItIEAddIn.dll (Bioscrypt Inc.)
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {C345E174-3E87-4F41-A01C-B066A90A49B4} hxxp://trial.trymicrosoftoffice.com/trialoaa/buymsoffice_assets/framework//microsoft/wrc32.ocx
DPF: {CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_06-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_26-windows-i586.cab
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Kulgart\AppData\Roaming\Mozilla\Firefox\Profiles\musva5j1.default
FF Plugin: @adobe.com/FlashPlayer - C:\windows\system32\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin: @java.com/JavaPlugin - C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Program Files\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Program Files\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Extension: ProxTube - Unblock YouTube - C:\Users\Kulgart\AppData\Roaming\Mozilla\Firefox\Profiles\musva5j1.default\Extensions\ich@maltegoetz.de [2012-05-17]
FF Extension: Greasemonkey - C:\Users\Kulgart\AppData\Roaming\Mozilla\Firefox\Profiles\musva5j1.default\Extensions\{e4a8a97b-f2ed-450b-b12d-ee082ba24781} [2012-05-20]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - C:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: Microsoft .NET Framework Assistant - C:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2011-03-25]

Chrome: 
=======
CHR HomePage: hxxp://www.google.com/
CHR StartupUrls: "hxxp://www.google.com/"
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\36.0.1985.125\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\36.0.1985.125\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\36.0.1985.125\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\windows\system32\Macromed\Flash\NPSWF32_11_2_202_235.dll No File
CHR Plugin: (Java Deployment Toolkit 6.0.260.3) - C:\Program Files\Java\jre6\bin\new_plugin\npdeployJava1.dll (Sun Microsystems, Inc.)
CHR Plugin: (Java(TM) Platform SE 6 U26) - C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (Windows Presentation Foundation) - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
CHR Extension: (Google Drive) - C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-07-14]
CHR Extension: (YouTube) - C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2012-05-28]
CHR Extension: (Google-Suche) - C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2012-05-28]
CHR Extension: (XKit) - C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\Default\Extensions\fpfgeeomkfdefkckijiabdbogjkdaecd [2013-12-09]
CHR Extension: (AdBlock) - C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2013-09-11]
CHR Extension: (Google Wallet) - C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-02]
CHR Extension: (Google Mail) - C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2012-05-28]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 accoca; c:\Program Files\ActivIdentity\ActivClient\accoca.exe [182576 2007-05-16] (ActivIdentity)
R2 ASBroker; c:\Program Files\Hewlett-Packard\IAM\Bin\ASWLNPkg.dll [111888 2008-05-21] (Bioscrypt Inc.)
R2 ASChannel; c:\Program Files\Hewlett-Packard\IAM\Bin\AsChnl.dll [137488 2008-05-21] (Bioscrypt Inc.)
R2 HP ProtectTools Service; c:\Program Files\Hewlett-Packard\HP ProtectTools Security Manager\PTChangeFilterService.exe [18944 2008-06-02] (Hewlett-Packard Development Company, L.P) [File not signed]
R2 HpFkCryptService; c:\Program Files\Hewlett-Packard\Drive Encryption\HpFkCrypt.exe [256512 2008-05-30] (SafeBoot International)
R2 HPFSService; C:\Program Files\Hewlett-Packard\File Sanitizer\HPFSService.exe [77824 2008-05-14] (Hewlett-Packard) [File not signed]
S3 hpqcxs08; C:\Program Files\HP\Digital Imaging\bin\hpqcxs08.dll [217088 2008-03-07] (Hewlett-Packard Co.) [File not signed]
S3 IDriverT; C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
R2 LightScribeService; C:\Program Files\Common Files\LightScribe\LSSrvc.exe [73728 2008-03-18] (Hewlett-Packard Company) [File not signed]
R2 MBAMScheduler; C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [43520 2008-02-28] (Hewlett-Packard) [File not signed]
R2 pdfcDispatcher; C:\Program Files\PDF Complete\pdfsvc.exe [576024 2008-05-12] (PDF Complete Inc)
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [53248 2008-02-28] (Hewlett-Packard) [File not signed]
R2 WinTabService; C:\windows\System32\Drivers\WTSRV.EXE [73728 2009-09-23] (Tablet Driver) [File not signed]
S2 0300231301054363mcinstcleanup; C:\Users\Kulgart\AppData\Local\Temp\030023~1.EXE C:\PROGRA~1\COMMON~1\McAfee\INSTAL~1\cleanup.ini -cleanup -nolog -service
S4 HP Health Check Service; "c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe" [X]
S3 MozillaMaintenance; C:\Program Files\Mozilla Maintenance Service\maintenanceservice_tmp.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 MBAMProtector; C:\windows\system32\drivers\mbam.sys [23256 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\windows\system32\drivers\MBAMSwissArmy.sys [110296 2014-07-27] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\windows\system32\drivers\mwac.sys [51928 2014-05-12] (Malwarebytes Corporation)
R3 PTSimBus; C:\windows\System32\DRIVERS\PTSimBus.sys [18944 2007-06-07] (PenTablet Driver)
S3 PTSimHid; C:\windows\System32\DRIVERS\PTSimHid.sys [10752 2007-04-23] (PenTablet Driver)
R1 RsvLock; C:\windows\system32\Drivers\RsvLock.sys [12496 2008-05-30] (SafeBoot International)
R0 SafeBoot; C:\windows\system32\Drivers\SafeBoot.sys [108752 2008-05-30] () [File not signed]
R0 SbAlg; C:\windows\system32\Drivers\SbAlg.sys [51376 2008-05-30] (SafeBoot N.V.)
R0 SbFsLock; C:\windows\system32\Drivers\SbFsLock.sys [12928 2008-05-30] (SafeBoot International)
R3 SNP2UVC; C:\windows\System32\DRIVERS\snp2uvc.sys [1804160 2008-04-10] ()
S3 TClass2k; C:\windows\System32\DRIVERS\TClass2k.sys [18432 2007-04-23] (Tablet Driver)
S3 UCTblHid; C:\windows\System32\DRIVERS\UCTblHid.sys [14848 2008-09-08] (Tablet Driver)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 IpInIp; system32\DRIVERS\ipinip.sys [X]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [X]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [X]
S3 Tablet2k; "%SystemRoot%\System32\Drivers\Tablet2k.sys" [X]

