Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows XP: PC reagiert stark verzögert und ist extremst langsam

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 27.07.2014, 17:11   #1
Sun Dra
 
Windows XP: PC reagiert stark verzögert und ist extremst langsam - Standard

Windows XP: PC reagiert stark verzögert und ist extremst langsam



Hallo :-)

Ich habe schon seit längerem Probleme mit meinem Laptop

TOSHIBA
Microsoft Windows XP Home Edition
Intel(R) Pentium(R) M processor 1.70GHz
0.99 GB RAM

Seit gestern ist es aber katastrophal:

Er braucht gefühlte Ewigkeiten um hochzufahren

Wenn ich Programme/Dateien/...öffnen möchte, reagiert er stark verzögert auf den Mausklick. Ganz schlimm ist es beim Öffnen des Browsers (Mozilla Firefox). Dieser öffnet sich erst mal gar nicht. Man kann ein paar Mal anklicken, es tut sich einfach nix (trotz hervorragender Verbindung) Wenn er dann reagiert, dann braucht er extrem lange um die Seite zu laden. Seit gestern hört er gar nicht mehr auf zu laden. Egal, was man anklickt, er macht nichts außer laden, laden, laden, usw..........Sich irgendwo einfach mal "schnell" einzuloggen wird zu einer echten Zerreißprobe für die Nerven. Alternativ steige ich manchmal auf Chrome um, jedoch ohne Erfolg.

Beim Laden und Aktualisieren von Seiten, hört man ganz oft die Lüftung im Laptop. Und an dem einen Licht (tut mir Leid, dass ich mich mangels Kenntnis nicht fachmännisch ausdrücken kann) sieht man, dass er im Hintergrund wohl einiges zu tun hat.

Weiß nicht, ob es Einbildung ist, aber ich meine, wenn er nach ein paar Stunden in Betrieb etwas "heiß" gelaufen ist, dann ist er vermehrt störanfällig. Manchmal bricht einfach die Internetverbindung ganz plötzlich weg, und sie lässt sich nicht mehr herstellen, so dass ich erst wieder neustarten muss. Danach kann ich wieder ins Internet.

Beim Runterfahren bekomme ich desöfteren einige Fehlermeldungen, u.a. von LX Update Manager

Bisher unternommen:

Als die Probleme noch nicht so extrem waren, wollte ich meinen Laptop von überflüssigen, ungenutzten Programmen bereinigen. Habe in der Programmliste geschaut, welche Programme schon seit langem icht genutzt wurden. Die hab ich dann angefangen zu entfernen. Dummerweise hatte ich mir dann auch einen Treiber gelöscht (Realtek), danach hat einiges nicht mehr funktioniert. hab ihn mir nachträglich wieder installiert, aber seitdem kann ich mit Mozilla Firefox (z.B. auf rtl now) keine Videos mehr schauen, und seitdem habe ich auch die Fehlermeldungen beim Runterfahren.

Und ich hatte mir vor langer Zeit mal den CC-Cleaner installiert und bin nach Anleitung vorgegangen beim Löschen. Aber das war mir dann zu heikel, weil ich eben keine Ahnung davon hab, und hab es dann wieder sein lassen.

Hört sich für einen Fachmann wahrscheinlich etwas haarsträubend an, oder? :-/


Hier die Textdateien:
1. Defogger-disable:
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 19:20 on 26/07/2014 (Sandra)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
2. FRST
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version:25-07-2014
Ran by Sandra (administrator) on KRUEMELMONSTER on 26-07-2014 19:52:38
Running from C:\Dokumente und Einstellungen\Sandra\Desktop
Platform: Microsoft Windows XP Home Edition Service Pack 3 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 7
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/81/ 
Download link for 64-Bit Version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/ 
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() C:\Programme\Gemeinsame Dateien\AAV\aavus.exe
(America Online, Inc.) C:\Programme\Gemeinsame Dateien\AOL\ACS\AOLacsd.exe
(AVAST Software) C:\Programme\AVAST Software\Avast\AvastSvc.exe
(TOSHIBA CORPORATION) C:\Programme\Toshiba\ConfigFree\CFSvcs.exe
(Cisco Systems, Inc.) C:\Programme\Cisco Systems\VPN Client\cvpnd.exe
(Teruten) C:\WINDOWS\system32\FsUsbExService.Exe
(Oracle Corporation) C:\Programme\Java\jre7\bin\jqs.exe
() C:\Programme\Microsoft Private Folder 1.0\PrfldSvc.exe
(Intel Corporation) C:\WINDOWS\system32\igfxtray.exe
(Intel Corporation) C:\WINDOWS\system32\hkcmd.exe
(Intel Corporation) C:\WINDOWS\system32\igfxpers.exe
(Agere Systems) C:\WINDOWS\agrsmmsg.exe
(Alps Electric Co., Ltd.) C:\Programme\Apoint2K\Apoint.exe
(COMPAL ELECTRONIC INC.) C:\Programme\Toshiba\E-KEY\CeEKey.exe
(TOSHIBA) C:\WINDOWS\system32\ZoomingHook.exe
(TOSHIBA) C:\WINDOWS\system32\TCtrlIOHook.exe
(TOSHIBA Corporation) C:\Programme\Toshiba\TOSHIBA Zoom-Dienstprogramm\SmoothView.exe
(TOSHIBA Corporation) C:\Programme\Toshiba\TOSHIBA Controls\TFncKy.exe
(TOSHIBA Corporation) C:\Programme\Toshiba\Tvs\TvsTray.exe
(TOSHIBA CORPORATION) C:\Programme\Toshiba\ConfigFree\NDSTray.exe
(Sonic Solutions) C:\WINDOWS\system32\dla\tfswctrl.exe
(TOSHIBA) C:\Programme\Toshiba\Touch and Launch\PadExe.exe
(America Online, Inc) C:\Programme\Gemeinsame Dateien\AOL\ACS\AOLDial.exe
(TOSHIBA CORPORATION) C:\Programme\Toshiba\ConfigFree\CFSServ.exe
(Toshiba Corporation) C:\WINDOWS\system32\cselect.exe
(Lexware GmbH & Co. KG) C:\Programme\Gemeinsame Dateien\Lexware\Update Manager\LxUpdateManager.exe
(Microsoft Corporation) C:\Programme\Microsoft Office\Office12\GrooveMonitor.exe
(Microsoft Corporation) C:\WINDOWS\system32\rundll32.exe
(Hewlett-Packard Development Company, L.P.) C:\Programme\HP\HP Software Update\hpwuSchd2.exe
(AVAST Software) C:\Programme\AVAST Software\Avast\AvastUI.exe
(Alps Electric Co., Ltd.) C:\Programme\Apoint2K\ApntEx.exe
(Safer-Networking Ltd.) C:\Programme\Spybot - Search & Destroy 2\SDTray.exe
(TOSHIBA Corporation) C:\WINDOWS\system32\TPSBattM.exe
(Oracle Corporation) C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Programme\Messenger\msmsgs.exe
(Skype Technologies S.A.) C:\Programme\Skype\Phone\Skype.exe
(Samsung Electronics Co., Ltd.) C:\Programme\Samsung\Samsung New PC Studio\NPSAgent.exe
(Hewlett-Packard Development Company, L.P.) C:\Programme\HP\Digital Imaging\bin\hpqtra08.exe
() C:\Programme\Informatic\Word Explorer 2.0\Launch.exe
(CASIO COMPUTER CO.,LTD.) C:\Programme\CASIO\Photo Loader\Plauto.exe
(Safer-Networking Ltd.) C:\Programme\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Hewlett-Packard Development Company, L.P.) C:\Programme\HP\Digital Imaging\bin\hpqimzone.exe
(Hewlett-Packard Development Company, L.P.) C:\Programme\HP\Digital Imaging\bin\hpqste08.exe
(Microsoft Corporation) C:\WINDOWS\system32\wbem\unsecapp.exe
(Mozilla Corporation) C:\Programme\Mozilla Firefox\firefox.exe
(Oracle Corporation) C:\Programme\Gemeinsame Dateien\Java\Java Update\jucheck.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

Winlogon\Notify\SDWinLogon: SDWinLogon.dll [X]
HKLM\...\Policies\Explorer: [NoCDBurning] 0
HKU\S-1-5-21-2706365438-183407970-3810438704-1006\...\Run: [MSMSGS] => C:\Programme\Messenger\msmsgs.exe [1695232 2008-04-14] (Microsoft Corporation)
HKU\S-1-5-21-2706365438-183407970-3810438704-1006\...\Run: [Skype] => C:\Programme\Skype\Phone\Skype.exe [26192168 2010-05-13] (Skype Technologies S.A.)
HKU\S-1-5-21-2706365438-183407970-3810438704-1006\...\Run: [AutoStartNPSAgent] => C:\Programme\Samsung\Samsung New PC Studio\NPSAgent.exe [102400 2009-04-02] (Samsung Electronics Co., Ltd.)
HKU\S-1-5-21-2706365438-183407970-3810438704-1006\...\MountPoints2: {6e35e096-e919-11e0-ad8e-00038a000015} - F:\pushinst.exe
HKU\S-1-5-21-2706365438-183407970-3810438704-1006\...\MountPoints2: {ad40739a-350b-11db-a859-0016d422954c} - F:\smartAP.exe
HKU\S-1-5-21-2706365438-183407970-3810438704-1006\...\MountPoints2: {df636492-638a-11db-a8a3-00166f8b9900} - rundll32.exe url,FileProtocolHandler library_1.htm
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\AOL 9.0 Tray-Symbol.lnk
ShortcutTarget: AOL 9.0 Tray-Symbol.lnk -> C:\Programme\AOL 9.0\aoltray.exe (America Online, Inc.)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\HP Digital Imaging Monitor.lnk
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Programme\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Development Company, L.P.)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\HP Photosmart Premier – Schnellstart.lnk
ShortcutTarget: HP Photosmart Premier – Schnellstart.lnk -> C:\Programme\HP\Digital Imaging\bin\hpqthb08.exe (Hewlett-Packard Development Company, L.P.)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\Launch Word Explorer 2.0.lnk
ShortcutTarget: Launch Word Explorer 2.0.lnk -> C:\Programme\Informatic\Word Explorer 2.0\Launch.exe ()
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\Photo Loader resident.lnk
ShortcutTarget: Photo Loader resident.lnk -> C:\Programme\CASIO\Photo Loader\Plauto.exe (CASIO COMPUTER CO.,LTD.)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\VPN Client.lnk
ShortcutTarget: VPN Client.lnk -> C:\WINDOWS\Installer\{1CE60928-8325-49A8-8B06-633E48DD2B67}\Icon3E5562ED7.ico ()
ShellIconOverlayIdentifiers: 00avast -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Programme\AVAST Software\Avast\ashShell.dll (AVAST Software)
ShellIconOverlayIdentifiers: Groove Explorer Icon Overlay 1 (GFS Unread Stub) -> {99FD978C-D287-4F50-827F-B2C658EDA8E7} => C:\Programme\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
ShellIconOverlayIdentifiers: Groove Explorer Icon Overlay 2 (GFS Stub) -> {AB5C5600-7E6E-4B06-9197-9ECEF74D31CC} => C:\Programme\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
ShellIconOverlayIdentifiers: Groove Explorer Icon Overlay 2.5 (GFS Unread Folder) -> {920E6DB1-9907-4370-B3A0-BAFC03D81399} => C:\Programme\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
ShellIconOverlayIdentifiers: Groove Explorer Icon Overlay 3 (GFS Folder) -> {16F3DD56-1AF5-4347-846D-7C10C4192619} => C:\Programme\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
ShellIconOverlayIdentifiers: Groove Explorer Icon Overlay 4 (GFS Unread Mark) -> {2916C86E-86A6-43FE-8112-43ABE6BF8DCC} => C:\Programme\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BootExecute: autocheck autochk * sdnclean.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=AV01
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
HKCU\Software\Microsoft\Internet Explorer\Main,Prev Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.msn.com/?pc=AV01
HKCU\Software\Microsoft\Internet Explorer\Main,ICQ Search = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=osd
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=AV01
URLSearchHook: HKCU - (No Name) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} -  No File
SearchScopes: HKLM - DefaultScope {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
SearchScopes: HKLM - {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
SearchScopes: HKCU - DefaultScope {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
SearchScopes: HKCU - {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
SearchScopes: HKCU - {6552C7DD-90A4-4387-B795-F8F96747DE19} URL = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=osd
SearchScopes: HKCU - {AD22EBAF-0D18-4fc7-90CC-5EA0ABBE9EB8} URL = hxxp://www.daemon-search.com/search/web?q={searchTerms}
SearchScopes: HKCU - {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2269050
SearchScopes: HKCU - {FB06A726-B097-4B9C-9F00-3527EF90779D} URL = hxxp://www.google.de/search?q={searchTerms}
BHO: No Name -> {055FD26D-3A88-4e15-963D-DC8493744B1D} ->  No File
BHO: DriveLetterAccess -> {5CA3D70E-1895-11CF-8E15-001234567890} -> C:\WINDOWS\system32\dla\tfswshx.dll (Sonic Solutions)
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Programme\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Programme\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: No Name -> {872b5b88-9db5-4310-bdd0-ac189557e5f5} ->  No File
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Programme\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Programme\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - No Name - {872b5b88-9db5-4310-bdd0-ac189557e5f5} -  No File
Toolbar: HKCU - &Adresse - {01E04581-4EEE-11D0-BFE9-00AA005B4383} - C:\WINDOWS\system32\browseui.dll (Microsoft Corporation)
Toolbar: HKCU - &Links - {0E5CBF21-D15F-11D0-8301-00AA005B4383} - C:\WINDOWS\system32\SHELL32.dll (Microsoft Corporation)
Toolbar: HKCU - No Name - {0B53EAC3-8D69-4B9E-9B19-A37C9A5676A7} -  No File
Toolbar: HKCU - No Name - {855F3B16-6D32-4FE6-8A56-BBB695989046} -  No File
Toolbar: HKCU - No Name - {872B5B88-9DB5-4310-BDD0-AC189557E5F5} -  No File
Toolbar: HKCU - No Name - {32099AAC-C132-4136-9E9A-4E364A424E17} -  No File
DPF: {742343FA-79AA-48E8-A7D9-ABFA02DF1AEC} hxxp://hornochse.homelinux.net:10001/lib/ax/ipcamax.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Programme\Microsoft Office\Office12\GrooveSystemServices.dll (Microsoft Corporation)
Handler: haufereader - No CLSID Value - 
Handler: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler: ipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler: ms-help - {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Help\hxds.dll (Microsoft Corporation)
Handler: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Programme\Gemeinsame Dateien\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default
FF SearchEngineOrder.1: Microsoft (Bing)
FF Homepage: hxxp://www.comdirect.de/inf/indizes/detail/chart.html?TIME_SPAN=1D&ID_NOTATION=20735#timeSpan=10D&e&
FF Keyword.URL: hxxp://www.bing.com/search
FF Plugin: @adobe.com/FlashPlayer - C:\WINDOWS\system32\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin: @adobe.com/ShockwavePlayer - C:\WINDOWS\system32\Adobe\Director\np32dsw_1207148.dll (Adobe Systems, Inc.)
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Programme\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @java.com/DTPlugin,version=10.45.2 - C:\Programme\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.45.2 - C:\Programme\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Programme\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Programme\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Programme\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @videolan.org/vlc,version=2.0.3 - C:\Programme\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.2 - C:\Programme\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.3 - C:\Programme\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @viewpoint.com/VMP - C:\Programme\Viewpoint\Viewpoint Experience Technology\npViewpoint.dll ()
FF Plugin HKCU: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Programme\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin.dll (Apple Computer, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin2.dll (Apple Computer, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin3.dll (Apple Computer, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin4.dll (Apple Computer, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin5.dll (Apple Computer, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin6.dll (Apple Computer, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin7.dll (Apple Computer, Inc.)
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\bing-avast.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\daemon-search.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\donnerwetter.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-1.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-10.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-11.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-12.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-13.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-14.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-15.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-16.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-17.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-18.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-19.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-2.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-20.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-3.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-4.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-5.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-6.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-7.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-8.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-9.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin.gif
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin.src
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\searchplugins-backup
FF SearchPlugin: C:\Programme\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Programme\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Programme\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Programme\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Test Pilot - C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\Extensions\testpilot@labs.mozilla.com.xpi [2012-03-28]
FF Extension: Minimap Addon - C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\Extensions\{398e77b8-2304-11dc-8314-0800200c9a66}.xpi [2012-02-18]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: Microsoft .NET Framework Assistant - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2009-11-02]
FF HKLM\...\Firefox\Extensions: [wrc@avast.com] - C:\Programme\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Programme\AVAST Software\Avast\WebRep\FF [2012-07-11]