==================== NetSvcs (Whitelisted) ===================


(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-27 17:44 - 2014-07-27 17:45 - 00017734 _____ () C:\Users\Kulgart\Desktop\FRST.txt
2014-07-27 17:37 - 2014-07-27 17:37 - 00854390 _____ () C:\Users\Kulgart\Desktop\SecurityCheck.exe
2014-07-27 16:30 - 2014-07-27 16:39 - 00000124 ____H () C:\Users\Kulgart\Documents\.~lock.Überarbeitung Erik Dwight.odt#
2014-07-27 16:10 - 2014-07-27 16:10 - 00000000 ____D () C:\Program Files\ESET
2014-07-27 16:09 - 2014-07-27 16:09 - 02347384 _____ (ESET) C:\Users\Kulgart\Desktop\esetsmartinstaller_deu.exe
2014-07-26 20:50 - 2014-07-26 21:48 - 00015939 _____ () C:\Users\Kulgart\Documents\Fragebogen wurr.odt
2014-07-26 20:38 - 2014-07-26 20:38 - 00000000 ____D () C:\Users\Kulgart\Desktop\FRST-OlderVersion
2014-07-26 20:34 - 2014-07-26 20:35 - 00001850 _____ () C:\zoek-results.log
2014-07-26 20:32 - 2014-07-26 20:32 - 00000000 ____D () C:\zoek_backup
2014-07-26 20:31 - 2014-07-26 20:32 - 01287168 _____ () C:\Users\Kulgart\Desktop\zoek.exe
2014-07-26 20:13 - 2014-07-27 16:20 - 00110296 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-26 20:12 - 2014-07-26 20:12 - 00000859 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-26 20:12 - 2014-07-26 20:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-26 20:12 - 2014-07-26 20:12 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-26 20:12 - 2014-07-26 20:12 - 00000000 ____D () C:\Program Files\ Malwarebytes Anti-Malware 
2014-07-26 20:12 - 2014-05-12 07:26 - 00051928 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mwac.sys
2014-07-26 20:12 - 2014-05-12 07:25 - 00074456 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbamchameleon.sys
2014-07-26 20:12 - 2014-05-12 07:25 - 00023256 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbam.sys
2014-07-26 20:11 - 2014-07-26 20:11 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Kulgart\Desktop\mbam-setup-2.0.2.1012.exe
2014-07-26 20:01 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\windows\system32\sqlite3.dll
2014-07-26 20:00 - 2014-07-26 20:08 - 00000000 ____D () C:\AdwCleaner
2014-07-26 19:59 - 2014-07-26 19:59 - 01354223 _____ () C:\Users\Kulgart\Desktop\adwcleaner_3.216.exe
2014-07-25 23:26 - 2014-07-25 23:26 - 00011628 _____ () C:\ComboFix.txt
2014-07-25 22:55 - 2014-07-25 22:55 - 00148760 _____ () C:\windows\Minidump\Mini072514-02.dmp
2014-07-25 22:42 - 2014-07-25 22:42 - 00148760 _____ () C:\windows\Minidump\Mini072514-01.dmp
2014-07-25 22:36 - 2011-06-26 08:45 - 00256000 _____ () C:\windows\PEV.exe
2014-07-25 22:36 - 2010-11-07 19:20 - 00208896 _____ () C:\windows\MBR.exe
2014-07-25 22:36 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\windows\NIRCMD.exe
2014-07-25 22:36 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\windows\SWREG.exe
2014-07-25 22:36 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\windows\SWSC.exe
2014-07-25 22:36 - 2000-08-31 02:00 - 00098816 _____ () C:\windows\sed.exe
2014-07-25 22:36 - 2000-08-31 02:00 - 00080412 _____ () C:\windows\grep.exe
2014-07-25 22:36 - 2000-08-31 02:00 - 00068096 _____ () C:\windows\zip.exe
2014-07-25 22:24 - 2014-07-25 23:26 - 00000000 ____D () C:\Qoobox
2014-07-25 22:16 - 2014-07-25 22:18 - 00000000 ____D () C:\Users\Kulgart\AppData\Roaming\DropboxMaster
2014-07-25 22:16 - 2014-07-25 22:16 - 00000000 ____D () C:\Users\Kulgart\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-07-25 22:10 - 2014-07-25 23:25 - 00000000 ____D () C:\windows\erdnt
2014-07-25 22:03 - 2014-07-25 22:18 - 00000000 ____D () C:\Users\Kulgart\AppData\Roaming\Dropbox
2014-07-25 22:02 - 2014-07-25 22:06 - 05563277 ____R (Swearware) C:\Users\Kulgart\Desktop\ComboFix.exe
2014-07-23 20:28 - 2014-07-27 17:44 - 00000000 ____D () C:\FRST
2014-07-23 20:27 - 2014-07-26 20:38 - 01084416 _____ (Farbar) C:\Users\Kulgart\Desktop\FRST.exe
2014-07-23 19:44 - 2014-07-23 19:44 - 00043152 _____ (AVAST Software) C:\windows\avastSS.scr
2014-07-21 21:51 - 2014-07-22 19:29 - 00008040 _____ () C:\Users\Kulgart\Documents\Shiral.odt
2014-07-10 19:45 - 2014-06-07 02:19 - 02051072 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2014-07-10 19:45 - 2014-06-07 02:05 - 12353024 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2014-07-10 19:45 - 2014-06-07 01:12 - 01810432 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2014-07-10 19:45 - 2014-06-07 01:02 - 01129472 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2014-07-10 19:45 - 2014-06-07 00:56 - 00717824 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2014-07-10 19:45 - 2014-06-07 00:56 - 00421376 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2014-07-10 19:45 - 2014-06-07 00:54 - 00353792 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2014-07-10 19:45 - 2014-06-07 00:54 - 00223232 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2014-07-10 19:45 - 2014-06-07 00:53 - 00073728 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2014-07-10 19:45 - 2014-06-07 00:47 - 00176640 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2014-07-10 19:45 - 2014-06-06 10:59 - 00506880 _____ (Microsoft Corporation) C:\windows\system32\qedit.dll
2014-07-10 19:45 - 2014-05-30 08:53 - 00273408 _____ (Microsoft Corporation) C:\windows\system32\Drivers\afd.sys
2014-07-10 19:44 - 2014-06-07 01:25 - 09711616 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2014-07-10 19:44 - 2014-06-07 01:04 - 01106432 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2014-07-10 19:44 - 2014-06-07 01:03 - 01427968 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2014-07-10 19:44 - 2014-06-07 01:00 - 00231936 _____ (Microsoft Corporation) C:\windows\system32\url.dll
2014-07-10 19:44 - 2014-06-07 00:58 - 00065024 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2014-07-10 19:44 - 2014-06-07 00:57 - 00142848 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2014-07-10 19:44 - 2014-06-07 00:54 - 00607744 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2014-07-10 19:44 - 2014-06-07 00:54 - 00041472 _____ (Microsoft Corporation) C:\windows\system32\msfeedsbs.dll
2014-07-10 19:44 - 2014-06-07 00:53 - 01796096 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2014-07-10 19:44 - 2014-06-07 00:53 - 00010752 _____ (Microsoft Corporation) C:\windows\system32\msfeedssync.exe
2014-07-10 19:44 - 2014-06-07 00:52 - 02382848 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2014-07-10 19:44 - 2014-06-07 00:51 - 00011776 _____ (Microsoft Corporation) C:\windows\system32\mshta.exe
2014-07-07 19:45 - 2014-07-13 21:06 - 00010099 _____ () C:\Users\Kulgart\Documents\Megamind link.odt
2014-07-02 19:58 - 2014-07-02 19:58 - 00017351 _____ () C:\Users\Kulgart\AppData\Local\recently-used.xbel

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-27 17:45 - 2014-07-27 17:44 - 00017734 _____ () C:\Users\Kulgart\Desktop\FRST.txt
2014-07-27 17:44 - 2014-07-23 20:28 - 00000000 ____D () C:\FRST
2014-07-27 17:44 - 2013-06-03 18:43 - 00001100 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-27 17:37 - 2014-07-27 17:37 - 00854390 _____ () C:\Users\Kulgart\Desktop\SecurityCheck.exe
2014-07-27 17:33 - 2012-04-09 19:35 - 00000884 _____ () C:\windows\Tasks\Adobe Flash Player Updater.job
2014-07-27 17:28 - 2012-01-10 21:43 - 00000000 ____D () C:\Users\Kulgart\AppData\Roaming\Skype
2014-07-27 16:56 - 2012-11-29 12:45 - 00001128 _____ () C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3594060093-3555260226-2349647178-1004UA.job
2014-07-27 16:39 - 2014-07-27 16:30 - 00000124 ____H () C:\Users\Kulgart\Documents\.~lock.Überarbeitung Erik Dwight.odt#
2014-07-27 16:39 - 2014-06-04 20:03 - 00030877 _____ () C:\Users\Kulgart\Documents\Überarbeitung Erik Dwight.odt
2014-07-27 16:20 - 2014-07-26 20:13 - 00110296 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-27 16:10 - 2014-07-27 16:10 - 00000000 ____D () C:\Program Files\ESET
2014-07-27 16:10 - 2011-03-24 18:57 - 01397352 _____ () C:\windows\WindowsUpdate.log
2014-07-27 16:10 - 2008-04-16 06:19 - 01541724 _____ () C:\windows\system32\PerfStringBackup.INI
2014-07-27 16:09 - 2014-07-27 16:09 - 02347384 _____ (ESET) C:\Users\Kulgart\Desktop\esetsmartinstaller_deu.exe
2014-07-27 16:04 - 2008-06-23 12:15 - 00000000 ____D () C:\ProgramData\hpqLog
2014-07-27 16:04 - 2006-11-02 15:01 - 00000006 ____H () C:\windows\Tasks\SA.DAT
2014-07-27 16:04 - 2006-11-02 14:47 - 00003216 ____H () C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-27 16:04 - 2006-11-02 14:47 - 00003216 ____H () C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-27 16:03 - 2011-03-24 18:57 - 00001076 _____ () C:\windows\bthservsdp.dat
2014-07-27 16:03 - 2006-11-02 15:01 - 00032658 _____ () C:\windows\Tasks\SCHEDLGU.TXT
2014-07-27 15:59 - 2014-04-01 20:06 - 00000000 ____D () C:\Users\Kulgart\Desktop\Christine
2014-07-27 12:58 - 2006-11-02 15:00 - 00113956 _____ () C:\windows\PFRO.log
2014-07-26 21:48 - 2014-07-26 20:50 - 00015939 _____ () C:\Users\Kulgart\Documents\Fragebogen wurr.odt
2014-07-26 20:38 - 2014-07-26 20:38 - 00000000 ____D () C:\Users\Kulgart\Desktop\FRST-OlderVersion
2014-07-26 20:38 - 2014-07-23 20:27 - 01084416 _____ (Farbar) C:\Users\Kulgart\Desktop\FRST.exe
2014-07-26 20:35 - 2014-07-26 20:34 - 00001850 _____ () C:\zoek-results.log
2014-07-26 20:32 - 2014-07-26 20:32 - 00000000 ____D () C:\zoek_backup
2014-07-26 20:32 - 2014-07-26 20:31 - 01287168 _____ () C:\Users\Kulgart\Desktop\zoek.exe
2014-07-26 20:12 - 2014-07-26 20:12 - 00000859 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-26 20:12 - 2014-07-26 20:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-26 20:12 - 2014-07-26 20:12 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-26 20:12 - 2014-07-26 20:12 - 00000000 ____D () C:\Program Files\ Malwarebytes Anti-Malware 
2014-07-26 20:11 - 2014-07-26 20:11 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Kulgart\Desktop\mbam-setup-2.0.2.1012.exe
2014-07-26 20:08 - 2014-07-26 20:00 - 00000000 ____D () C:\AdwCleaner
2014-07-26 20:08 - 2012-10-28 22:17 - 00000000 ____D () C:\Program Files\Common Files\DVDVideoSoft
2014-07-26 19:59 - 2014-07-26 19:59 - 01354223 _____ () C:\Users\Kulgart\Desktop\adwcleaner_3.216.exe
2014-07-25 23:26 - 2014-07-25 23:26 - 00011628 _____ () C:\ComboFix.txt
2014-07-25 23:26 - 2014-07-25 22:24 - 00000000 ____D () C:\Qoobox
2014-07-25 23:26 - 2006-11-02 13:18 - 00000000 ___RD () C:\Users\Public
2014-07-25 23:25 - 2014-07-25 22:10 - 00000000 ____D () C:\windows\erdnt
2014-07-25 23:20 - 2006-11-02 12:23 - 00000215 _____ () C:\windows\system.ini
2014-07-25 23:19 - 2006-11-02 12:22 - 69468160 _____ () C:\windows\system32\config\COMPON~3.bak
2014-07-25 23:19 - 2006-11-02 12:22 - 41418752 _____ () C:\windows\system32\config\software.bak
2014-07-25 23:19 - 2006-11-02 12:22 - 29360128 _____ () C:\windows\system32\config\system.bak
2014-07-25 23:19 - 2006-11-02 12:22 - 00524288 _____ () C:\windows\system32\config\default.bak
2014-07-25 23:19 - 2006-11-02 12:22 - 00262144 _____ () C:\windows\system32\config\security.bak
2014-07-25 23:19 - 2006-11-02 12:22 - 00262144 _____ () C:\windows\system32\config\sam.bak
2014-07-25 23:16 - 2011-03-24 19:08 - 00000000 ____D () C:\Users\Kulgart
2014-07-25 22:55 - 2014-07-25 22:55 - 00148760 _____ () C:\windows\Minidump\Mini072514-02.dmp
2014-07-25 22:55 - 2011-05-10 20:09 - 314782162 _____ () C:\windows\MEMORY.DMP
2014-07-25 22:55 - 2011-05-10 20:09 - 00000000 ____D () C:\windows\Minidump
2014-07-25 22:42 - 2014-07-25 22:42 - 00148760 _____ () C:\windows\Minidump\Mini072514-01.dmp
2014-07-25 22:18 - 2014-07-25 22:16 - 00000000 ____D () C:\Users\Kulgart\AppData\Roaming\DropboxMaster
2014-07-25 22:18 - 2014-07-25 22:03 - 00000000 ____D () C:\Users\Kulgart\AppData\Roaming\Dropbox
2014-07-25 22:16 - 2014-07-25 22:16 - 00000000 ____D () C:\Users\Kulgart\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-07-25 22:06 - 2014-07-25 22:02 - 05563277 ____R (Swearware) C:\Users\Kulgart\Desktop\ComboFix.exe
2014-07-23 19:44 - 2014-07-23 19:44 - 00043152 _____ (AVAST Software) C:\windows\avastSS.scr
2014-07-22 21:34 - 2011-10-13 20:37 - 00000000 ____D () C:\Users\Kulgart\Bilder
2014-07-22 19:29 - 2014-07-21 21:51 - 00008040 _____ () C:\Users\Kulgart\Documents\Shiral.odt
2014-07-22 18:21 - 2012-05-28 12:22 - 00002084 _____ () C:\Users\Kulgart\Desktop\Google Chrome.lnk
2014-07-22 17:59 - 2012-11-29 12:45 - 00001076 _____ () C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3594060093-3555260226-2349647178-1004Core.job
2014-07-13 21:06 - 2014-07-07 19:45 - 00010099 _____ () C:\Users\Kulgart\Documents\Megamind link.odt
2014-07-13 11:37 - 2006-11-02 14:47 - 00394280 _____ () C:\windows\system32\FNTCACHE.DAT
2014-07-13 11:35 - 2006-11-02 14:37 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-10 22:09 - 2013-08-14 22:17 - 00000000 ____D () C:\windows\system32\MRT
2014-07-10 22:06 - 2006-11-02 12:24 - 93585272 _____ (Microsoft Corporation) C:\windows\system32\mrt.exe
2014-07-09 19:33 - 2012-04-09 19:35 - 00699056 _____ (Adobe Systems Incorporated) C:\windows\system32\FlashPlayerApp.exe
2014-07-09 19:33 - 2011-05-29 11:43 - 00071344 _____ (Adobe Systems Incorporated) C:\windows\system32\FlashPlayerCPLApp.cpl
2014-07-08 18:46 - 2013-06-03 18:45 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2014-07-02 20:13 - 2013-02-25 21:27 - 00000000 ____D () C:\Users\Kulgart\.gimp-2.8
2014-07-02 19:58 - 2014-07-02 19:58 - 00017351 _____ () C:\Users\Kulgart\AppData\Local\recently-used.xbel
2014-06-27 09:44 - 2013-06-03 18:43 - 00001096 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineCore.job