Chrome: 
=======
CHR HomePage: hxxp://www.msn.com/?pc=AV01
CHR StartupUrls: "hxxp://www.msn.com/?pc=AV01"
CHR DefaultSearchKeyword: bing1.com
CHR DefaultNewTabURL: 
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Programme\Google\Chrome\Application\36.0.1985.125\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Programme\Google\Chrome\Application\36.0.1985.125\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Programme\Google\Chrome\Application\36.0.1985.125\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Programme\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (2007 Microsoft Office system) - C:\Programme\Mozilla Firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft® DRM) - C:\Programme\Windows Media Player\npdrmv2.dll (Microsoft Corporation)
CHR Plugin: (Microsoft® DRM) - C:\Programme\Windows Media Player\npwmsdrm.dll (Microsoft Corporation)
CHR Plugin: (Windows Media Player Plug-in Dynamic Link Library) - C:\Programme\Windows Media Player\npdsplay.dll (Microsoft Corporation (written by Digital Renaissance Inc.))
CHR Plugin: (Google Earth Plugin) - C:\Programme\Google\Google Earth\plugin\npgeplugin.dll No File
CHR Plugin: (Google Update) - C:\Programme\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (MetaStream 3 Plugin) - C:\Programme\Viewpoint\Viewpoint Experience Technology\npViewpoint.dll ()
CHR Plugin: (Windows Presentation Foundation) - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
CHR Extension: (Google Wallet) - C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-04-23]
CHR HKLM\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Programme\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-07-06]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AAV UpdateService; C:\Programme\Gemeinsame Dateien\AAV\aavus.exe [122880 2007-10-04] () [File not signed]
R2 AOL ACS; C:\Programme\Gemeinsame Dateien\AOL\ACS\AOLAcsd.exe [1140312 2004-11-09] (America Online, Inc.)
R2 avast! Antivirus; C:\Programme\AVAST Software\Avast\AvastSvc.exe [50344 2014-07-06] (AVAST Software)
R2 CFSvcs; C:\Programme\TOSHIBA\ConfigFree\CFSvcs.exe [40960 2005-01-18] (TOSHIBA CORPORATION) [File not signed]
R2 CVPND; C:\Programme\Cisco Systems\VPN Client\cvpnd.exe [1528616 2010-09-27] (Cisco Systems, Inc.)
R2 FsUsbExService; C:\WINDOWS\system32\FsUsbExService.Exe [233472 2009-03-31] (Teruten) [File not signed]
S2 gupdate; C:\Programme\Google\Update\GoogleUpdate.exe [135664 2009-12-10] (Google Inc.)
S3 gupdatem; C:\Programme\Google\Update\GoogleUpdate.exe [135664 2009-12-10] (Google Inc.)
S3 IDriverT; C:\Programme\Gemeinsame Dateien\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
R2 JavaQuickStarterService; C:\Programme\Java\jre7\bin\jqs.exe [182696 2013-12-27] (Oracle Corporation)
S3 Microsoft Office Groove Audit Service; C:\Programme\Microsoft Office\Office12\GrooveAuditService.exe [65888 2008-10-25] (Microsoft Corporation)
S3 MozillaMaintenance; C:\Programme\Mozilla Maintenance Service\maintenanceservice.exe [114288 2014-07-25] (Mozilla Foundation)
S3 odserv; C:\Programme\Gemeinsame Dateien\Microsoft Shared\OFFICE12\ODSERV.EXE [441712 2008-11-04] (Microsoft Corporation)
S3 ose; C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE [145184 2006-10-26] (Microsoft Corporation)
R2 prfldsvc; C:\Programme\Microsoft Private Folder 1.0\PrfldSvc.exe [69632 2006-04-21] () [File not signed]
S2 SDScannerService; C:\Programme\Spybot - Search & Destroy 2\SDFSSvc.exe [3921880 2013-10-15] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Programme\Spybot - Search & Destroy 2\SDUpdSvc.exe [1042272 2013-09-20] (Safer-Networking Ltd.)
S2 SDWSCService; C:\Programme\Spybot - Search & Destroy 2\SDWSCSvc.exe [171416 2013-09-13] (Safer-Networking Ltd.)
S3 ServiceLayer; C:\Programme\PC Connectivity Solution\ServiceLayer.exe [430592 2008-04-07] (Nokia.) [File not signed]
S3 WMPNetworkSvc; C:\Programme\Windows Media Player\WMPNetwk.exe [920576 2006-11-03] (Microsoft Corporation)
S2 TuneUp.UtilitiesSvc; "C:\Programme\TuneUp Utilities 2014\TuneUpUtilitiesService32.exe" [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 ALCXWDM; C:\WINDOWS\System32\drivers\ALCXWDM.SYS [4122368 2008-09-24] (Realtek Semiconductor Corp.)
R2 aswHwid; C:\WINDOWS\system32\drivers\aswHwid.sys [24184 2014-07-06] ()
R2 aswMonFlt; C:\WINDOWS\system32\drivers\aswMonFlt.sys [67824 2014-07-06] (AVAST Software)
R1 AswRdr; C:\WINDOWS\system32\drivers\aswRdr.sys [55112 2014-07-06] (AVAST Software)
R0 aswRvrt; C:\WINDOWS\system32\Drivers\aswRvrt.sys [49944 2014-07-06] ()
R1 aswSnx; C:\WINDOWS\system32\drivers\aswSnx.sys [779536 2014-07-06] (AVAST Software)
R1 aswSP; C:\WINDOWS\system32\drivers\aswSP.sys [414520 2014-07-06] (AVAST Software)
R1 aswTdi; C:\WINDOWS\system32\drivers\aswTdi.sys [57800 2014-07-06] (AVAST Software)
R0 aswVmm; C:\WINDOWS\system32\Drivers\aswVmm.sys [192352 2014-07-06] ()
S3 avmeject; C:\WINDOWS\System32\drivers\avmeject.sys [4352 2007-01-26] (AVM Berlin) [File not signed]
S3 CVirtA; C:\WINDOWS\System32\DRIVERS\CVirtA.sys [5275 2007-01-18] (Cisco Systems, Inc.)
R2 CVPNDRVA; C:\WINDOWS\system32\Drivers\CVPNDRVA.sys [308859 2010-09-27] (Cisco Systems, Inc.) [File not signed]
R3 DNE; C:\WINDOWS\System32\DRIVERS\dne2000.sys [131984 2008-11-16] (Deterministic Networks, Inc.)
R0 drvmcdb; C:\WINDOWS\System32\drivers\drvmcdb.sys [88352 2005-04-22] (Sonic Solutions) [File not signed]
R2 drvnddm; C:\WINDOWS\System32\drivers\drvnddm.sys [40544 2005-04-21] (Sonic Solutions) [File not signed]
R3 FsUsbExDisk; C:\WINDOWS\system32\FsUsbExDisk.SYS [36608 2009-03-31] () [File not signed]
S3 FWLANUSB; C:\WINDOWS\System32\DRIVERS\fwlanusb.sys [265088 2007-01-26] (AVM GmbH)
S3 HPZid412; C:\WINDOWS\System32\DRIVERS\HPZid412.sys [49664 2006-04-13] (HP)
S3 HPZipr12; C:\WINDOWS\System32\DRIVERS\HPZipr12.sys [16496 2006-04-13] (HP)
S3 HPZius12; C:\WINDOWS\System32\DRIVERS\HPZius12.sys [21568 2006-04-13] (HP)
R2 Netdevio; C:\WINDOWS\System32\DRIVERS\netdevio.sys [12032 2003-01-29] (TOSHIBA Corporation.) [File not signed]
R2 Prvflder; C:\WINDOWS\System32\DRIVERS\prvflder.sys [70912 2006-04-21] (Windows (R) 2000 DDK provider)
R0 PxHelp20; C:\WINDOWS\System32\Drivers\PxHelp20.sys [46080 2005-08-19] (Sonic Solutions) [File not signed]
S3 QV2KUX; C:\WINDOWS\System32\DRIVERS\qv2kux.sys [3328 2001-08-17] (Microsoft Corporation)
R3 rtl8139; C:\WINDOWS\System32\DRIVERS\RTL8139.SYS [20992 2004-08-03] (Realtek Semiconductor Corporation)
R1 SrvcSSIOMngr; C:\WINDOWS\System32\Drivers\SSIoMngr.sys [6400 2004-07-30] (COMPAL ELECTRONIC INC.) [File not signed]
R1 sscdbhk5; C:\WINDOWS\System32\drivers\sscdbhk5.sys [5627 2005-05-13] (Sonic Solutions) [File not signed]
R1 ssrtln; C:\WINDOWS\System32\drivers\ssrtln.sys [23545 2005-05-13] (Sonic Solutions) [File not signed]
S3 ss_bbus; C:\WINDOWS\System32\DRIVERS\ss_bbus.sys [90112 2009-03-20] (MCCI)
S3 ss_bmdfl; C:\WINDOWS\System32\DRIVERS\ss_bmdfl.sys [14976 2009-03-20] (MCCI Corporation)
S3 ss_bmdm; C:\WINDOWS\System32\DRIVERS\ss_bmdm.sys [121856 2009-03-20] (MCCI Corporation)
R2 tfsnboio; C:\WINDOWS\System32\dla\tfsnboio.sys [25725 2005-05-31] (Sonic Solutions) [File not signed]
R2 tfsncofs; C:\WINDOWS\System32\dla\tfsncofs.sys [34845 2005-05-31] (Sonic Solutions) [File not signed]
R2 tfsndrct; C:\WINDOWS\System32\dla\tfsndrct.sys [4125 2005-05-31] (Sonic Solutions) [File not signed]
R2 tfsndres; C:\WINDOWS\System32\dla\tfsndres.sys [2273 2005-05-31] (Sonic Solutions) [File not signed]
R2 tfsnifs; C:\WINDOWS\System32\dla\tfsnifs.sys [86876 2005-05-31] (Sonic Solutions) [File not signed]
R2 tfsnopio; C:\WINDOWS\System32\dla\tfsnopio.sys [15069 2005-05-31] (Sonic Solutions) [File not signed]
R2 tfsnpool; C:\WINDOWS\System32\dla\tfsnpool.sys [6365 2005-05-31] (Sonic Solutions) [File not signed]
R2 tfsnudf; C:\WINDOWS\System32\dla\tfsnudf.sys [98716 2005-05-31] (Sonic Solutions) [File not signed]
R2 tfsnudfa; C:\WINDOWS\System32\dla\tfsnudfa.sys [100605 2005-05-31] (Sonic Solutions) [File not signed]
S3 tosrfec; C:\WINDOWS\System32\DRIVERS\tosrfec.sys [8192 2005-03-24] (TOSHIBA Corporation) [File not signed]
R1 TPwSav; C:\WINDOWS\System32\Drivers\TPwSav.sys [9600 2005-06-03] (TOSHIBA ) [File not signed]
R3 Tvs; C:\WINDOWS\System32\DRIVERS\Tvs.sys [30592 2005-07-29] (TOSHIBA Corporation) [File not signed]
S3 vsdatant; C:\WINDOWS\system32\vsdatant.sys [394952 2007-11-14] (Zone Labs, LLC)
R3 w29n51; C:\WINDOWS\System32\DRIVERS\w29n51.sys [3281408 2005-04-30] (Intel® Corporation)
R3 wanatw; C:\WINDOWS\System32\DRIVERS\wanatw4.sys [33588 2003-01-10] (America Online, Inc.)
S3 RTL8023xp; system32\DRIVERS\Rtlnicxp.sys [X]
U5 ScsiPort; C:\WINDOWS\system32\drivers\scsiport.sys [96384 2008-04-13] (Microsoft Corporation)
U5 Tosrfcom; C:\Windows\System32\Drivers\Tosrfcom.sys [62799 2004-10-04] (TOSHIBA Corporation) [File not signed]
S3 TuneUpUtilitiesDrv; \??\C:\Programme\TuneUp Utilities 2014\TuneUpUtilitiesDriver32.sys [X]
U1 WS2IFSL; 

==================== NetSvcs (Whitelisted) ===================


(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-26 19:52 - 2014-07-26 19:54 - 00031542 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\FRST.txt
2014-07-26 19:52 - 2014-07-26 19:52 - 00000000 ____D () C:\FRST
2014-07-26 19:50 - 2014-07-26 19:50 - 01084416 _____ (Farbar) C:\Dokumente und Einstellungen\Sandra\Desktop\FRST.exe
2014-07-26 19:15 - 2014-07-26 19:20 - 00000474 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\defogger_disable.log
2014-07-26 19:15 - 2014-07-26 19:15 - 00000000 _____ () C:\Dokumente und Einstellungen\Sandra\defogger_reenable
2014-07-26 19:13 - 2014-07-26 19:13 - 00050477 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\Defogger.exe
2014-07-25 16:30 - 2014-07-25 16:31 - 00000000 ____D () C:\Programme\Mozilla Firefox
2014-07-09 12:47 - 2014-07-09 12:47 - 11204096 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerInstaller.exe
2014-07-07 13:46 - 2014-07-07 13:46 - 00000000 ____D () C:\WINDOWS\jumpshot.com
2014-07-06 21:22 - 2014-07-06 21:22 - 00043152 _____ (AVAST Software) C:\WINDOWS\avastSS.scr

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-26 19:54 - 2014-07-26 19:52 - 00031542 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\FRST.txt
2014-07-26 19:54 - 2006-08-26 15:00 - 00000000 ____D () C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Temp
2014-07-26 19:52 - 2014-07-26 19:52 - 00000000 ____D () C:\FRST
2014-07-26 19:50 - 2014-07-26 19:50 - 01084416 _____ (Farbar) C:\Dokumente und Einstellungen\Sandra\Desktop\FRST.exe
2014-07-26 19:48 - 2005-09-12 11:36 - 00001158 _____ () C:\WINDOWS\system32\wpa.dbl
2014-07-26 19:47 - 2013-12-27 03:31 - 00000884 _____ () C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2014-07-26 19:34 - 2009-12-10 13:13 - 00001090 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-26 19:20 - 2014-07-26 19:15 - 00000474 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\defogger_disable.log
2014-07-26 19:15 - 2014-07-26 19:15 - 00000000 _____ () C:\Dokumente und Einstellungen\Sandra\defogger_reenable
2014-07-26 19:15 - 2006-08-26 15:00 - 00000000 ____D () C:\Dokumente und Einstellungen\Sandra
2014-07-26 19:13 - 2014-07-26 19:13 - 00050477 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\Defogger.exe
2014-07-26 18:34 - 2005-09-12 13:06 - 01716967 _____ () C:\WINDOWS\WindowsUpdate.log
2014-07-26 18:19 - 2012-07-11 18:56 - 00000356 ____H () C:\WINDOWS\Tasks\avast! Emergency Update.job
2014-07-26 18:14 - 2006-08-27 12:36 - 00000000 ____D () C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Skype
2014-07-26 18:12 - 2014-03-24 21:10 - 00000224 _____ () C:\WINDOWS\Tasks\Ende des Supports für Microsoft Windows XP –  Benachrichtigung – Anmeldung.job
2014-07-26 18:12 - 2013-12-16 23:08 - 00000636 _____ () C:\WINDOWS\Tasks\Check for updates (Spybot - Search & Destroy).job
2014-07-26 18:12 - 2009-12-10 13:13 - 00001086 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-26 18:12 - 2005-09-12 14:03 - 00000159 _____ () C:\WINDOWS\wiadebug.log
2014-07-26 18:12 - 2005-09-12 14:03 - 00000050 _____ () C:\WINDOWS\wiaservc.log
2014-07-26 18:12 - 2005-09-12 13:17 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-07-26 17:51 - 2013-12-16 23:07 - 00524288 _____ () C:\WINDOWS\system32\config\SpybotSD.evt
2014-07-26 17:51 - 2011-03-01 00:00 - 00000012 _____ () C:\WINDOWS\bthservsdp.dat
2014-07-26 17:51 - 2006-08-26 15:00 - 00000300 ___SH () C:\Dokumente und Einstellungen\Sandra\ntuser.ini
2014-07-26 17:51 - 2005-09-12 13:17 - 00032396 _____ () C:\WINDOWS\SchedLgU.Txt
2014-07-26 17:50 - 2013-12-02 03:12 - 00000000 ____D () C:\Dokumente und Einstellungen\Sandra\Desktop\Fun
2014-07-26 15:50 - 2012-03-28 14:06 - 00000000 ____D () C:\Programme\Mozilla Maintenance Service
2014-07-26 02:11 - 2006-08-26 15:00 - 00000000 ___RD () C:\Dokumente und Einstellungen\Sandra\Eigene Dateien\Eigene Musik
2014-07-25 21:00 - 2005-09-12 14:00 - 00000000 ____D () C:\Programme
2014-07-25 16:31 - 2014-07-25 16:30 - 00000000 ____D () C:\Programme\Mozilla Firefox
2014-07-25 12:55 - 2013-06-16 21:52 - 00262510 _____ () C:\WINDOWS\setupapi.log
2014-07-13 20:40 - 2006-09-17 07:54 - 00048128 _____ () C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-07-09 14:29 - 2013-07-30 12:49 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-07-09 14:25 - 2009-03-11 12:33 - 93585272 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-07-09 12:47 - 2014-07-09 12:47 - 11204096 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerInstaller.exe
2014-07-09 12:47 - 2013-12-27 03:31 - 00699056 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerApp.exe
2014-07-09 12:47 - 2013-12-27 03:31 - 00071344 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerCPLApp.cpl
2014-07-08 18:18 - 2014-03-24 21:10 - 00000218 _____ () C:\WINDOWS\Tasks\Ende des Supports für Microsoft Windows XP – Monatliche Benachrichtigung.job
2014-07-07 13:46 - 2014-07-07 13:46 - 00000000 ____D () C:\WINDOWS\jumpshot.com
2014-07-06 21:24 - 2012-07-11 18:57 - 00414520 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswsp.sys
2014-07-06 21:22 - 2014-07-06 21:22 - 00043152 _____ (AVAST Software) C:\WINDOWS\avastSS.scr
2014-07-06 21:22 - 2014-05-29 12:10 - 00024184 _____ () C:\WINDOWS\system32\Drivers\aswHwid.sys
2014-07-06 21:22 - 2013-05-24 17:20 - 00192352 _____ () C:\WINDOWS\system32\Drivers\aswVmm.sys
2014-07-06 21:22 - 2013-05-24 17:20 - 00067824 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswmonflt.sys
2014-07-06 21:22 - 2013-05-24 17:20 - 00049944 _____ () C:\WINDOWS\system32\Drivers\aswRvrt.sys
2014-07-06 21:22 - 2012-07-11 18:56 - 00779536 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswsnx.sys
2014-07-06 21:22 - 2012-07-11 18:56 - 00057800 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswTdi.sys
2014-07-06 21:22 - 2012-07-11 18:56 - 00055112 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswrdr.sys
2014-07-06 21:22 - 2012-07-11 18:54 - 00276432 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2014-06-29 21:48 - 2012-07-13 16:01 - 00016896 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\Registrierungen.xlsx

Some content of TEMP:
====================
C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Temp\nsl33.exe
C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Temp\SPSetup.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed

==================== End Of Log ============================
         
3. Addition: Darf ich die separat schicken? Alle vier Dateien zusammen sind zu groß:-(

4. GMER:
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-07-26 22:26:57
Windows 5.1.2600 Service Pack 3 \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP1T0L0-e HTS541010G9SA00 rev.MBZOC60R 93,16GB
Running: Gmer-19357.exe; Driver: C:\DOKUME~1\Sandra\LOKALE~1\Temp\kxtcapog.sys


---- User code sections - GMER 2.1 ----

.text           C:\Programme\AVAST Software\Avast\AvastUI.exe[1536] kernel32.dll!SetUnhandledExceptionFilter     7C844EE5 8 Bytes  [31, C0, C2, 04, 00, 90, 90, ...] {XOR EAX, EAX; RET 0x4; NOP ; NOP ; NOP }
.text           C:\Programme\Mozilla Firefox\firefox.exe[1924] ntdll.dll!NtCreateFile                            7C91D0AE 5 Bytes  JMP 018D5560 C:\Programme\Mozilla Firefox\xul.dll
.text           C:\Programme\Mozilla Firefox\firefox.exe[1924] ntdll.dll!NtFlushBuffersFile                      7C91D32E 5 Bytes  JMP 018B7D24 C:\Programme\Mozilla Firefox\xul.dll
.text           C:\Programme\Mozilla Firefox\firefox.exe[1924] ntdll.dll!NtQueryFullAttributesFile               7C91D7AE 5 Bytes  JMP 018B7A30 C:\Programme\Mozilla Firefox\xul.dll
.text           C:\Programme\Mozilla Firefox\firefox.exe[1924] ntdll.dll!NtReadFile                              7C91D9CE 5 Bytes  JMP 018B7C20 C:\Programme\Mozilla Firefox\xul.dll
.text           C:\Programme\Mozilla Firefox\firefox.exe[1924] ntdll.dll!NtReadFileScatter                       7C91D9DE 5 Bytes  JMP 021C4D6F C:\Programme\Mozilla Firefox\xul.dll
.text           C:\Programme\Mozilla Firefox\firefox.exe[1924] ntdll.dll!NtWriteFile                             7C91DF7E 5 Bytes  JMP 018D6110 C:\Programme\Mozilla Firefox\xul.dll
.text           C:\Programme\Mozilla Firefox\firefox.exe[1924] ntdll.dll!NtWriteFileGather                       7C91DF8E 5 Bytes  JMP 021C4D1E C:\Programme\Mozilla Firefox\xul.dll
.text           C:\Programme\Mozilla Firefox\firefox.exe[1924] ntdll.dll!LdrLoadDll                              7C92632D 5 Bytes  JMP 10001F43 C:\Programme\Mozilla Firefox\mozglue.dll
.text           C:\Programme\Mozilla Firefox\firefox.exe[1924] kernel32.dll!lstrlenW + 43                        7C809AEC 7 Bytes  JMP 021347E8 C:\Programme\Mozilla Firefox\xul.dll
.text           C:\Programme\Mozilla Firefox\firefox.exe[1924] kernel32.dll!MapViewOfFileEx + 6A                 7C80B9A0 7 Bytes  JMP 021347C5 C:\Programme\Mozilla Firefox\xul.dll
.text           C:\Programme\Mozilla Firefox\firefox.exe[1924] kernel32.dll!ValidateLocale + B648                7C844EE0 7 Bytes  JMP 018D2176 C:\Programme\Mozilla Firefox\xul.dll
.text           C:\Programme\Mozilla Firefox\firefox.exe[1924] GDI32.dll!SetDIBitsToDevice + 20A                 77EF9E14 7 Bytes  JMP 02134746 C:\Programme\Mozilla Firefox\xul.dll
.text           C:\Programme\Mozilla Firefox\firefox.exe[1924] USER32.dll!GetWindowInfo                          7E37C49C 5 Bytes  JMP 0203E6D9 C:\Programme\Mozilla Firefox\xul.dll

---- Devices - GMER 2.1 ----

AttachedDevice  \Driver\Tcpip \Device\Tcp                                                                        aswRdr.sys

---- Registry - GMER 2.1 ----

Reg             HKLM\SYSTEM\ControlSet001\Services\BTHPORT\Parameters\Keys\001bdc003447 (not active ControlSet)  
Reg             HKLM\SYSTEM\ControlSet001\Services\BTHPORT\Parameters\Keys\001bdc003447@0017e3323073             0xED 0xBA 0x9E 0x2B ...
Reg             HKLM\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\Keys\001bdc003447                      
Reg             HKLM\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\Keys\001bdc003447@60a10a3dfed3         0x63 0x03 0x72 0x5A ...
Reg             HKLM\SYSTEM\ControlSet003\Services\BTHPORT\Parameters\Keys\001bdc003447 (not active ControlSet)  
Reg             HKLM\SYSTEM\ControlSet003\Services\BTHPORT\Parameters\Keys\001bdc003447@60a10a3dfed3             0x63 0x03 0x72 0x5A ...

---- Disk sectors - GMER 2.1 ----

Disk            \Device\Harddisk0\DR0                                                                            unknown MBR code

---- EOF - GMER 2.1 ----
         

Anmerkung: GMER konnte ich nur im abgesicherten Modus (mit Netzwerktreibern) starten. Im normalen Modus öffnete sich GMER nicht und der Bildschirm wurde für vielleicht 1 Sekunde lang blau (konnte nur lesen: schwerwiegender Fehler) und der PC hat sich automatisch neugestartet. Danach kam die Meldung: Das System wird nach einem schwerwiegenden Fehler wieder ausgeführt.


Hoffe Ihr könnt mir weiterhelfen. Im Voraus schon mal vielen Dank! :-)

Freundliche Grüße
Sandra

Alt 27.07.2014, 17:29   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows XP: PC reagiert stark verzögert und ist extremst langsam - Standard

Windows XP: PC reagiert stark verzögert und ist extremst langsam



hi,

Addition.txt von FRST fehlt noch
__________________

__________________

Alt 27.07.2014, 18:12   #3
Sun Dra
 
Windows XP: PC reagiert stark verzögert und ist extremst langsam - Standard

Windows XP: PC reagiert stark verzögert und ist extremst langsam



Ui, Ihr seid aber schnell mit antworten :-)

Hier die Addition.txt-Datei / Teil I

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version:25-07-2014
Ran by Sandra at 2014-07-26 19:54:57
Running from C:\Dokumente und Einstellungen\Sandra\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Disabled - Up to date) {7591DB91-41F0-48A3-B128-1A293FD8233D}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