Some content of TEMP:
====================
C:\Users\Kulgart\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\windows\explorer.exe => File is digitally signed
C:\windows\system32\winlogon.exe => File is digitally signed
C:\windows\system32\wininit.exe => File is digitally signed
C:\windows\system32\svchost.exe => File is digitally signed
C:\windows\system32\services.exe => File is digitally signed
C:\windows\system32\User32.dll => File is digitally signed
C:\windows\system32\userinit.exe => File is digitally signed
C:\windows\system32\rpcss.dll => File is digitally signed
C:\windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-27 16:10

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 27.07.2014, 16:48   #14
Zimtfisch
 
Windows Vista: Virus in Form von unbekanntem Download - Standard

Windows Vista: Virus in Form von unbekanntem Download



Addition:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version:25-07-2014
Ran by Kulgart at 2014-07-27 17:46:11
Running from C:\Users\Kulgart\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

32 Bit HP CIO Components Installer (Version: 2.1.4 - Hewlett-Packard) Hidden
4500_Help (Version: 1.00.0000 - Hewlett-Packard) Hidden
ActivClient 6.1 x86 (Version: 6.01.00034 - ActivIdentity) Hidden
Adobe Flash Player 14 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Agere Systems HDA Modem (HKLM\...\Agere Systems Soft Modem) (Version:  - Agere Systems)
Ashampoo Burning Studio 2010 Advanced (HKLM\...\Ashampoo Burning Studio 2010 Advanced_is1) (Version: 9.2.4 - ashampoo GmbH & Co. KG)
ATI Catalyst Install Manager (HKLM\...\{32D95F2D-17A3-9457-667D-DC603227295F}) (Version: 3.0.664.0 - ATI Technologies, Inc.)
BIOS Configuration for HP ProtectTools (HKLM\...\{9CDB5063-D699-42BA-9135-7B8C4ECAC856}) (Version: 4.00 B1 - Hewlett-Packard)
BPD_HPSU (Version: 1.00.0000 - Hewlett-Packard) Hidden
bpd_scan (Version: 3.00.0000 - Hewlett-Packard) Hidden
BPDSoftware (Version: 50.0.165.000 - Hewlett-Packard) Hidden
BPDSoftware_Ini (Version: 1.00.0000 - Hewlett-Packard) Hidden
Catalyst Control Center - Branding (Version: 1.00.0000 - ATI) Hidden
Catalyst Control Center Core Implementation (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Graphics Full Existing (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Graphics Full New (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Graphics Light (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Chinese Standard (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Chinese Traditional (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Czech (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Danish (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Dutch (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Finnish (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization French (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization German (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Greek (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Hungarian (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Italian (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Japanese (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Korean (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Norwegian (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Polish (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Portuguese (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Russian (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Spanish (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Swedish (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Thai (Version: 2008.0521.920.14728 - ATI) Hidden
Catalyst Control Center Localization Turkish (Version: 2008.0521.920.14728 - ATI) Hidden
CCC Help Chinese Standard (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Chinese Traditional (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Czech (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Danish (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Dutch (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help English (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Finnish (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help French (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help German (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Greek (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Hungarian (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Italian (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Japanese (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Korean (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Norwegian (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Polish (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Portuguese (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Russian (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Spanish (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Swedish (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Thai (Version: 2008.0521.0919.14728 - ATI) Hidden
CCC Help Turkish (Version: 2008.0521.0919.14728 - ATI) Hidden
ccc-core-static (Version: 2008.0521.920.14728 - ATI) Hidden
ccc-utility (Version: 2008.0521.920.14728 - ATI) Hidden
Credential Manager for HP ProtectTools (Version: 4.0.3.1208.1 - Hewlett-Packard Company) Hidden
Drive Encryption for HP ProtectTools (Version: 4.0.5 - Hewlett-Packard) Hidden
Dropbox (HKCU\...\Dropbox) (Version: 2.6.24 - Dropbox, Inc.)
ESET Online Scanner v3 (HKLM\...\ESET Online Scanner) (Version:  - )
ESU for Microsoft Vista SP1 (HKLM\...\{01F81577-D786-49D7-BAAF-B8A8B44CE251}) (Version: 1.00.3.1 - Hewlett-Packard)
Fax (Version: 100.0.272.000 - Hewlett-Packard) Hidden
File Sanitizer For HP ProtectTools (HKLM\...\{789C97CE-9E17-4126-BDF4-11FF458BF705}) (Version: 1.0.0.19 - Hewlett-Packard)
Free YouTube to MP3 Converter version 3.11.34.1015 (HKLM\...\Free YouTube to MP3 Converter_is1) (Version: 3.11.34.1015 - DVDVideoSoft Ltd.)
GIMP 2.8.4 (HKLM\...\GIMP-2_is1) (Version: 2.8.4 - The GIMP Team)
Google Chrome (HKCU\...\Google Chrome) (Version: 36.0.1985.125 - Google Inc.)
Google Drive (HKLM\...\{75939021-3B68-419D-8DC1-E9823BFF9658}) (Version: 1.16.7009.9618 - Google, Inc.)
Google Update Helper (Version: 1.3.24.15 - Google Inc.) Hidden
Hewlett-Packard Active Check for Health Check (Version: 1.1.15.2 - Hewlett-Packard) Hidden
Hewlett-Packard Asset Agent for Health Check (Version: 2.0.63.2 - HP) Hidden
HP 3D DriveGuard (HKLM\...\{2ACA66D0-7C67-4235-90B5-7AB382FF8633}) (Version: 3.10 A8 - Hewlett-Packard)
HP Active Support Library (Version: 3.1.4.1 - Hewlett-Packard) Hidden
HP Customer Experience Enhancements (HKLM\...\{420BBA1D-B275-4891-838C-EA88FE87A632}) (Version: 5.4.0.2423 - Hewlett-Packard)
HP Doc Viewer (HKLM\...\{082702D5-5DD8-4600-BCE5-48B15174687F}) (Version: 1.03.0001 - Hewlett-Packard)
HP Easy Setup - Frontend (HKLM\...\{8BB128BE-2670-485D-A221-B00715BCEBCF}) (Version: 5.4.0.2423 - Hewlett-Packard)
HP Help and Support (HKLM\...\{E333CA5F-00ED-4EEF-90E5-6A33A8FE969F}) (Version: 2.0.9.0 - Hewlett-Packard)
HP Integrated Module with Bluetooth wireless technology 6.0.1.6202 (HKLM\...\{03D1988F-469F-4843-8E6E-E5FE9D17889D}) (Version: 6.0.1.6202 - HP)
HP JavaCard for HP ProtectTools (Version: 04.00.02.0003 - Hewlett-Packard) Hidden
HP Officejet J4500 Series (HKLM\...\{CD0773D5-C18E-495c-B39B-21A96415EDD5}) (Version: 1.0 - HP)
HP ProtectTools Security Manager (Version: 4.00 B3 - Hewlett-Packard) Hidden
HP ProtectTools Security Manager Suite (HKLM\...\{75D7BB3A-9AB7-4ad1-AD5E-0059B90C624B}) (Version: 04.00.02.0003 - Hewlett-Packard)
HP Quick Launch Buttons 6.40 E1 (HKLM\...\{34D2AB40-150D-475D-AE32-BD23FB5EE355}) (Version: 6.40 E1 - Hewlett-Packard)
HP Software Setup 5.00.A.7 (HKLM\...\{70CEFEBA-F757-4DBE-8A21-027C326137CE}) (Version: 5.00.A.7 - Hewlett-Packard Company)
HP Update (HKLM\...\{C8FD5BC1-92EF-4C15-92A9-F9AC7F61985F}) (Version: 4.000.010.008 - Hewlett-Packard)
HP User Guides 0108 (HKLM\...\{B79DB290-9F72-4B20-9776-848D7832705B}) (Version: 1.01.0000 - Hewlett-Packard)
HP Wallpaper (HKLM\...\{F173C2B3-296F-458C-98FF-1676A42EBA02}) (Version: 1.0.1.4 - Hewlett-Packard)
HP Webcam (HKLM\...\{399C37FB-08AF-493B-BFED-20FBD85EDF7F}) (Version: 5.8.39004.0 - Sonix)
HP Webcam Application (HKLM\...\{154E4F71-DFC0-4B31-8D99-F97615031B02}) (Version: 1.0.020.0418 - Chicony Electronics Co.,Ltd.)
HP Wireless Assistant (HKLM\...\{9ADABDDE-9644-461B-9E73-83FA3EFCAB50}) (Version: 3.00 K1 - Hewlett-Packard)
HPNetworkAssistant (Version: 1.1.70 - Hewlett-Packard.) Hidden
InterVideo DVD Check (HKLM\...\{5D97A4A7-C274-4B63-86D9-07A33435F505}) (Version:  - )
InterVideo Register Manager (Version: 1.0.4.0 - InterVideo Inc.) Hidden
InterVideo WinDVD (HKLM\...\{91810AFC-A4F8-4EBA-A5AA-B198BBC81144}) (Version: 5.0-B11.1251 - InterVideo Inc.)
J4500 (Version: 50.0.165.000 - Ihr Firmenname) Hidden
Java Auto Updater (Version: 2.0.5.1 - Sun Microsystems, Inc.) Hidden
Java(TM) 6 Update 26 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83216022FF}) (Version: 6.0.260 - Oracle)
Java(TM) 6 Update 6 (HKLM\...\{3248F0A8-6813-11D6-A77B-00B0D0160060}) (Version: 1.6.0.60 - Sun Microsystems, Inc.)
LightScribe System Software  1.12.37.1 (HKLM\...\{004C5DA2-2051-4D25-94BA-51CF810C91EB}) (Version: 1.12.37.1 - LightScribe)
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Microsoft .NET Framework 1.1 (HKLM\...\Microsoft .NET Framework 1.1  (1033)) (Version:  - )
Microsoft .NET Framework 1.1 (Version: 1.1.4322 - Microsoft) Hidden
Microsoft .NET Framework 1.1 German Language Pack (HKLM\...\{E78BFA60-5393-4C38-82AB-E8019E464EB4}) (Version: 1.1.4322 - Microsoft)
Microsoft .NET Framework 1.1 Security Update (KB2698023) (HKLM\...\M2698023) (Version:  - )
Microsoft .NET Framework 1.1 Security Update (KB2833941) (HKLM\...\M2833941) (Version:  - )
Microsoft .NET Framework 3.5 Language Pack - DEU (HKLM\...\Microsoft .NET Framework 3.5 Language Pack - deu) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 Language Pack - deu (Version: 3.5.21022 - Microsoft Corporation) Hidden
Microsoft .NET Framework 3.5 SP1 (HKLM\...\Microsoft .NET Framework 3.5 SP1) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MyPaint 1.0.0 (HKCU\...\MyPaint) (Version: 1.0.0 - Martin Renold & MyPaint Development Team)
OpenOffice.org 3.3 (HKLM\...\{4286716B-1287-48E7-9078-3DC8248DBA96}) (Version: 3.3.9567 - OpenOffice.org)
PDF Complete (HKLM\...\PDF Complete) (Version: 3.5.30 - PDF Complete, Inc.)
ProductContext (Version: 50.0.165.000 - Hewlett-Packard) Hidden
Recuva (HKLM\...\Recuva) (Version: 1.40 - Piriform)
Scan (Version: 10.1.0.0 - Hewlett-Packard) Hidden
Skins (Version: 2008.0521.920.14728 - ATI) Hidden
Skype™ 5.10 (HKLM\...\{EE7257A2-39A2-4D2F-9DAC-F9F25B8AE1D8}) (Version: 5.10.116 - Skype Technologies S.A.)
SoundMAX (HKLM\...\{F0A37341-D692-11D4-A984-009027EC0A9C}) (Version: 6.10.1.5820 - Analog Devices)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 11.0.7.0 - Synaptics)
T-Online WLAN-Access Finder (HKLM\...\{295C31E5-3F91-498E-9623-DA24D2FA2B6A}) (Version:  - )
Toolbox (Version: 100.0.170.000 - Hewlett-Packard) Hidden
Trust Tablet Driver (HKLM\...\TabletDriver) (Version:  - )
Update for Microsoft .NET Framework 3.5 SP1 (KB963707) (HKLM\...\{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB963707) (Version: 1 - Microsoft Corporation)
Vista Default Settings (HKLM\...\{12D61C9C-5E84-47F0-BD81-A48DF61A86D7}) (Version: 1.0.7.1 - Hewlett-Packard)
WebReg (Version: 100.0.170.000 - Hewlett-Packard) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{022105BD-948A-40C9-AB42-A3300DDF097F}\localserver32 -> C:\Users\Kulgart\AppData\Local\Google\Update\GoogleUpdate.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{035FBE31-3755-450A-A775-5E6BBD43D344}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.21.135\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{22181302-A8A6-4F84-A541-E5CBFC70CC43}\localserver32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\GoogleUpdateOnDemand.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{2F0E2680-9FF5-43C0-B76E-114A56E93598}\localserver32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\GoogleUpdateOnDemand.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.23.9\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{51F9E8EF-59D7-475B-A106-C7EA6F30C119}\localserver32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\GoogleUpdateOnDemand.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{5C65F4B0-3651-4514-B207-D10CB699B14B}\localserver32 -> C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\36.0.1985.125\delegate_execute.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{5F387297-4BDB-48CD-8DB0-ACAD1415FABA}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.21.129\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{62A0D750-DED9-448C-B693-406B34BB0892}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.21.145\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{6D7374DE-63AA-473C-8C02-60D9CDCD84C5}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.21.153\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\psuser.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{91EFB276-CEFE-48EC-BB3A-57795A7B4008}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.21.149\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{A45426FB-E444-42B2-AA56-419F8FBEEC61}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.22.3\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{A54D478D-4F70-4F72-9A74-17C9986E35AB}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.21.165\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{C442AC41-9200-4770-8CC0-7CDB4F245C55}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0013-0001-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0014-0002-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0015-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{CAFEEFAC-0016-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{E19F9331-3110-11D4-991C-005004D3B3DB}\InprocServer32 -> C:\Program Files\Java\jre6\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{E67BE843-BBBE-4484-95FB-05271AE86750}\localserver32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\GoogleUpdateOnDemand.exe (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.15\psuser.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{EB06378B-ABB6-4B3C-9B40-D488DD8A6E93}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.22.5\psuser.dll No File
CustomCLSID: HKU\S-1-5-21-3594060093-3555260226-2349647178-1004_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\Kulgart\AppData\Local\Google\Update\1.3.24.7\psuser.dll No File