2007 Microsoft Office Suite Service Pack 2 (SP2) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}) (Version:  - Microsoft)
2007 Microsoft Office Suite Service Pack 2 (SP2) (Version:  - Microsoft) Hidden
6300 (Version: 71.0.215.000 - Hewlett-Packard) Hidden
6300_Help (Version: 71.0.215.000 - Hewlett-Packard) Hidden
6300Trb (Version: 71.0.215.000 - Hewlett-Packard) Hidden
7-Zip 9.20 (HKLM\...\7-Zip) (Version:  - )
Adobe Flash Player 14 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.0 (HKLM\...\Adobe Shockwave Player) (Version: 12.0.7.148 - Adobe Systems, Inc.)
AiO_Scan_CDA (Version: 71.0.215.000 - Hewlett-Packard) Hidden
AiOSoftwareNPI (Version: 71.0.215.000 - Hewlett-Packard) Hidden
ALPS Touch Pad Driver (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version:  - )
AOL Coach Version 1.0(Build:20040229.1 de) (HKLM\...\AOLCoach de) (Version:  - )
AOL Deutschland (HKLM\...\America Online de) (Version:  - )
AOL Meine Fotos Bildschirmschoner (HKLM\...\AOL YGP Screensaver) (Version:  - )
AOL Optimized Dial-In (HKLM\...\AOL Connectivity Services) (Version:  - )
Avanquest update (HKLM\...\{76E41F43-59D2-4F30-BA42-9A762EE1E8DE}) (Version: 1.26 - Avanquest Software)
avast! Free Antivirus (HKLM\...\avast) (Version: 9.0.2021 - AVAST Software)
Bluetooth Stack for Windows by Toshiba (HKLM\...\{CEBB6BFB-D708-4F99-A633-BC2600E01EF6}) (Version: v3.20.02 - )
BufferChm (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Canon MF Toolbox 4.9.1.1.mf09 (HKLM\...\{6767DFEE-8909-453A-B553-C7693912B2EB}) (Version: 3.2.0 - Canon)
Canon MF8000 Series (HKLM\...\{5BE226B3-1722-4fd0-9E39-997712B68F67}) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 4.02 - Piriform)
CD/DVD Drive Acoustic Silencer (HKLM\...\{9FE35071-CAB2-4E79-93E7-BFC6A2DC5C5D}) (Version: 1.00.008 - TOSHIBA)
Cisco Systems VPN Client 5.0.07.0410 (HKLM\...\{1CE60928-8325-49A8-8B06-633E48DD2B67}) (Version: 5.0.7 - Cisco Systems, Inc.)
CP_CalendarTemplates1 (Version: 70.0.170.000 - Hewlett-Packard) Hidden
cp_OnlineProjectsConfig (Version: 70.0.170.000 - Hewlett-Packard) Hidden
CP_Package_Basic1 (Version: 70.0.170.000 - Hewlett-Packard) Hidden
CP_Panorama1Config (Version: 70.0.170.000 - Hewlett-Packard) Hidden
cp_PosterPrintConfig (Version: 70.0.170.000 - Hewlett-Packard) Hidden
CueTour (Version: 70.0.170.000 - Hewlett-Packard) Hidden
CustomerResearchQFolder (Version: 1.00.0000 - Hewlett-Packard) Hidden
Destinations (Version: 70.0.170.000 - Hewlett-Packard) Hidden
DeviceManagementQFolder (Version: 1.00.0000 - Hewlett-Packard) Hidden
DocProc (Version: 7.0.0.0 - Hewlett-Packard) Hidden
DocProcQFolder (Version: 1.00.0000 - Hewlett-Packard) Hidden
DocumentViewer (Version: 70.0.170.000 - Hewlett-Packard) Hidden
DocumentViewerQFolder (Version: 1.00.0000 - Hewlett-Packard) Hidden
DVDVideoSoftTB Toolbar (HKLM\...\DVDVideoSoftTB Toolbar) (Version: 6.15.0.27 - DVDVideoSoftTB)
eSupportQFolder (Version: 1.00.0000 - Hewlett-Packard) Hidden
Fax_CDA (Version: 71.0.215.000 - Hewlett-Packard) Hidden
Free Audio CD Burner version 1.4.7 (HKLM\...\Free Audio CD Burner_is1) (Version:  - DVDVideoSoft Limited.)
Free YouTube to MP3 Converter version 3.12.32.327 (HKLM\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.32.327 - DVDVideoSoft Ltd.)
FullDPAppQFolder (Version: 1.00.0000 - Hewlett-Packard) Hidden
Google Chrome (HKLM\...\Google Chrome) (Version: 36.0.1985.125 - Google Inc.)
Google Update Helper (Version: 1.3.24.15 - Google Inc.) Hidden
Haufe iDesk-Browser (HKLM\...\{F48AAE0F-52F4-11DD-B1F7-0050560400B1}) (Version: 8.07.16.5590 - Haufe)
Haufe iDesk-Service (HKLM\...\{D5C8E140-6E6F-11DD-9AA9-0050560400B1}) (Version: 8.08.20.5622 - Haufe)
HP Customer Participation Program 7.0 (HKLM\...\HPExtendedCapabilities) (Version: 7.0 - HP)
HP Document Viewer 7.0 (HKLM\...\HP Document Viewer) (Version: 7.0 - HP)
HP Imaging Device Functions 7.0 (HKLM\...\HP Imaging Device Functions) (Version: 7.0 - HP)
HP Photosmart Premier Software 6.5 (HKLM\...\HP Photo & Imaging) (Version: 6.5 - HP)
HP Photosmart, Officejet and Deskjet 7.0.A (HKLM\...\{BDBE2F3E-42DB-4d4a-8CB1-19BA765DBC6C}) (Version:  - HP)
HP Software Update (HKLM\...\{BB85ED9C-AFC9-43BD-B8DC-258C3C7DF72E}) (Version: 3.0.7.014 - Hewlett-Packard)
HP Solution Center 7.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 7.0 - HP)
HPPhotoSmartExpress (Version: 70.0.170.000 - Hewlett-Packard) Hidden
HPProductAssistant (Version: 70.0.170.000 - Hewlett-Packard) Hidden
InstantShareAlert (Version: 1.00.0000 - HP) Hidden
InstantShareDevices (Version: 70.0.170.000 - Hewlett-Packard) Hidden
InstantShareDevicesMFC (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Intel(R) Graphics Media Accelerator Driver for Mobile (HKLM\...\{8A708DD8-A5E6-11D4-A706-000629E95E20}) (Version: 6.14.10.4363 - )
InterVideo WinDVD for TOSHIBA (HKLM\...\{91810AFC-A4F8-4EBA-A5AA-B198BBC81144}) (Version: 5.0-B11.475 - InterVideo Inc.)
Java 7 Update 45 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83217045FF}) (Version: 7.0.450 - Oracle)
Java Auto Updater (Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
Learn2 Player (Uninstall Only) (HKLM\...\StreetPlugin) (Version:  - )
Lexware Info Service (HKLM\...\{69496452-FAF3-43BC-9907-BA9CEC65FC10}) (Version: 2.60.00.0032 - Lexware GmbH & Co. KG)
Macromedia Flash Player (HKLM\...\{0456ebd7-5f67-4ab6-852e-63781e3f389c}) (Version: 7.0.19.0 - Macromedia, Inc.)
MarketResearch (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Microsoft .NET Framework 1.1 (HKLM\...\Microsoft .NET Framework 1.1  (1033)) (Version:  - )
Microsoft .NET Framework 1.1 (Version: 1.1.4322 - Microsoft) Hidden
Microsoft .NET Framework 1.1 German Language Pack (HKLM\...\{E78BFA60-5393-4C38-82AB-E8019E464EB4}) (Version: 1.1.4322 - Microsoft)
Microsoft .NET Framework 1.1 Security Update (KB2698023) (HKLM\...\M2698023) (Version:  - )
Microsoft .NET Framework 1.1 Security Update (KB2833941) (HKLM\...\M2833941) (Version:  - )
Microsoft .NET Framework 1.1 Security Update (KB979906) (HKLM\...\M979906) (Version:  - )
Microsoft .NET Framework 2.0 Service Pack 2 (HKLM\...\{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}) (Version: 2.2.30729 - Microsoft Corporation)
Microsoft .NET Framework 3.0 Service Pack 2 (HKLM\...\{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}) (Version: 3.2.30729 - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (HKLM\...\Microsoft .NET Framework 3.5 SP1) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729 - Microsoft Corporation) Hidden
Microsoft Internationalized Domain Names Mitigation APIs (Version:  - Microsoft Corporation) Hidden
Microsoft National Language Support Downlevel APIs (Version:  - Microsoft Corporation) Hidden
Microsoft Office 2000 SR-1 Premium (HKLM\...\{00000407-78E1-11D2-B60F-006097C998E7}) (Version: 9.00.3821 - Microsoft Corporation)
Microsoft Office Access MUI (German) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office Enterprise 2007 (HKLM\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office Groove MUI (German) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (German) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2007 (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (German) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Private Folder 1.0 (HKLM\...\{644EA08F-87D2-48C0-AE94-B327D1C85A97}) (Version: 1.0.1495 - Microsoft)
Microsoft Software Update for Web Folders  (German) 12 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Motorola Phone Tools (HKLM\...\{BAD8CA9C-77C0-4663-B00B-A8D3B13C341B}) (Version: 4.2.1b 05-30-2006 - Avanquest Software)
Mozilla Firefox 32.0 (x86 de) (HKLM\...\Mozilla Firefox 32.0 (x86 de)) (Version: 32.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 29.0 - Mozilla)
MSXML 4.0 SP2 (KB936181) (HKLM\...\{C04E32E0-0416-434D-AFB9-6969D703A9EF}) (Version: 4.20.9848.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 6 Service Pack 2 (KB973686) (HKLM\...\{56EA8BC0-3751-4B93-BC9D-6651CC36E5AA}) (Version: 6.20.2003.0 - Microsoft Corporation)
MySQL Connector/ODBC 5.1 (HKLM\...\{6F206B58-E2F7-4A70-ACAC-8E0ABFBC62F6}) (Version: 5.1.8 - Oracle Corporation)
Nero 6 Demo (HKLM\...\Nero - Burning Rom!UninstallKey) (Version:  - )
NewCopy_CDA (Version: 71.0.215.000 - Hewlett-Packard) Hidden
OCR Software by I.R.I.S 7.0 (HKLM\...\HPOCR) (Version: 7.0 - HP)
OHM Screensaver (HKLM\...\OHM Screensaver) (Version:  - )
PanoStandAlone (Version: 70.0.170.000 - Hewlett-Packard) Hidden
PC Connectivity Solution (HKLM\...\{AC599724-5755-48C1-ABE7-ABB857652930}) (Version: 8.15.0.0 - Nokia)
PC Inspector smart recovery (HKLM\...\{C9A87D86-FDFD-418B-BF96-EF09320973B3}) (Version: 4.1 - )
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.4.3 - Frank Heindörfer, Philip Chinery)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.204.0 - Tracker Software Products Ltd)
Phantom CD (HKLM\...\Phantom CD) (Version: 1.5.2 - Phantombility)
Photo Loader 2.3G (HKLM\...\{70B45586-B51E-4947-A258-A895596C5CED}) (Version:  - )
PhotoGallery (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Photohands 1.0G (HKLM\...\{544FB392-069D-4BA5-9DC7-FFD47230AEE5}) (Version:  - )
ProductContextNPI (Version: 71.0.215.000 - Hewlett-Packard) Hidden
QuickSteuer 2009 (HKLM\...\{76F79738-4234-45E8-80AA-F56F8FCD4FBE}) (Version: 15.00.00.0034 - Lexware)
QuickSteuer 2009 (Version: 15.00.00.0034 - Lexware) Hidden
QuickSteuer Wissens-Center 2009 (HKLM\...\{65C043EC-BEB5-4791-8EB3-EF9EDBEDA7DB}) (Version: 15.0.1.0 - Haufe Mediengruppe)
QuickTime (HKLM\...\QuickTime) (Version:  - )
RandMap (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Readme (Version: 71.0.215.000 - Hewlett-Packard) Hidden
Realtek AC'97 Audio (HKLM\...\{FB08F381-6533-4108-B7DD-039E11FBC27E}) (Version: 5.36 - Realtek Semiconductor Corp.)
SAMSUNG Mobile Composite Device Software (HKLM\...\SAMSUNG Mobile Composite Device) (Version:  - )
Samsung Mobile Modem Device Software (HKLM\...\Samsung Mobile Modem Device) (Version:  - )
SAMSUNG Mobile Modem Driver Set (HKLM\...\SAMSUNG Mobile Modem) (Version:  - )
Samsung Mobile phone USB driver Software (HKLM\...\Samsung Mobile phone USB driver) (Version:  - )
SAMSUNG Mobile USB Modem 1.0 Software (HKLM\...\SAMSUNG Mobile USB Modem 1.0) (Version:  - )
SAMSUNG Mobile USB Modem Software (HKLM\...\SAMSUNG Mobile USB Modem) (Version:  - )
Samsung New PC Studio (HKLM\...\InstallShield_{F193FC0E-9E18-40FC-A974-509A1BDD240A}) (Version: 1.00.0000 - Samsung Electronics Co., Ltd.)
Samsung New PC Studio (Version: 1.00.0000 - Samsung Electronics Co., Ltd.) Hidden
Samsung New PC Studio USB Driver Installer (HKLM\...\InstallShield_{AF7E85DC-317C-47F5-810E-B82EE093A612}) (Version: 1.00.0000 - Samsung Electronics Co., Ltd.)
Samsung New PC Studio USB Driver Installer (Version: 1.00.0000 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Mobile Device Software (HKLM\...\SAMSUNG USB Mobile Device) (Version:  - )
SamsungConnectivityCableDriver (HKLM\...\{7E84FAC8-C518-40F9-9807-7455301D6D25}) (Version: 6.83.6.2.1 - Samsung)
Scan (Version: 7.0.0.0 - Hewlett-Packard) Hidden
ScannerCopy (Version: 7.0.0.0 - Hewlett-Packard) Hidden
SD Secure Module (HKLM\...\{C45F4811-31D5-4786-801D-F79CD06EDD85}) (Version: 1.0.2 - Ihr Firmenname)
Servicepack Datumsaktualisierung (Version: 1.00.00.0005 - Haufe-Lexware) Hidden
Sicherheitsupdate für Windows Internet Explorer 7 (KB2183461) (HKLM\...\KB2183461-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2360131) (HKLM\...\KB2360131-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2416400) (HKLM\...\KB2416400-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2482017) (HKLM\...\KB2482017-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2497640) (HKLM\...\KB2497640-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2530548) (HKLM\...\KB2530548-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2544521) (HKLM\...\KB2544521-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2559049) (HKLM\...\KB2559049-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2586448) (HKLM\...\KB2586448-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2618444) (HKLM\...\KB2618444-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2647516) (HKLM\...\KB2647516-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2675157) (HKLM\...\KB2675157-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2699988) (HKLM\...\KB2699988-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2722913) (HKLM\...\KB2722913-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2744842) (HKLM\...\KB2744842-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2761465) (HKLM\...\KB2761465-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2792100) (HKLM\...\KB2792100-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2797052) (HKLM\...\KB2797052-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2799329) (HKLM\...\KB2799329-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2809289) (HKLM\...\KB2809289-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2817183) (HKLM\...\KB2817183-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2829530) (HKLM\...\KB2829530-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2838727) (HKLM\...\KB2838727-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2846071) (HKLM\...\KB2846071-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2862772) (HKLM\...\KB2862772-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2870699) (HKLM\...\KB2870699-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2879017) (HKLM\...\KB2879017-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2888505) (HKLM\...\KB2888505-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2898785) (HKLM\...\KB2898785-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2909921) (HKLM\...\KB2909921-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2925418) (HKLM\...\KB2925418-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2936068) (HKLM\...\KB2936068-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2964358) (HKLM\...\KB2964358-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB938127-v2) (HKLM\...\KB938127-v2-IE7) (Version: 2 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB956390) (HKLM\...\KB956390-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB961260) (HKLM\...\KB961260-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB963027) (HKLM\...\KB963027-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB974455) (HKLM\...\KB974455-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB976325) (HKLM\...\KB976325-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB978207) (HKLM\...\KB978207-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB982381) (HKLM\...\KB982381-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Media Player (KB911564) (Version:  - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows Media Player 10 (KB917734) (Version:  - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows Media Player 10 (KB936782) (Version:  - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows XP (KB2847311) (HKLM\...\KB2847311) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2862152) (HKLM\...\KB2862152) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2862330) (HKLM\...\KB2862330) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2862335) (HKLM\...\KB2862335) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2868038) (HKLM\...\KB2868038) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2868626) (HKLM\...\KB2868626) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2876331) (HKLM\...\KB2876331) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2883150) (HKLM\...\KB2883150) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2884256) (HKLM\...\KB2884256) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2892075) (HKLM\...\KB2892075) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2893294) (HKLM\...\KB2893294) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2893984) (HKLM\...\KB2893984) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2898715) (HKLM\...\KB2898715) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2900986) (HKLM\...\KB2900986) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2909212) (HKLM\...\KB2909212) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2914368) (HKLM\...\KB2914368) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2916036) (HKLM\...\KB2916036) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2922229) (HKLM\...\KB2922229) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2929961) (HKLM\...\KB2929961) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2930275) (HKLM\...\KB2930275) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB941569) (HKLM\...\KB941569) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB953838) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows XP (KB958215) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows XP (KB960714) (Version: 1 - Microsoft Corporation) Hidden
SkinsHP1 (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Skype™ 4.2 (HKLM\...\{D103C4BA-F905-437A-8049-DB24763BBE36}) (Version: 4.2.169 - Skype Technologies S.A.)
SlideShow (Version: 70.0.170.000 - Hewlett-Packard) Hidden
SolutionCenter (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Sonic DLA (HKLM\...\{1206EF92-2E83-4859-ACCB-2048C3CB7DA6}) (Version: 4.98 - Sonic Solutions)
Sonic RecordNow! (HKLM\...\{9541FED0-327F-4DF0-8B96-EF57EF622F19}) (Version: 7.31 - Sonic Solutions)
Sonic_PrimoSDK (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Spybot - Search & Destroy (HKLM\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.2.25 - Safer-Networking Ltd.)
Status (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Steuer Update 15.03 (Version: 15.03 - Lexware) Hidden
Steuer-Taxi 2008 (HKLM\...\{C8041558-7D09-4947-AD73-44F37ADE845D}) (Version: 13.01.0000 - Akademische Arbeitsgemeinschaft)
swMSM (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Texas Instruments PCIxx21/x515 drivers. (HKLM\...\InstallShield_{E18E644D-4FC1-4E7F-87B7-A0288A14A322}) (Version: 1.23.0000 - Texas Instruments Inc.)
TIxx21/x515 (Version: 1.23.0000 - Texas Instruments Inc.) Hidden
Toolbox (Version: 70.0.170.000 - Hewlett-Packard) Hidden
TOSHIBA Accessibility (HKLM\...\InstallShield_{3A57482F-BEBC-47E4-ADA1-6302403C7E50}) (Version: 1.36.0.10C - TOSHIBA)
TOSHIBA Accessibility (Version: 1.36.0.10C - TOSHIBA) Hidden
TOSHIBA Assist (HKLM\...\{12B3A009-A080-4619-9A2A-C6DB151D8D67}) (Version:  - )
TOSHIBA Benutzerhandbücher (HKLM\...\{3EB6332B-AF02-457C-A31C-835458C5B48B}) (Version: 7.03 - TOSHIBA)
TOSHIBA ConfigFree (HKLM\...\{BDD83DC9-BEE9-4654-A5DA-CC46C250088D}) (Version: 5.70.09 - )
TOSHIBA Controls (HKLM\...\{A6690C0E-B96E-4F0F-A8EB-D5B332454AC6}) (Version:  - )
TOSHIBA Controls Driver (Version: 2.36.0.4C - TOSHIBA) Hidden
TOSHIBA Hardware Setup (HKLM\...\InstallShield_{5279374D-87FE-4879-9385-F17278EBB9D3}) (Version: 1.36.0.6C - TOSHIBA)
TOSHIBA Hardware Setup (Version: 1.36.0.6C - TOSHIBA) Hidden
TOSHIBA Hotkey Utility (Version: 1.36.0.7C - TOSHIBA) Hidden
TOSHIBA Hotkey-Dienstprogramm (HKLM\...\InstallShield_{7900D3A6-A9E8-4954-ACCB-AB15867978BF}) (Version: 1.36.0.7C - TOSHIBA)
TOSHIBA PC-Diagnose-Tool (HKLM\...\PC-Diagnose-Tool) (Version:  - )
TOSHIBA Power Saver (HKLM\...\Power Saver) (Version: 7.03.07.C - )
TOSHIBA Power Saver Driver (Version: 2.36.0.2C - TOSHIBA) Hidden
TOSHIBA SD-Speicherkarten-Formatierung (HKLM\...\{48CF9A66-5F03-4025-ABD0-B3A3FA095A59}) (Version:  - )
TOSHIBA Software Modem (HKLM\...\TOSHIBA Software Modem) (Version: 2.1.51 (SM2151ALD05) - )
TOSHIBA Supervisor Password (Version: 1.36.0.1C - TOSHIBA) Hidden
TOSHIBA Supervisorkennwort (HKLM\...\InstallShield_{51B4E156-14A5-4904-9AE4-B1AA2A0E46BE}) (Version: 1.36.0.1C - TOSHIBA)
TOSHIBA Virtual Sound (HKLM\...\{8B12BA86-ADAC-4BA6-B441-FFC591087252}) (Version:  - )
TOSHIBA Zoom-Dienstprogramm (HKLM\...\{64212898-097F-4F3F-AECA-6D34A7EF82DF}) (Version:  - )
TOSHIBA Zooming Hook (Version: 2.36.0.1C - TOSHIBA) Hidden
Touch and Launch (HKLM\...\{5D96E2B1-D9AC-46E0-9073-425C5F63E338}) (Version:  - )
Touchpad EIN/AUS-Utility (HKLM\...\InstallShield_{80977342-27E8-4FF7-8B6A-D8D89461DA7F}) (Version: 1.36.0.4C - TOSHIBA)
TouchPad On/Off Utility (Version: 1.36.0.4C - TOSHIBA) Hidden
TrayApp (Version: 70.0.170.000 - Hewlett-Packard) Hidden
TuneUp Utilities 2014 (de-DE) (Version: 14.0.1000.89 - TuneUp Software) Hidden
Uninstall 1.0.0.1 (HKLM\...\Uninstall_is1) (Version:  - )
Unload (Version: 7.0.0 - Hewlett-Packard) Hidden
Update for Microsoft .NET Framework 3.5 SP1 (KB963707) (HKLM\...\{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB963707) (Version: 1 - Microsoft Corporation)
Update für Windows Internet Explorer 7 (KB976749) (HKLM\...\KB976749-IE7) (Version: 1 - Microsoft Corporation)
Update für Windows Internet Explorer 7 (KB980182) (HKLM\...\KB980182-IE7) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2904266) (HKLM\...\KB2904266) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2934207) (HKLM\...\KB2934207) (Version: 1 - Microsoft Corporation)
Utility Common Driver (Version: 0.0.0.1C - TOSHIBA) Hidden
Viewpoint Media Player (HKLM\...\ViewpointMediaPlayer) (Version:  - )
VLC media player 2.1.3 (HKLM\...\VLC media player) (Version: 2.1.3 - VideoLAN)
WebFldrs XP (Version: 9.50.7523 - Microsoft Corporation) Hidden
WebReg (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Windows Media Format 11 runtime (HKLM\...\Windows Media Format Runtime) (Version:  - )
Windows Media Format 11 runtime (Version:  - Microsoft Corporation) Hidden
Windows Media Player 11 (HKLM\...\Windows Media Player) (Version:  - )
Windows Media Player 11 (Version:  - Microsoft Corporation) Hidden
Windows-Treiberpaket - MobileTop (sshpmdm) Modem  (02/23/2007 2.5.0.0) (HKLM\...\6194C28A8F62DD817EA1B918E6E46E806A21B452) (Version: 02/23/2007 2.5.0.0 - MobileTop)
Windows-Treiberpaket - MobileTop (sshpusb) USB  (02/23/2007 2.5.0.0) (HKLM\...\65B6FE5418CE28F4D72543FB2D964C3CEC83F161) (Version: 02/23/2007 2.5.0.0 - MobileTop)
Windows-Treiberpaket - Nokia pccsmcfd  (10/12/2007 6.85.4.0) (HKLM\...\3A5DEFA413DDE699DBA6EBE0A63534ACA524D30F) (Version: 10/12/2007 6.85.4.0 - Nokia)
WinRAR 4.01 (32-Bit) (HKLM\...\WinRAR archiver) (Version: 4.01.0 - win.rar GmbH)
Word Explorer 2.0 (HKLM\...\InstallShield_{2E60CEFA-92EE-4C4A-8EE6-0B8866C3F86A}) (Version: 2.00.000 - Informatic Corp)
WORD EXPLORER 2.0 (Version: 2.00.000 - Informatic Corp) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{039B2CA5-3B41-4D93-AD77-47D3293FC5CB}\InprocServer32 -> C:\Programme\Skype\Plugin Manager\ezPMUtils.dll (EasyBits Media AS)
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{30C57867-1D84-47AC-80D6-5153481942C7}\InprocServer32 -> C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\DVDVideoSoftTB\prxtbDVD2.dll (ClientConnect Ltd.)
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{3818B843-7229-44CB-A599-B9B9D2C4CDC8}\InprocServer32 -> C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\DVDVideoSoftTB\prxtbDVD2.dll (ClientConnect Ltd.)
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{42481700-CF3C-4D05-8EC6-F9A1C57E8DC0}\InprocServer32 -> C:\Programme\Skype\Plugin Manager\ezPMUtils.dll (EasyBits Media AS)
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{66E8DCC7-97D2-4A89-8E08-D0610FF0878C}\InprocServer32 -> C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\Conduit\Community Alerts\Alert.dll (ClientConnect Ltd.)
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{BB6410D8-F879-4184-9C5C-6A02D16AE0B3}\InprocServer32 -> C:\Programme\Skype\Plugin Manager\ezPMUtils.dll (EasyBits Media AS)
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CA1073A2-5F3F-4445-8E5E-7109BDCEDDBE}\InprocServer32 -> C:\Programme\Skype\Plugin Manager\ezPMUtils.dll (EasyBits Media AS)
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
         