==================== Restore Points  =========================

26-07-2014 18:34:11 zoek.exe restore point

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2006-11-02 12:23 - 2014-07-25 23:20 - 00000027 ____A C:\windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {128CFB68-B56B-4AD7-8A05-248FDC1A4B7D} - System32\Tasks\Hewlett-Packard-Online-Aktualisierungsprogramm => c:\Program Files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe [2008-04-15] (Hewlett-Packard)
Task: {144F07B6-0D7B-434C-B5E6-FFEE0A52F7D3} - System32\Tasks\Sun Microsystems-Online-Aktualisierungsprogramm => C:\Program Files\Java\jre1.6.0_06\bin\jusched.exe [2008-03-25] (Sun Microsystems, Inc.)
Task: {155723BA-60E2-4354-93AF-84EAC8D3C2D8} - System32\Tasks\Microsoft\Windows\Wireless\GatherWirelessInfo => C:\windows\system32\gatherWirelessInfo.vbs [2008-01-21] ()
Task: {19C78295-3F66-4CD8-A5B9-5E184E486770} - System32\Tasks\Java Update Scheduler => C:\Program Files\Common Files\Java\Java Update\jusched.exe [2011-04-08] (Sun Microsystems, Inc.)
Task: {22E1772E-7DFE-4C5F-841F-1C93FD5D82A4} - System32\Tasks\Microsoft\Windows\NetworkAccessProtection\NAPStatus UI
Task: {2DE18FE4-6467-484F-8431-206702EC5546} - System32\Tasks\Microsoft\Windows\RAC\RACAgent => C:\windows\system32\RacAgent.exe [2008-01-21] (Microsoft Corporation)
Task: {2E5B7D97-F14C-4CFF-864E-620AABA892D1} - System32\Tasks\Microsoft\Windows\Shell\CrawlStartPages
Task: {322D053B-8FF5-49EC-A195-994EFAE8FACF} - System32\Tasks\Microsoft\Windows\Tcpip\WSHReset => C:\windows\system32\netsh.exe [2006-11-02] (Microsoft Corporation)
Task: {458135E8-B95E-4E6B-ACFF-573F6984C7ED} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files\Google\Update\GoogleUpdate.exe [2013-06-03] (Google Inc.)
Task: {4D72741E-769C-45DB-8604-CB8EBDADAA29} - System32\Tasks\Microsoft\Windows\MobilePC\TMM
Task: {5277EB96-A08E-4FCF-8091-4D1B623DF754} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3594060093-3555260226-2349647178-1004Core => C:\Users\Kulgart\AppData\Local\Google\Update\GoogleUpdate.exe [2012-11-29] (Google Inc.)
Task: {5BAB669C-1DCF-4E78-842E-A49D07B03A28} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3594060093-3555260226-2349647178-1004UA => C:\Users\Kulgart\AppData\Local\Google\Update\GoogleUpdate.exe [2012-11-29] (Google Inc.)
Task: {702E1749-B8C8-4145-9C0A-CEF4591F30B6} - System32\Tasks\Microsoft\Windows\TabletPC\InputPersonalization => C:\Program Files\Common Files\Microsoft Shared\Ink\InputPersonalization.exe [2008-01-21] (Microsoft Corporation)
Task: {7A47C0BF-0947-42E3-9B24-5FFCE2985BF1} - System32\Tasks\Adobe Flash Player Updater => C:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-09] (Adobe Systems Incorporated)
Task: {87EBFE14-DCE8-45B0-8E66-781E634AFEF3} - System32\Tasks\Microsoft\Windows Defender\MP Scheduled Signature Update => c:\program files\windows defender\MpCmdRun.exe [2008-01-21] (Microsoft Corporation)
Task: {CF56960A-3BF1-49C3-8E6C-31ADCAF33012} - System32\Tasks\HP Health Check => c:\Program Files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe [2008-04-15] (Hewlett-Packard)
Task: {D947697F-2FE6-4F07-8370-864E6D594D1D} - System32\Tasks\HP-Online-Aktualisierungsprogramm => c:\Program Files\Hp\HP Software Update\HPWuSchd2.exe [2007-05-09] (Hewlett-Packard)
Task: {DCAC6AC3-6245-4F53-BF7F-FE1D443C4B86} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files\Google\Update\GoogleUpdate.exe [2013-06-03] (Google Inc.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3594060093-3555260226-2349647178-1004Core.job => C:\Users\Kulgart\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3594060093-3555260226-2349647178-1004UA.job => C:\Users\Kulgart\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2009-09-24 17:16 - 2009-09-24 17:16 - 00200704 _____ () C:\windows\system32\WinTab32.DLL
2009-09-24 17:16 - 2009-09-24 17:16 - 00200704 _____ () C:\windows\system32\wintab32.dll
2008-05-13 12:40 - 2008-05-13 12:40 - 00126976 _____ () C:\Program Files\WIDCOMM\Bluetooth Software\btkeyind.dll
2009-09-24 17:16 - 2009-09-24 17:16 - 00200704 _____ () C:\Windows\System32\WinTab32.DLL
2007-07-12 22:55 - 2007-07-12 22:55 - 01581056 _____ () C:\Program Files\Common Files\LightScribe\QtCore4.dll
2007-08-14 22:59 - 2007-08-14 22:59 - 06365184 _____ () C:\Program Files\Common Files\LightScribe\QtGui4.dll
2007-07-12 22:55 - 2007-07-12 22:55 - 00131072 _____ () C:\Program Files\Common Files\LightScribe\plugins\imageformats\qjpeg4.dll
2008-04-11 17:49 - 2008-04-11 18:04 - 00685360 _____ () C:\Program Files\Hewlett-Packard\Shared\HpqToaster.exe
2014-07-22 18:21 - 2014-07-15 11:24 - 08537928 _____ () C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\36.0.1985.125\pdf.dll
2014-07-22 18:21 - 2014-07-15 11:24 - 00353096 _____ () C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\36.0.1985.125\ppGoogleNaClPluginChrome.dll
2014-07-22 18:21 - 2014-07-15 11:24 - 01732936 _____ () C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\36.0.1985.125\ffmpegsumo.dll
2011-01-17 16:19 - 2011-08-14 14:08 - 00985088 _____ () C:\Program Files\OpenOffice.org 3\program\libxml2.dll
2010-11-19 18:45 - 2011-08-14 14:08 - 00170496 _____ () C:\Program Files\OpenOffice.org 3\program\libxslt.dll
2014-07-22 18:21 - 2014-07-15 11:24 - 14664008 _____ () C:\Users\Kulgart\AppData\Local\Google\Chrome\Application\36.0.1985.125\PepperFlash\pepflashplayer.dll
2014-04-11 14:17 - 2014-02-10 13:44 - 04592128 _____ () C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\SwiftShader\3.2.6.45159\libglesv2.dll
2014-04-11 14:17 - 2014-02-10 13:44 - 00112128 _____ () C:\Users\Kulgart\AppData\Local\Google\Chrome\User Data\SwiftShader\3.2.6.45159\libegl.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:A8665DF4