__________________

Alt 27.07.2014, 18:17   #4
Sun Dra
 
Windows XP: PC reagiert stark verzögert und ist extremst langsam - Standard

Windows XP: PC reagiert stark verzögert und ist extremst langsam



...und hier Addition.txt- Teil II

Code:
ATTFilter
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{D0D38C6E-BF64-4C42-840D-3E0019D9F7A6}\InprocServer32 -> C:\Programme\Skype\Plugin Manager\ezPMUtils.dll (EasyBits Media AS)
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{D5A55D2D-C59D-42C3-A5BF-4C08EEE74339}\InprocServer32 -> C:\Programme\Skype\Plugin Manager\ezPMUtils.dll (EasyBits Media AS)
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{E19F9331-3110-11D4-991C-005004D3B3DB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()

==================== Restore Points  =========================

13-05-2014 17:14:25 Systemprüfpunkt
14-05-2014 18:11:31 Systemprüfpunkt
15-05-2014 19:07:04 Systemprüfpunkt
15-05-2014 22:10:21 Software Distribution Service 3.0
16-05-2014 23:02:24 Systemprüfpunkt
18-05-2014 22:21:25 Systemprüfpunkt
20-05-2014 11:18:56 Systemprüfpunkt
22-05-2014 21:34:59 Systemprüfpunkt
24-05-2014 18:21:53 Systemprüfpunkt
26-05-2014 08:39:44 Systemprüfpunkt
27-05-2014 13:17:53 Systemprüfpunkt
29-05-2014 10:08:23 avast! antivirus system restore point
31-05-2014 20:34:21 Systemprüfpunkt
02-06-2014 19:14:36 Systemprüfpunkt
03-06-2014 20:18:13 Systemprüfpunkt
04-06-2014 20:56:11 Systemprüfpunkt
05-06-2014 21:10:28 Systemprüfpunkt
07-06-2014 11:10:56 Systemprüfpunkt
08-06-2014 20:24:12 Systemprüfpunkt
10-06-2014 17:53:04 Systemprüfpunkt
12-06-2014 16:52:31 Software Distribution Service 3.0
13-06-2014 20:58:54 Systemprüfpunkt
14-06-2014 22:00:49 Systemprüfpunkt
15-06-2014 22:26:23 Systemprüfpunkt
17-06-2014 20:19:35 Systemprüfpunkt
20-06-2014 20:24:51 Systemprüfpunkt
21-06-2014 20:27:00 Systemprüfpunkt
24-06-2014 19:03:12 Systemprüfpunkt
25-06-2014 22:44:10 Systemprüfpunkt
27-06-2014 16:49:10 Systemprüfpunkt
28-06-2014 17:37:40 Systemprüfpunkt
29-06-2014 21:05:09 Systemprüfpunkt
01-07-2014 18:33:36 Systemprüfpunkt
03-07-2014 18:03:20 Systemprüfpunkt
04-07-2014 18:36:17 Systemprüfpunkt
05-07-2014 19:45:31 Systemprüfpunkt
06-07-2014 19:19:24 avast! antivirus system restore point
07-07-2014 19:41:51 Systemprüfpunkt
09-07-2014 10:30:55 Systemprüfpunkt
09-07-2014 12:25:07 Software Distribution Service 3.0
10-07-2014 14:29:50 Systemprüfpunkt
12-07-2014 13:33:40 Systemprüfpunkt
13-07-2014 14:36:58 Systemprüfpunkt
14-07-2014 21:42:42 Systemprüfpunkt
15-07-2014 23:11:01 Systemprüfpunkt
17-07-2014 21:08:41 Systemprüfpunkt
21-07-2014 17:20:28 Systemprüfpunkt
23-07-2014 17:37:54 Systemprüfpunkt
25-07-2014 12:40:49 Systemprüfpunkt

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2005-09-12 11:36 - 2004-08-04 14:00 - 00000820 ____A C:\WINDOWS\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============


(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\avast! Emergency Update.job => C:\Programme\AVAST Software\Avast\AvastEmUpdate.exe
Task: C:\WINDOWS\Tasks\Check for updates (Spybot - Search & Destroy).job => C:\Programme\Spybot - Search & Destroy 2\SDUpdate.exe
Task: C:\WINDOWS\Tasks\Ende des Supports für Microsoft Windows XP –  Benachrichtigung – Anmeldung.job => C:\WINDOWS\system32\xp_eos.exe
Task: C:\WINDOWS\Tasks\Ende des Supports für Microsoft Windows XP – Monatliche Benachrichtigung.job => C:\WINDOWS\system32\xp_eos.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Programme\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Programme\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\Refresh immunization (Spybot - Search & Destroy).job => C:\Programme\Spybot - Search & Destroy 2\SDImmunize.exe
Task: C:\WINDOWS\Tasks\Registrierungserinnerung 1.job => C:\WINDOWS\system32\OOBE\oobebaln.exe
Task: C:\WINDOWS\Tasks\Registrierungserinnerung 3.job => C:\WINDOWS\system32\OOBE\oobebaln.exe
Task: C:\WINDOWS\Tasks\Scan the system (Spybot - Search & Destroy).job => C:\Programme\Spybot - Search & Destroy 2\SDScan.exe

==================== Loaded Modules (whitelisted) =============

2004-07-20 17:04 - 2004-07-20 17:04 - 00094208 _____ () C:\WINDOWS\system32\TosBtHcrpAPI.dll
2007-10-04 16:32 - 2007-10-04 16:32 - 00122880 _____ () C:\Programme\Gemeinsame Dateien\AAV\aavus.exe
2014-04-02 13:41 - 2014-07-06 21:22 - 00301152 _____ () C:\Programme\AVAST Software\Avast\aswProperty.dll
2014-07-26 19:16 - 2014-07-26 19:16 - 02795008 _____ () C:\Programme\AVAST Software\Avast\defs\14072601\algo.dll
2010-09-27 13:03 - 2010-09-27 13:03 - 00201512 _____ () C:\WINDOWS\system32\vpnapi.dll
2006-04-21 21:06 - 2006-04-21 21:06 - 00069632 _____ () C:\Programme\Microsoft Private Folder 1.0\PrfldSvc.exe
2006-02-13 13:13 - 2006-02-13 13:13 - 00036864 _____ () C:\Programme\Informatic\Word Explorer 2.0\CWHOOK32.dll
2011-06-04 09:15 - 2011-05-28 22:04 - 00140288 _____ () C:\Programme\WinRAR\rarext.dll
2013-12-16 23:06 - 2013-05-16 11:55 - 00113496 _____ () C:\Programme\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2013-12-16 23:06 - 2013-05-16 11:55 - 00416600 _____ () C:\Programme\Spybot - Search & Destroy 2\DEC150.bpl
2005-06-06 09:39 - 2005-06-06 09:39 - 00024576 _____ () C:\WINDOWS\system32\EKECioCtl.dll
2005-09-14 15:28 - 2005-06-03 19:32 - 00028672 _____ () C:\WINDOWS\system32\EBLib.dll
2005-06-13 09:11 - 2005-06-13 09:11 - 00028672 _____ () C:\WINDOWS\system32\TCtrlIO.DLL
2004-11-09 21:36 - 2004-11-09 21:36 - 00069632 _____ () C:\Programme\Gemeinsame Dateien\AOL\ACS\DE\DialerRes.dll
2005-09-14 11:35 - 2003-10-31 19:59 - 00045056 _____ () C:\WINDOWS\system32\csellang.dll
2013-12-01 13:20 - 2014-07-06 21:22 - 19329904 _____ () C:\Programme\AVAST Software\Avast\libcef.dll
2006-04-26 12:08 - 2006-04-26 12:08 - 00057344 _____ () C:\Programme\Informatic\Word Explorer 2.0\Launch.exe
2005-08-16 13:57 - 2005-08-16 13:57 - 00061440 _____ () C:\Programme\Informatic\Word Explorer 2.0\XStr32.Dll
2005-08-29 13:01 - 2005-08-29 13:01 - 00065536 _____ () C:\Programme\Informatic\Word Explorer 2.0\Supp32.Dll
2005-08-16 13:57 - 2005-08-16 13:57 - 00049152 _____ () C:\Programme\Informatic\Word Explorer 2.0\XFile32.Dll
2013-12-16 23:06 - 2013-05-16 11:55 - 00161112 _____ () C:\Programme\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2013-07-12 21:16 - 2013-07-12 21:16 - 03391488 _____ () c:\windows\assembly\nativeimages1_v1.1.4322\mscorlib\1.0.5000.0__b77a5c561934e089_e52d8454\mscorlib.dll
2013-07-11 21:47 - 2013-07-11 21:47 - 03035136 _____ () c:\windows\assembly\nativeimages1_v1.1.4322\system.windows.forms\1.0.5000.0__b77a5c561934e089_fe85fa2c\system.windows.forms.dll
2013-07-12 21:14 - 2013-07-12 21:14 - 00843776 _____ () c:\windows\assembly\nativeimages1_v1.1.4322\system.drawing\1.0.5000.0__b03f5f7f11d50a3a_bd781a53\system.drawing.dll
2013-07-11 21:47 - 2013-07-11 21:47 - 01966080 _____ () c:\windows\assembly\nativeimages1_v1.1.4322\system\1.0.5000.0__b77a5c561934e089_2be99591\system.dll
2013-07-12 21:13 - 2013-07-12 21:13 - 02088960 _____ () c:\windows\assembly\nativeimages1_v1.1.4322\system.xml\1.0.5000.0__b77a5c561934e089_41060381\system.xml.dll
2005-10-20 10:36 - 2005-10-20 10:36 - 00065536 ____R () C:\Programme\HP\Digital Imaging\bin\crm\xmlparse.dll
2005-10-20 10:36 - 2005-10-20 10:36 - 00077824 ____R () C:\Programme\HP\Digital Imaging\bin\crm\xmltok.dll
2014-07-25 16:31 - 2014-07-25 16:31 - 03736176 _____ () C:\Programme\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


==================== Faulty Device Manager Devices =============

Name: Cisco Systems VPN Adapter
Description: Cisco Systems VPN Adapter
Class Guid: {4D36E972-E325-11CE-BFC1-08002BE10318}
Manufacturer: Cisco Systems
Service: CVirtA
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/26/2014 07:53:24 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.

Error: (07/26/2014 07:53:24 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.

Error: (07/26/2014 07:53:23 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.

Error: (07/26/2014 07:53:23 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.

Error: (07/26/2014 07:53:23 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.

Error: (07/26/2014 07:53:23 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.

Error: (07/26/2014 07:53:23 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Dieser Vorgang wurde wegen Zeitüberschreitung zurückgegeben.
.

Error: (07/14/2014 11:02:33 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Fehlgeschlagene Anwendung plugin-container.exe, Version 31.0.0.5304, fehlgeschlagenes Modul mozalloc.dll, Version 31.0.0.5304, Fehleradresse 0x0000141b.
Das medienspezifische Ereignis für [plugin-container.exe!ws!] wird verarbeitet.

Error: (07/14/2014 10:40:13 AM) (Source: crypt32) (EventID: 5) (User: )
Description: Der automatische Aktualisierungsabruf des Drittanbieterstammzertifikats von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436.crt> ist fehlgeschlagen mit dem Fehler: Dieser Vorgang wurde wegen Zeitüberschreitung zurückgegeben.
.

Error: (07/13/2014 02:53:01 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.


System errors:
=============
Error: (07/26/2014 07:45:04 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Pml Driver HPZ12" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (07/26/2014 07:45:04 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Zeitüberschreitung (30000 ms) beim Verbindungsversuch mit Dienst Pml Driver HPZ12.


Microsoft Office Sessions:
=========================
Error: (06/14/2012 07:48:44 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6423.1000, Microsoft Office Version: 12.0.6425.1000. This session lasted 131 seconds with 0 seconds of active time.  This session ended with a crash.


==================== Memory info =========================== 

Percentage of memory in use: 80%
Total physical RAM: 1014.42 MB
Available physical RAM: 202.11 MB
Total Pagefile: 2444.21 MB
Available Pagefile: 1619.46 MB
Total Virtual: 2047.88 MB
Available Virtual: 1928.28 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:93.16 GB) (Free:48.86 GB) NTFS ==>[Drive with boot components (Windows XP)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 93 GB) (Disk ID: F0E2040A)
Partition 1: (Active) - (Size=93 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 27.07.2014, 20:34   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Windows XP: PC reagiert stark verzögert und ist extremst langsam - Standard

Windows XP: PC reagiert stark verzögert und ist extremst langsam



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Combofix wird überprüfen, ob die Microsoft Windows Wiederherstellungskonsole installiert ist.
    Ist diese nicht installiert, erlaube Combofix diese herunter zu laden und zu installieren. Folge dazu einfach den Anweisungen und aktzeptiere die Endbenutzer-Lizenz.
    Bei heutiger Malware ist dies sehr empfehlenswert, da diese uns eine Möglichkeit bietet, dein System zu reparieren, falls etwas schief geht.
    Bestätige die Information, dass die Wiederherstellungskonsole installiert wurde mit Ja.
    Hinweis: Ist diese bereits installiert, wird Combofix mit der Malwareentfernung fortfahren.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es eine Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.


__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 28.07.2014, 01:10   #6
Sun Dra
 
Windows XP: PC reagiert stark verzögert und ist extremst langsam - Standard

Windows XP: PC reagiert stark verzögert und ist extremst langsam



Hallo schrauber,

habe combofix bereits zum zweiten Mal gestartet. Aber ich erhalte nach dem Neustart einfach keine Textdatei. Habe die Suche über Ctrl+F genutzt, aber keine Spur. Nach jeweils beiden Versuchen kam nach dem Neustart übrigens wieder die Meldung: "Das System wird nach einem schwerwiegenden Fehler wieder ausgeführt."

Wie soll ich weiter vorgehen!??


Gruß Sandra

Alt 28.07.2014, 18:10   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Windows XP: PC reagiert stark verzögert und ist extremst langsam - Standard

Windows XP: PC reagiert stark verzögert und ist extremst langsam



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 29.07.2014, 11:44   #8
Sun Dra
 
Windows XP: PC reagiert stark verzögert und ist extremst langsam - Standard

Windows XP: PC reagiert stark verzögert und ist extremst langsam



Hallo :-)

hier die Textdateien....

1. mbam.txt
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 29.07.2014
Suchlauf-Zeit: 02:24:18
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.07.28.07
Rootkit Datenbank: v2014.07.17.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows XP Service Pack 3
CPU: x86
Dateisystem: NTFS
Benutzer: Sandra

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 270568
Verstrichene Zeit: 45 Min, 15 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 6
PUP.Optional.SearchProtect.A, HKU\S-1-5-21-2706365438-183407970-3810438704-1006-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Conduit_Search_Protect, In Quarantäne, [09de4f556318fc3af31543e8758f58a8], 
PUP.Optional.PriceGong.A, HKU\S-1-5-21-2706365438-183407970-3810438704-1006-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\PriceGong, In Quarantäne, [7275dcc8c6b50630fa94d32513ef4cb4], 
Trojan.BHO, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{055FD26D-3A88-4e15-963D-DC8493744B1D}, In Quarantäne, [23c492120774cf67bd0cf3c76d9743bd], 
Trojan.BHO, HKLM\SOFTWARE\CLASSES\ToolBand.XTTBPos00, In Quarantäne, [23c492120774cf67bd0cf3c76d9743bd], 
Trojan.BHO, HKLM\SOFTWARE\CLASSES\ToolBand.XTTBPos00.1, In Quarantäne, [23c492120774cf67bd0cf3c76d9743bd], 
Trojan.BHO, HKU\S-1-5-21-2706365438-183407970-3810438704-1006-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{055FD26D-3A88-4E15-963D-DC8493744B1D}, In Quarantäne, [23c492120774cf67bd0cf3c76d9743bd], 

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 9
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.OpenCandy, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\OpenCandy, In Quarantäne, [22c5307448334fe793343d6c867cdb25], 
PUP.Optional.OpenCandy, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\OpenCandy\12A3A3529A5242B2B7EF63A470B7AE99, In Quarantäne, [22c5307448334fe793343d6c867cdb25], 
PUP.Optional.OpenCandy, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\OpenCandy\B6EBB5F1391E4EA782FD33F3EB79C922, In Quarantäne, [22c5307448334fe793343d6c867cdb25], 
PUP.Optional.OpenCandy, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\OpenCandy\E54FF02553C04A7FA61927DA6E621B28, In Quarantäne, [22c5307448334fe793343d6c867cdb25], 
PUP.Optional.SearchProtect.A, C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\SearchProtect, In Quarantäne, [da0d297b4437e056f7a78f3019e924dc], 
PUP.Optional.SearchProtect.A, C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\SearchProtect\UI, In Quarantäne, [da0d297b4437e056f7a78f3019e924dc], 
PUP.Optional.SearchProtect.A, C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\SearchProtect\UI\rep, In Quarantäne, [da0d297b4437e056f7a78f3019e924dc], 

Dateien: 70
PUP.Optional.Conduit.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\OpenCandy\B6EBB5F1391E4EA782FD33F3EB79C922\search_protect_global.exe, In Quarantäne, [b92ee7bd55263105b6e1db4a5ea3b947], 
PUP.Optional.Conduit.A, C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\Conduit\CT2269050\DVDVideoSoftTBAutoUpdateHelper.exe, In Quarantäne, [e4039410e893b086c146f14f3fc17789], 
PUP.Optional.Conduit.A, C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\Conduit\CT2269050\DVDVideoSoftTBToolbarHelper.exe, In Quarantäne, [b92e396bed8e64d233d44ff118e8df21], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\p.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\1.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\1.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\17781.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\2260.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\371.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\438.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\4436.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\4489.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\450.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\a.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\a.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\b.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\b.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\c.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\c.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\d.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\d.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\e.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\e.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\f.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\f.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\g.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\g.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\h.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\h.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\i.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\i.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\j.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\J.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\k.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\k.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\l.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\l.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\m.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\m.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\mru.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\n.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\n.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\o.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\o.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\p.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\q.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\q.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\r.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\r.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\s.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\s.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\t.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\t.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\u.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\u.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\v.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\v.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\w.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\w.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\wlu.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\x.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\x.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\y.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\y.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\z.txt, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.PriceGong.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\PriceGong\Data\z.xml, In Quarantäne, [32b5aef6ee8d84b20b9caffa55ad1ee2], 
PUP.Optional.OpenCandy, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\OpenCandy\12A3A3529A5242B2B7EF63A470B7AE99\Trial-14.0.1000.89_de-DE_1004732_DE-1.exe, In Quarantäne, [22c5307448334fe793343d6c867cdb25], 
PUP.Optional.OpenCandy, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\OpenCandy\E54FF02553C04A7FA61927DA6E621B28\Trial-14.0.1000.89_de-DE_1004732_DE-1.exe, In Quarantäne, [22c5307448334fe793343d6c867cdb25], 
PUP.Optional.SearchProtect.A, C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\SearchProtect\UI\rep\UIRepository.dat, In Quarantäne, [da0d297b4437e056f7a78f3019e924dc], 
PUP.Optional.Conduit.A, C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\prefs.js, Gut: (), Schlecht: (user_pref("CT2269050.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&SearchSource=2&q=");), Ersetzt,[d90e772d057675c15fd6ca1eae56c33d]

Physische Sektoren: 0
(No malicious items detected)


(end)
         

2.AdwCleaner.txt
Code:
ATTFilter
# AdwCleaner v3.301 - Bericht erstellt am 29/07/2014 um 11:33:41
# Aktualisiert 28/07/2014 von Xplode
# Betriebssystem : Microsoft Windows XP Service Pack 3 (32 bits)
# Benutzername : Sandra - KRUEMELMONSTER
# Gestartet von : C:\Dokumente und Einstellungen\Sandra\Desktop\adwcleaner_3.301.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\ICQ\ICQToolbar
Ordner Gelöscht : C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Viewpoint
Ordner Gelöscht : C:\Programme\Conduit
Ordner Gelöscht : C:\Programme\DAEMON Tools Toolbar
Ordner Gelöscht : C:\Programme\DVDVideoSoftTB
Ordner Gelöscht : C:\Programme\ICQ6Toolbar
Ordner Gelöscht : C:\Programme\icqtoolbar
Ordner Gelöscht : C:\Programme\Viewpoint
Ordner Gelöscht : C:\Programme\Gemeinsame Dateien\DVDVideoSoft\TB
Ordner Gelöscht : C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\Conduit
Ordner Gelöscht : C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\DVDVideoSoftTB
Ordner Gelöscht : C:\DOKUME~1\Sandra\LOKALE~1\Temp\DVDVideoSoftTB
Ordner Gelöscht : C:\DOKUME~1\Sandra\LOKALE~1\Temp\OCS
Ordner Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\pdfforge
Ordner Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\Conduit
Ordner Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\ConduitEngine
Ordner Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\ICQToolbarData
Datei Gelöscht : C:\END
Datei Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\daemon-search.xml
Datei Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin.gif
Datei Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin.src
Datei Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin.xml
Datei Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-1.xml
Datei Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-10.xml
Datei Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-11.xml
Datei Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-12.xml
Datei Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-13.xml
Datei Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-14.xml
Datei Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-15.xml
Datei Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-16.xml
Datei Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-17.xml
Datei Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-18.xml
Datei Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-19.xml
Datei Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-2.xml
Datei Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-20.xml
Datei Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-3.xml
Datei Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-4.xml
Datei Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-5.xml
Datei Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-6.xml
Datei Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-7.xml
Datei Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-8.xml
Datei Gelöscht : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\icqplugin-9.xml

***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\ICQ\ICQToolBar
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]
Schlüssel Gelöscht : HKCU\Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AxMetaStream.MetaStreamCtl
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AxMetaStream.MetaStreamCtl.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AxMetaStream.MetaStreamCtlSecondary
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AxMetaStream.MetaStreamCtlSecondary.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components\{03F998B2-0E00-11D3-A498-00104B6EB52E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components\{1B00725B-C455-4DE6-BFB6-AD540AD427CD}
Schlüssel Gelöscht : HKLM\SOFTWARE\MozillaPlugins\@viewpoint.com/VMP
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2269050
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\XTTB00001.IEToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\XTTB00001.IEToolbar.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\XTTB00001.XTTB00001
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{03F998B2-0E00-11D3-A498-00104B6EB52E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1B00725B-C455-4DE6-BFB6-AD540AD427CD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{30C57867-1D84-47AC-80D6-5153481942C7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3818B843-7229-44CB-A599-B9B9D2C4CDC8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{32099AAC-C132-4136-9E9A-4E364A424E17}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{3818B843-7229-44CB-A599-B9B9D2C4CDC8}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{3818B843-7229-44CB-A599-B9B9D2C4CDC8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{DF7533B9-2458-4C53-8665-DAC98D2863D4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{66EB2261-6CB1-4ABE-83B8-07D6A472AA90}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{6552C7DD-90A4-4387-B795-F8F96747DE19}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AD22EBAF-0D18-4FC7-90CC-5EA0ABBE9EB8}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{32099AAC-C132-4136-9E9A-4E364A424E17}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{855F3B16-6D32-4FE6-8A56-BBB695989046}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\dt soft\daemon tools toolbar
Schlüssel Gelöscht : HKCU\Software\DVDVideoSoftTB
Schlüssel Gelöscht : HKCU\Software\ICQToolbar
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\SmartBar
Schlüssel Gelöscht : HKCU\Software\Tbccint_HKLM
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\DVDVideoSoftTB
Schlüssel Gelöscht : HKLM\Software\ICQ\ICQToolbar
Schlüssel Gelöscht : HKLM\Software\MetaStream
Schlüssel Gelöscht : HKLM\Software\Viewpoint
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ViewpointMediaPlayer
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DVDVideoSoftTB Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\ViewpointMediaPlayer
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Management\ARPCache\DVDVideoSoftTB Toolbar