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


==================== Faulty Device Manager Devices =============

Name: Bluetooth Peripheral Device
Description: Bluetooth Peripheral Device
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/27/2014 04:06:25 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/27/2014 01:00:12 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/26/2014 08:10:42 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/26/2014 07:57:02 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2014 11:21:48 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2014 10:56:43 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2014 10:44:08 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2014 10:30:57 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {e39824fa-6f45-41b1-a9ca-464078365c64}

Error: (07/25/2014 09:53:15 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/23/2014 07:38:05 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {46fbf032-9954-4461-bf8b-9ac9eeb6fdae}


System errors:
=============
Error: (07/27/2014 04:10:31 PM) (Source: Microsoft-Windows-LanguagePackSetup) (EventID: 1001) (User: NT-AUTORITÄT)
Description: 0x80070032

Error: (07/27/2014 04:06:26 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: 30000Spooler

Error: (07/27/2014 04:06:26 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: 30000MBAMService

Error: (07/27/2014 04:06:26 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Parallel port driver%%1058

Error: (07/27/2014 04:04:56 PM) (Source: Microsoft-Windows-TaskScheduler) (EventID: 412) (User: NT-AUTORITÄT)
Description: 2147942402

Error: (07/27/2014 01:05:07 PM) (Source: Microsoft-Windows-LanguagePackSetup) (EventID: 1001) (User: NT-AUTORITÄT)
Description: 0x80070032

Error: (07/27/2014 01:00:55 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Windows Media Player-Netzwerkfreigabedienst%%1053

Error: (07/27/2014 01:00:55 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: 30000Windows Media Player-Netzwerkfreigabedienst

Error: (07/27/2014 01:00:24 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Parallel port driver%%1058

Error: (07/27/2014 00:58:43 PM) (Source: Microsoft-Windows-TaskScheduler) (EventID: 412) (User: NT-AUTORITÄT)
Description: 2147942402


Microsoft Office Sessions:
=========================
Error: (07/27/2014 04:06:25 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/27/2014 01:00:12 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/26/2014 08:10:42 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/26/2014 07:57:02 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2014 11:21:48 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2014 10:56:43 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2014 10:44:08 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2014 10:30:57 PM) (Source: VSS) (EventID: 8194) (User: )
Description: 0x80070005

Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {e39824fa-6f45-41b1-a9ca-464078365c64}

Error: (07/25/2014 09:53:15 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/23/2014 07:38:05 PM) (Source: VSS) (EventID: 8194) (User: )
Description: 0x80070005

Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {46fbf032-9954-4461-bf8b-9ac9eeb6fdae}


CodeIntegrity Errors:
===================================
  Date: 2014-07-27 17:46:04.527
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-27 17:46:04.090
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-27 17:46:03.662
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-27 17:46:03.247
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-27 17:46:02.581
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mbamchameleon.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-27 17:46:02.060
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mbamchameleon.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-27 17:46:01.499
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mbamchameleon.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-27 17:46:00.870
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mbamchameleon.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-27 17:45:18.055
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-27 17:45:17.588
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Windows\System32\drivers\mwac.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 85%
Total physical RAM: 1788.07 MB
Available physical RAM: 267.39 MB
Total Pagefile: 3824.66 MB
Available Pagefile: 1701.08 MB
Total Virtual: 2047.88 MB
Available Virtual: 1902.89 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:139.05 GB) (Free:91.29 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (HP_RECOVERY) (Fixed) (Total:9 GB) (Free:1.18 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive f: (HP_TOOLS) (Fixed) (Total:1 GB) (Free:0.99 GB) FAT32
Drive g: () (Removable) (Total:3.83 GB) (Free:0.7 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 149 GB) (Disk ID: 80D2F3EE)
Partition 1: (Active) - (Size=139 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1 GB) - (Type=0C)
Partition 3: (Not Active) - (Size=9 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 4 GB) (Disk ID: 69737369)
No partition Table on disk 1.