***** [ Browser ] *****

-\\ Internet Explorer v7.0.6000.21376

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]

-\\ Mozilla Firefox v32.0 (x86 de)

[ Datei : C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\prefs.js ]

Zeile gelöscht : user_pref("CT2269050..clientLogIsEnabled", false);
Zeile gelöscht : user_pref("CT2269050..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
Zeile gelöscht : user_pref("CT2269050..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
Zeile gelöscht : user_pref("CT2269050.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Zeile gelöscht : user_pref("CT2269050.AppTrackingLastCheckTime", "Fri Apr 08 2011 09:53:06 GMT+0200");
Zeile gelöscht : user_pref("CT2269050.CT2269050", "CT2269050");
Zeile gelöscht : user_pref("CT2269050.CurrentServerDate", "8-4-2011");
Zeile gelöscht : user_pref("CT2269050.DialogsAlignMode", "LTR");
Zeile gelöscht : user_pref("CT2269050.DialogsGetterLastCheckTime", "Fri Apr 08 2011 09:52:40 GMT+0200");
Zeile gelöscht : user_pref("CT2269050.DownloadReferralCookieData", "");
Zeile gelöscht : user_pref("CT2269050.EMailNotifierPollDate", "Fri Apr 08 2011 09:52:41 GMT+0200");
Zeile gelöscht : user_pref("CT2269050.FirstServerDate", "8-4-2011");
Zeile gelöscht : user_pref("CT2269050.FirstTime", true);
Zeile gelöscht : user_pref("CT2269050.FirstTimeFF3", true);
Zeile gelöscht : user_pref("CT2269050.FixPageNotFoundErrors", true);
Zeile gelöscht : user_pref("CT2269050.GroupingServerCheckInterval", 1440);
Zeile gelöscht : user_pref("CT2269050.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Zeile gelöscht : user_pref("CT2269050.HasUserGlobalKeys", true);
Zeile gelöscht : user_pref("CT2269050.Initialize", true);
Zeile gelöscht : user_pref("CT2269050.InitializeCommonPrefs", true);
Zeile gelöscht : user_pref("CT2269050.InstallationAndCookieDataSentCount", 1);
Zeile gelöscht : user_pref("CT2269050.InstallationId", "StubInstaller");
Zeile gelöscht : user_pref("CT2269050.InstallationType", "ConduitIntegration");
Zeile gelöscht : user_pref("CT2269050.InstalledDate", "Fri Apr 08 2011 09:52:41 GMT+0200");
Zeile gelöscht : user_pref("CT2269050.InvalidateCache", false);
Zeile gelöscht : user_pref("CT2269050.IsGrouping", false);
Zeile gelöscht : user_pref("CT2269050.IsMulticommunity", false);
Zeile gelöscht : user_pref("CT2269050.IsOpenThankYouPage", true);
Zeile gelöscht : user_pref("CT2269050.IsOpenUninstallPage", true);
Zeile gelöscht : user_pref("CT2269050.LanguagePackLastCheckTime", "Fri Apr 08 2011 09:52:58 GMT+0200");
Zeile gelöscht : user_pref("CT2269050.LanguagePackReloadIntervalMM", 1440);
Zeile gelöscht : user_pref("CT2269050.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
Zeile gelöscht : user_pref("CT2269050.LastLogin_3.3.3.2", "Fri Apr 08 2011 09:52:41 GMT+0200");
Zeile gelöscht : user_pref("CT2269050.LatestVersion", "3.3.3.2");
Zeile gelöscht : user_pref("CT2269050.Locale", "en");
Zeile gelöscht : user_pref("CT2269050.MCDetectTooltipHeight", "83");
Zeile gelöscht : user_pref("CT2269050.MCDetectTooltipShow", false);
Zeile gelöscht : user_pref("CT2269050.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Zeile gelöscht : user_pref("CT2269050.MCDetectTooltipWidth", "295");
Zeile gelöscht : user_pref("CT2269050.RadioIsPodcast", false);
Zeile gelöscht : user_pref("CT2269050.RadioLastCheckTime", "Fri Apr 08 2011 09:52:48 GMT+0200");
Zeile gelöscht : user_pref("CT2269050.RadioLastUpdateIPServer", "3");
Zeile gelöscht : user_pref("CT2269050.RadioLastUpdateServer", "129132338014870000");
Zeile gelöscht : user_pref("CT2269050.RadioMediaID", "12473383");
Zeile gelöscht : user_pref("CT2269050.RadioMediaType", "Media Player");
Zeile gelöscht : user_pref("CT2269050.RadioMenuSelectedID", "EBRadioMenu_CT226905012473383");
Zeile gelöscht : user_pref("CT2269050.RadioStationName", "Hotmix%20108");
Zeile gelöscht : user_pref("CT2269050.RadioStationURL", "hxxp://67.202.67.18:8082");
Zeile gelöscht : user_pref("CT2269050.SHRINK_TOOLBAR", 1);
Zeile gelöscht : user_pref("CT2269050.SavedHomepage", "www.spiegel.de");
Zeile gelöscht : user_pref("CT2269050.SearchBoxWidth", 168);
Zeile gelöscht : user_pref("CT2269050.SearchFromAddressBarIsInit", true);
Zeile gelöscht : user_pref("CT2269050.SearchFromAddressBarUrl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&SearchSource=2&q=");
Zeile gelöscht : user_pref("CT2269050.SearchInNewTabEnabled", true);
Zeile gelöscht : user_pref("CT2269050.SearchInNewTabIntervalMM", 1440);
Zeile gelöscht : user_pref("CT2269050.SearchInNewTabLastCheckTime", "Fri Apr 08 2011 09:52:57 GMT+0200");
Zeile gelöscht : user_pref("CT2269050.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_TOOLBAR_ID");
Zeile gelöscht : user_pref("CT2269050.SearchInNewTabUsageUrl", "hxxp://Usage.Hosting.conduit-services.com/UsageService.asmx/UsersRequests?ctid=EB_TOOLBAR_ID");
Zeile gelöscht : user_pref("CT2269050.ServiceMapLastCheckTime", "Fri Apr 08 2011 09:52:35 GMT+0200");
Zeile gelöscht : user_pref("CT2269050.SettingsLastCheckTime", "Fri Apr 08 2011 09:52:37 GMT+0200");
Zeile gelöscht : user_pref("CT2269050.SettingsLastUpdate", "1302184998");
Zeile gelöscht : user_pref("CT2269050.ThirdPartyComponentsInterval", 504);
Zeile gelöscht : user_pref("CT2269050.ThirdPartyComponentsLastCheck", "Fri Apr 08 2011 09:52:35 GMT+0200");
Zeile gelöscht : user_pref("CT2269050.ThirdPartyComponentsLastUpdate", "1246786978");
Zeile gelöscht : user_pref("CT2269050.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2269050");
Zeile gelöscht : user_pref("CT2269050.UserID", "UN70282197251767419");
Zeile gelöscht : user_pref("CT2269050.ValidationData_Toolbar", 2);
Zeile gelöscht : user_pref("CT2269050.WeatherNetwork", "");
Zeile gelöscht : user_pref("CT2269050.WeatherPollDate", "Fri Apr 08 2011 10:32:48 GMT+0200");
Zeile gelöscht : user_pref("CT2269050.WeatherUnit", "C");
Zeile gelöscht : user_pref("CT2269050.alertChannelId", "666138");
Zeile gelöscht : user_pref("CT2269050.approveUntrustedApps", true);
Zeile gelöscht : user_pref("CT2269050.components.1000034", false);
Zeile gelöscht : user_pref("CT2269050.components.1000234", false);
Zeile gelöscht : user_pref("CT2269050.globalFirstTimeInfoLastCheckTime", "Fri Apr 08 2011 09:52:43 GMT+0200");
Zeile gelöscht : user_pref("CT2269050.isAppTrackingManagerOn", true);
Zeile gelöscht : user_pref("CT2269050.myStuffEnabled", true);
Zeile gelöscht : user_pref("CT2269050.myStuffPublihserMinWidth", 400);
Zeile gelöscht : user_pref("CT2269050.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOrigin=29&ctid=EB_TOOLBAR_ID&octid=EB_ORIGINAL_CTID");
Zeile gelöscht : user_pref("CT2269050.myStuffServiceIntervalMM", 1440);
Zeile gelöscht : user_pref("CT2269050.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?ComponentId=EB_MY_STUFF_INSTANCE_GUID&lut=EB_MY_STUFF_LUT");
Zeile gelöscht : user_pref("CT2269050.testingCtid", "");
Zeile gelöscht : user_pref("CT2269050.toolbarAppMetaDataLastCheckTime", "Fri Apr 08 2011 09:52:39 GMT+0200");
Zeile gelöscht : user_pref("CT2269050.toolbarContextMenuLastCheckTime", "Fri Apr 08 2011 09:52:59 GMT+0200");
Zeile gelöscht : user_pref("CT2269050.usagesFlag", 2);
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&locale=en", "wVmmvqqOMqrv5xct1cJIHg==");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&locale=en", "poKjTfHs0NrVUIalKI8jyg==");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&locale=en", "Dclc8oo4TTv7+mAkSlUSWg==");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&locale=en", "SuMy8xgBA7+FodOxmk9aiQ==");
Zeile gelöscht : user_pref("CommunityToolbar.ETag.hxxp://settings.engine.conduit-services.com/?browser=FF&lut=0", "634356118310000000");
Zeile gelöscht : user_pref("CommunityToolbar.EngineOwner", "CT2269050");
Zeile gelöscht : user_pref("CommunityToolbar.EngineOwnerGuid", "{872b5b88-9db5-4310-bdd0-ac189557e5f5}");
Zeile gelöscht : user_pref("CommunityToolbar.EngineOwnerToolbarId", "dvdvideosofttb");
Zeile gelöscht : user_pref("CommunityToolbar.IsEngineShown", false);
Zeile gelöscht : user_pref("CommunityToolbar.IsMyStuffImportedToEngine", true);
Zeile gelöscht : user_pref("CommunityToolbar.OriginalEngineOwner", "CT2269050");
Zeile gelöscht : user_pref("CommunityToolbar.OriginalEngineOwnerGuid", "{872b5b88-9db5-4310-bdd0-ac189557e5f5}");
Zeile gelöscht : user_pref("CommunityToolbar.OriginalEngineOwnerToolbarId", "dvdvideosofttb");
Zeile gelöscht : user_pref("CommunityToolbar.SearchFromAddressBarSavedUrl", "chrome://browser-region/locale/region.properties");
Zeile gelöscht : user_pref("CommunityToolbar.ToolbarsList", "ConduitEngine,CT2269050");
Zeile gelöscht : user_pref("CommunityToolbar.ToolbarsList2", "CT2269050");
Zeile gelöscht : user_pref("CommunityToolbar.alert.alertDialogsGetterLastCheckTime", "Fri Apr 08 2011 09:52:37 GMT+0200");
Zeile gelöscht : user_pref("CommunityToolbar.alert.alertEnabled", true);
Zeile gelöscht : user_pref("CommunityToolbar.alert.alertInfoInterval", 1440);
Zeile gelöscht : user_pref("CommunityToolbar.alert.alertInfoLastCheckTime", "Sun Jun 26 2011 23:08:53 GMT+0200");
Zeile gelöscht : user_pref("CommunityToolbar.alert.clientsServerUrl", "hxxp://alert.client.conduit.com");
Zeile gelöscht : user_pref("CommunityToolbar.alert.firstTimeAlertShown", true);
Zeile gelöscht : user_pref("CommunityToolbar.alert.locale", "en");
Zeile gelöscht : user_pref("CommunityToolbar.alert.loginIntervalMin", 1440);
Zeile gelöscht : user_pref("CommunityToolbar.alert.loginLastCheckTime", "Sun Jun 26 2011 23:08:45 GMT+0200");
Zeile gelöscht : user_pref("CommunityToolbar.alert.loginLastUpdateTime", "1305622559");
Zeile gelöscht : user_pref("CommunityToolbar.alert.messageShowTimeSec", 20);
Zeile gelöscht : user_pref("CommunityToolbar.alert.servicesServerUrl", "hxxp://alert.services.conduit.com");
Zeile gelöscht : user_pref("CommunityToolbar.alert.showTrayIcon", false);
Zeile gelöscht : user_pref("CommunityToolbar.alert.userCloseIntervalMin", 300);
Zeile gelöscht : user_pref("CommunityToolbar.alert.userId", "65c87d39-33d4-4017-9cc6-8e8df27a14ab");
Zeile gelöscht : user_pref("CommunityToolbar.globalUserId", "a7cad209-66ef-47b3-827d-42d01191c782");
Zeile gelöscht : user_pref("CommunityToolbar.isAlertUrlAddedToFeedItemTable", true);
Zeile gelöscht : user_pref("CommunityToolbar.isClickActionAddedToFeedItemTable", true);
Zeile gelöscht : user_pref("CommunityToolbar.keywordURLSelectedCTID", "CT2269050");
Zeile gelöscht : user_pref("ConduitEngine.AppTrackingLastCheckTime", "Tue Jun 21 2011 14:50:59 GMT+0200");
Zeile gelöscht : user_pref("ConduitEngine.DialogsGetterLastCheckTime", "Fri Apr 08 2011 09:52:39 GMT+0200");
Zeile gelöscht : user_pref("ConduitEngine.FirstServerDate", "04/08/2011 10");
Zeile gelöscht : user_pref("ConduitEngine.FirstTime", true);
Zeile gelöscht : user_pref("ConduitEngine.FirstTimeFF3", true);
Zeile gelöscht : user_pref("ConduitEngine.HasUserGlobalKeys", true);
Zeile gelöscht : user_pref("ConduitEngine.HideEngineAfterRestart", true);
Zeile gelöscht : user_pref("ConduitEngine.Initialize", true);
Zeile gelöscht : user_pref("ConduitEngine.InitializeCommonPrefs", true);
Zeile gelöscht : user_pref("ConduitEngine.InstalledDate", "Fri Apr 08 2011 09:52:40 GMT+0200");
Zeile gelöscht : user_pref("ConduitEngine.IsMulticommunity", false);
Zeile gelöscht : user_pref("ConduitEngine.IsOpenThankYouPage", false);
Zeile gelöscht : user_pref("ConduitEngine.IsOpenUninstallPage", true);
Zeile gelöscht : user_pref("ConduitEngine.LanguagePackLastCheckTime", "Fri Apr 08 2011 09:52:39 GMT+0200");
Zeile gelöscht : user_pref("ConduitEngine.LastLogin_3.3.3.2", "Fri Apr 08 2011 09:52:39 GMT+0200");
Zeile gelöscht : user_pref("ConduitEngine.PublisherContainerWidth", 0);
Zeile gelöscht : user_pref("ConduitEngine.SearchFromAddressBarIsInit", true);
Zeile gelöscht : user_pref("ConduitEngine.SettingsLastCheckTime", "Fri Apr 08 2011 09:52:35 GMT+0200");
Zeile gelöscht : user_pref("ConduitEngine.UserID", "UN44425781567715479");
Zeile gelöscht : user_pref("ConduitEngine.engineLocale", "de");
Zeile gelöscht : user_pref("ConduitEngine.enngineContextMenuLastCheckTime", "Fri Apr 08 2011 09:52:39 GMT+0200");
Zeile gelöscht : user_pref("ConduitEngine.globalFirstTimeInfoLastCheckTime", "Fri Apr 08 2011 09:52:39 GMT+0200");
Zeile gelöscht : user_pref("ConduitEngine.initDone", true);
Zeile gelöscht : user_pref("ConduitEngine.isAppTrackingManagerOn", true);
Zeile gelöscht : user_pref("extensions.brandthunder.websearchplus", false);
Zeile gelöscht : user_pref("extensions.enabledItems", "engine@conduit.com:3.3.3.2,{ACAA314B-EEBA-48e4-AD47-84E31C44796C}:1.0.1,{0538E3E3-7E9B-4d49-8831-A227C80A7AD3}:2.0.2,{800b5000-a755-47e1-992b-48a1c1357f07}:1.1.9,[...]
Zeile gelöscht : user_pref("extensions.engine@conduit.com.install-event-fired", true);
Zeile gelöscht : user_pref("icqtoolbar.allowSendURL", false);
Zeile gelöscht : user_pref("icqtoolbar.defSearchChange", true);
Zeile gelöscht : user_pref("icqtoolbar.engineVerified", true);
Zeile gelöscht : user_pref("icqtoolbar.firstTbRun", false);
Zeile gelöscht : user_pref("icqtoolbar.geolastmodified", 1401216171);
Zeile gelöscht : user_pref("icqtoolbar.history", "lebenslinien||37%20grad||menschen%20hautnah||youtube||w%C3%BCtender%20stier||schnaubender%20stier||skorpion%20mann%20hat%20interesse%20zeigt%20es%20aber%20nicht||dortm[...]
Zeile gelöscht : user_pref("icqtoolbar.hpChange", true);
Zeile gelöscht : user_pref("icqtoolbar.icqgeo", 49);
Zeile gelöscht : user_pref("icqtoolbar.installTime", "1343304848");
Zeile gelöscht : user_pref("icqtoolbar.installsource", "1");
Zeile gelöscht : user_pref("icqtoolbar.newtab_most_visited_state", "1");
Zeile gelöscht : user_pref("icqtoolbar.newtab_recently_closed_state", "1");
Zeile gelöscht : user_pref("icqtoolbar.newtab_state", "1");
Zeile gelöscht : user_pref("icqtoolbar.numberOfSearches", 0);
Zeile gelöscht : user_pref("icqtoolbar.previousFFVersion", "30.0");
Zeile gelöscht : user_pref("icqtoolbar.skip_default_search", "no");
Zeile gelöscht : user_pref("icqtoolbar.suggestions", false);
Zeile gelöscht : user_pref("icqtoolbar.uniqueID", "130600860413060092051306015315904");
Zeile gelöscht : user_pref("icqtoolbar.usageStatstTimestamp", 1401625714);
Zeile gelöscht : user_pref("icqtoolbar.userEngineApproved", true);
Zeile gelöscht : user_pref("icqtoolbar.userHpApproved", true);
Zeile gelöscht : user_pref("icqtoolbar.version", "1.5.3");
Zeile gelöscht : user_pref("icqtoolbar.voucherHideClicks", 0);
Zeile gelöscht : user_pref("icqtoolbar.voucherMoreLinkClicks", 0);
Zeile gelöscht : user_pref("icqtoolbar.voucherRedeemClicks", 0);
Zeile gelöscht : user_pref("icqtoolbar.voucherWasShown", 0);
Zeile gelöscht : user_pref("icqtoolbar.xmlEnableHomePageDsGuard", false);
Zeile gelöscht : user_pref("icqtoolbar.xmlEnableSuggestions", false);
Zeile gelöscht : user_pref("icqtoolbar.xmlLanguage", "de");
Zeile gelöscht : user_pref("plugin.blocklisted.npviewpoint", true);