==================== End Of Log ============================
         

Alt 28.07.2014, 13:17   #15
M-K-D-B
/// TB-Ausbilder
 
Windows Vista: Virus in Form von unbekanntem Download - Standard

Windows Vista: Virus in Form von unbekanntem Download



Wenn du keine Probleme mehr hast, dann sind wir hier fertig. Deine Logdateien sind sauber.
Zum Schluss müssen wir noch ein paar abschließende Schritte unternehmen, um deinen Pc aufzuräumen und abzusichern.




Schritt 1
Du verwendest veraltete Software auf deinem Rechner, was ein Sicherheitsrisiko darstellt. Daher solltest du veraltete Software deinstallieren und anschließend die aktuellste Version installieren.
Folge dem Pfad Start > Systemsteuerung > Sofware / Programme deinstallieren.
Deinstalliere die folgenden Programme von deinem Rechner:
  • Java(TM) 6 Update 26
  • Java(TM) 6 Update 6
Starte deinen Rechner nach der Deinstallation neu auf.
Downloade und installiere dir bitte nun:Starte deinen Rechner nach der Installation neu auf.





Schritt 2
Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.







Schritt 3
Abschließend habe ich noch ein paar Tipps zur Absicherung deines Systems.


Ich kann gar nicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti-Viren-Programm und zusätzlicher Schutz
  • Gehe sicher, dass du immer nur eine Anti-Viren Software installiert hast und dass diese auch up to date ist! Ein kostenloses Anti-Viren Programm, das wir empfehlen, wäre z. B. Avast! Free Antivirus oder Microsoft Security Essentials.
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt. Du kannst es zusätzlich zu deinem Anti-Viren Programm verwenden.
    Update das Tool und lasse es einmal in der Woche laufen. Die Kaufversion bietet zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • AdwCleaner
    Dieses Tool erkennt eine Vielzahl von Werbeprogrammen (Adware) und unerwümschten Programmen (PUPs).
    Starte das Tool einmal die Woche und lass es laufen. Sollte eine neue Version verfügbar sein, so wird dies angezeigt und du kannst dir die neueste Version direkt von der Herstellerseite auf den Desktop herunterladen. Auch dieses Programm kann parallel zu deinem Anti-Viren Programm verwendet werden.
  • SpywareBlaster
    Eine kurze Einführung findest du Hier


Alternative Browser
Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
Mozilla Firefox
  • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
  • NoScript
    Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt, wenn Du es bestätigst.
  • AdblockPlus
    Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzuzufügen reicht und dieser wird nicht mehr geladen.
    Es spart außerdem Downloadkapazität.


Performance
  • Halte dich fern von Registry Cleanern.
    Diese Schaden deinem System mehr als dass sie helfen. Hier ein englischer Link:
    Miekemoes Blogspot ( MVP )


Was du vermeiden solltest:
  • Klicke nicht auf alles, nur weil es dich dazu auffordert und schön bunt ist.
  • Verwende keine P2P oder Filesharing Software (Emule, uTorrent,..).
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie z.B. deinFoto.jpg.exe.
  • Lade keine Software von Softonic oder Chip herunter, da diese Installer oft mit Adware oder unerünschter Software versehen sind!



Nun bleibt mir nur noch dir viel Spaß beim sicheren Surfen zu wünschen... ... und vielleicht möchtest du ja das Trojaner-Board unterstützen?

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.

Antwort

Themen zu Windows Vista: Virus in Form von unbekanntem Download
avast, befinden, canceln, dateien, download, fenster, funktioniert, gen, hochgefahren, infizierte, kleines, konnte, laptop, logfile, nichts, protokoll, screenshot, seltsamer, tan, update, versucht, virus, vista, windows, windows update, windows vista



Ähnliche Themen: Windows Vista: Virus in Form von unbekanntem Download


  1. Alter laptop Windows vista sp2 32bit: (vermutlich)virus blockt Windows services und einige Internet verbindungen
    Log-Analyse und Auswertung - 04.11.2014 (3)
  2. Windows 7: div. Probleme seit Softonic Download, Virus?
    Plagegeister aller Art und deren Bekämpfung - 19.05.2014 (11)
  3. Bundespolizei Virus - Windows Vista
    Log-Analyse und Auswertung - 13.11.2013 (11)
  4. Windows Vista: Bundespolizei-Virus!
    Log-Analyse und Auswertung - 23.10.2013 (5)
  5. Virus in Form von Werbe-PopUps?
    Plagegeister aller Art und deren Bekämpfung - 20.09.2013 (11)
  6. BKA Virus 1.13 Windows Vista
    Log-Analyse und Auswertung - 05.12.2012 (2)
  7. Windows Vista - Polizei Virus
    Log-Analyse und Auswertung - 09.10.2012 (31)
  8. GVU-Virus 2.07 // Windows Vista
    Plagegeister aller Art und deren Bekämpfung - 27.07.2012 (1)
  9. AKM BMI Virus Windows Vista
    Plagegeister aller Art und deren Bekämpfung - 31.05.2012 (1)
  10. bundespolizei virus windows vista
    Plagegeister aller Art und deren Bekämpfung - 21.05.2012 (1)
  11. AKM Virus Windows Vista
    Plagegeister aller Art und deren Bekämpfung - 13.03.2012 (4)
  12. Windows System blockiert - Virus Windows Vista
    Log-Analyse und Auswertung - 17.02.2012 (13)
  13. Bka virus 1.03 windows vista
    Log-Analyse und Auswertung - 19.01.2012 (1)
  14. Virus, 50€ zahlen @ Windows Vista
    Plagegeister aller Art und deren Bekämpfung - 21.12.2011 (7)
  15. Probleme mit mir unbekanntem HDD-Sperr-Virus
    Plagegeister aller Art und deren Bekämpfung - 16.02.2008 (3)
  16. Brauche dringend Hilfe mit unbekanntem Virus
    Mülltonne - 28.10.2007 (1)
  17. ICQ virus auch bei mir. aber in anderer form??!!
    Log-Analyse und Auswertung - 23.02.2007 (13)

Zum Thema Windows Vista: Virus in Form von unbekanntem Download - Hallo... Als ich vorhin meinen Laptop hochgefahren habe, erschien ein seltsamer Download (kleines, graues Fenster, gab sich als Windows Update aus). Ich habe mehrmals versucht ihn zu canceln, was nicht - Windows Vista: Virus in Form von unbekanntem Download...
Archiv
Du betrachtest: Windows Vista: Virus in Form von unbekanntem Download auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.