-\\ Google Chrome v36.0.1985.125

[ Datei : C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [26628 octets] - [29/07/2014 11:23:58]
AdwCleaner[S0].txt - [25681 octets] - [29/07/2014 11:33:41]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [25742 octets] ##########
         

3.JRT.txt
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Microsoft Windows XP x86
Ran by Sandra on 29.07.2014 at 12:01:01,45
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\\DisplayName
Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\\URL



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\Programme\free video converter"



~~~ FireFox

Emptied folder: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\mozilla\firefox\profiles\h335h980.default\minidumps [90 files]





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 29.07.2014 at 12:12:41,14
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
4.FRST

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version:25-07-2014
Ran by Sandra (administrator) on KRUEMELMONSTER on 29-07-2014 12:24:30
Running from C:\Dokumente und Einstellungen\Sandra\Desktop
Platform: Microsoft Windows XP Home Edition Service Pack 3 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 7
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() C:\Programme\Gemeinsame Dateien\AAV\aavus.exe
(America Online, Inc.) C:\Programme\Gemeinsame Dateien\AOL\ACS\AOLacsd.exe
(AVAST Software) C:\Programme\AVAST Software\Avast\AvastSvc.exe
(TOSHIBA CORPORATION) C:\Programme\Toshiba\ConfigFree\CFSvcs.exe
(Cisco Systems, Inc.) C:\Programme\Cisco Systems\VPN Client\cvpnd.exe
(Teruten) C:\WINDOWS\system32\FsUsbExService.Exe
(Oracle Corporation) C:\Programme\Java\jre7\bin\jqs.exe
() C:\Programme\Microsoft Private Folder 1.0\PrfldSvc.exe
(Intel Corporation) C:\WINDOWS\system32\igfxtray.exe
(Intel Corporation) C:\WINDOWS\system32\hkcmd.exe
(Intel Corporation) C:\WINDOWS\system32\igfxpers.exe
(Agere Systems) C:\WINDOWS\agrsmmsg.exe
(Alps Electric Co., Ltd.) C:\Programme\Apoint2K\Apoint.exe
(COMPAL ELECTRONIC INC.) C:\Programme\Toshiba\E-KEY\CeEKey.exe
(TOSHIBA) C:\WINDOWS\system32\ZoomingHook.exe
(TOSHIBA) C:\WINDOWS\system32\TCtrlIOHook.exe
(TOSHIBA Corporation) C:\Programme\Toshiba\TOSHIBA Zoom-Dienstprogramm\SmoothView.exe
(TOSHIBA Corporation) C:\Programme\Toshiba\TOSHIBA Controls\TFncKy.exe
(TOSHIBA Corporation) C:\Programme\Toshiba\Tvs\TvsTray.exe
(TOSHIBA CORPORATION) C:\Programme\Toshiba\ConfigFree\NDSTray.exe
(Sonic Solutions) C:\WINDOWS\system32\dla\tfswctrl.exe
(TOSHIBA) C:\Programme\Toshiba\Touch and Launch\PadExe.exe
(Alps Electric Co., Ltd.) C:\Programme\Apoint2K\ApntEx.exe
(America Online, Inc) C:\Programme\Gemeinsame Dateien\AOL\ACS\AOLDial.exe
(TOSHIBA Corporation) C:\WINDOWS\system32\TPSBattM.exe
(TOSHIBA CORPORATION) C:\Programme\Toshiba\ConfigFree\CFSServ.exe
(Toshiba Corporation) C:\WINDOWS\system32\cselect.exe
(Microsoft Corporation) C:\Programme\Microsoft Office\Office12\GrooveMonitor.exe
(Hewlett-Packard Development Company, L.P.) C:\Programme\HP\HP Software Update\hpwuSchd2.exe
(AVAST Software) C:\Programme\AVAST Software\Avast\AvastUI.exe
(Oracle Corporation) C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Programme\Messenger\msmsgs.exe
(Samsung Electronics Co., Ltd.) C:\Programme\Samsung\Samsung New PC Studio\NPSAgent.exe
(Hewlett-Packard Development Company, L.P.) C:\Programme\HP\Digital Imaging\bin\hpqtra08.exe
() C:\Programme\Informatic\Word Explorer 2.0\Launch.exe
(CASIO COMPUTER CO.,LTD.) C:\Programme\CASIO\Photo Loader\Plauto.exe
(Microsoft Corporation) C:\WINDOWS\system32\wbem\unsecapp.exe
(Hewlett-Packard Development Company, L.P.) C:\Programme\HP\Digital Imaging\bin\hpqste08.exe
(Hewlett-Packard Development Company, L.P.) C:\Programme\HP\Digital Imaging\bin\hpqimzone.exe
(Microsoft Corporation) C:\WINDOWS\system32\wscntfy.exe
(Mozilla Corporation) C:\Programme\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

Winlogon\Notify\SDWinLogon: SDWinLogon.dll [X]
HKLM\...\Policies\Explorer: [NoCDBurning] 0
HKU\S-1-5-21-2706365438-183407970-3810438704-1006\...\Run: [MSMSGS] => C:\Programme\Messenger\msmsgs.exe [1695232 2008-04-14] (Microsoft Corporation)
HKU\S-1-5-21-2706365438-183407970-3810438704-1006\...\Run: [Skype] => C:\Programme\Skype\Phone\Skype.exe [26192168 2010-05-13] (Skype Technologies S.A.)
HKU\S-1-5-21-2706365438-183407970-3810438704-1006\...\Run: [AutoStartNPSAgent] => C:\Programme\Samsung\Samsung New PC Studio\NPSAgent.exe [102400 2009-04-02] (Samsung Electronics Co., Ltd.)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\AOL 9.0 Tray-Symbol.lnk
ShortcutTarget: AOL 9.0 Tray-Symbol.lnk -> C:\Programme\AOL 9.0\aoltray.exe (America Online, Inc.)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\HP Digital Imaging Monitor.lnk
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Programme\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Development Company, L.P.)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\HP Photosmart Premier – Schnellstart.lnk
ShortcutTarget: HP Photosmart Premier – Schnellstart.lnk -> C:\Programme\HP\Digital Imaging\bin\hpqthb08.exe (Hewlett-Packard Development Company, L.P.)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\Launch Word Explorer 2.0.lnk
ShortcutTarget: Launch Word Explorer 2.0.lnk -> C:\Programme\Informatic\Word Explorer 2.0\Launch.exe ()
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\Photo Loader resident.lnk
ShortcutTarget: Photo Loader resident.lnk -> C:\Programme\CASIO\Photo Loader\Plauto.exe (CASIO COMPUTER CO.,LTD.)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\VPN Client.lnk
ShortcutTarget: VPN Client.lnk -> C:\WINDOWS\Installer\{1CE60928-8325-49A8-8B06-633E48DD2B67}\Icon3E5562ED7.ico ()
ShellIconOverlayIdentifiers: 00avast -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Programme\AVAST Software\Avast\ashShell.dll (AVAST Software)
ShellIconOverlayIdentifiers: Groove Explorer Icon Overlay 1 (GFS Unread Stub) -> {99FD978C-D287-4F50-827F-B2C658EDA8E7} => C:\Programme\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
ShellIconOverlayIdentifiers: Groove Explorer Icon Overlay 2 (GFS Stub) -> {AB5C5600-7E6E-4B06-9197-9ECEF74D31CC} => C:\Programme\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
ShellIconOverlayIdentifiers: Groove Explorer Icon Overlay 2.5 (GFS Unread Folder) -> {920E6DB1-9907-4370-B3A0-BAFC03D81399} => C:\Programme\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
ShellIconOverlayIdentifiers: Groove Explorer Icon Overlay 3 (GFS Folder) -> {16F3DD56-1AF5-4347-846D-7C10C4192619} => C:\Programme\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
ShellIconOverlayIdentifiers: Groove Explorer Icon Overlay 4 (GFS Unread Mark) -> {2916C86E-86A6-43FE-8112-43ABE6BF8DCC} => C:\Programme\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BootExecute: autocheck autochk * sdnclean.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=AV01
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
HKCU\Software\Microsoft\Internet Explorer\Main,Prev Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.msn.com/?pc=AV01
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=AV01
SearchScopes: HKLM - {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search
SearchScopes: HKCU - {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
SearchScopes: HKCU - {FB06A726-B097-4B9C-9F00-3527EF90779D} URL = hxxp://www.google.de/search?q={searchTerms}
BHO: DriveLetterAccess -> {5CA3D70E-1895-11CF-8E15-001234567890} -> C:\WINDOWS\system32\dla\tfswshx.dll (Sonic Solutions)
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Programme\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Programme\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Programme\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Programme\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKCU - &Adresse - {01E04581-4EEE-11D0-BFE9-00AA005B4383} - C:\WINDOWS\system32\browseui.dll (Microsoft Corporation)
Toolbar: HKCU - &Links - {0E5CBF21-D15F-11D0-8301-00AA005B4383} - C:\WINDOWS\system32\SHELL32.dll (Microsoft Corporation)
Toolbar: HKCU - No Name - {0B53EAC3-8D69-4B9E-9B19-A37C9A5676A7} -  No File
DPF: {742343FA-79AA-48E8-A7D9-ABFA02DF1AEC} hxxp://hornochse.homelinux.net:10001/lib/ax/ipcamax.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Programme\Microsoft Office\Office12\GrooveSystemServices.dll (Microsoft Corporation)
Handler: haufereader - No CLSID Value - 
Handler: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler: ipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler: ms-help - {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Help\hxds.dll (Microsoft Corporation)
Handler: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Programme\Gemeinsame Dateien\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default
FF SearchEngineOrder.1: Microsoft (Bing)
FF Homepage: hxxp://www.comdirect.de/inf/indizes/detail/chart.html?TIME_SPAN=1D&ID_NOTATION=20735#timeSpan=10D&e&
FF Keyword.URL: hxxp://www.bing.com/search
FF Plugin: @adobe.com/FlashPlayer - C:\WINDOWS\system32\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin: @adobe.com/ShockwavePlayer - C:\WINDOWS\system32\Adobe\Director\np32dsw_1207148.dll (Adobe Systems, Inc.)
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Programme\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @java.com/DTPlugin,version=10.45.2 - C:\Programme\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.45.2 - C:\Programme\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Programme\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Programme\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Programme\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @videolan.org/vlc,version=2.0.3 - C:\Programme\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.2 - C:\Programme\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.3 - C:\Programme\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin HKCU: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Programme\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin.dll (Apple Computer, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin2.dll (Apple Computer, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin3.dll (Apple Computer, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin4.dll (Apple Computer, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin5.dll (Apple Computer, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin6.dll (Apple Computer, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin7.dll (Apple Computer, Inc.)
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\bing-avast.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\donnerwetter.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\searchplugins-backup
FF SearchPlugin: C:\Programme\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Programme\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Programme\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Programme\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Test Pilot - C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\Extensions\testpilot@labs.mozilla.com.xpi [2012-03-28]
FF Extension: Minimap Addon - C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\Extensions\{398e77b8-2304-11dc-8314-0800200c9a66}.xpi [2012-02-18]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: Microsoft .NET Framework Assistant - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2009-11-02]
FF HKLM\...\Firefox\Extensions: [wrc@avast.com] - C:\Programme\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Programme\AVAST Software\Avast\WebRep\FF [2012-07-11]

Chrome: 
=======
CHR HomePage: hxxp://www.msn.com/?pc=AV01
CHR StartupUrls: "hxxp://www.msn.com/?pc=AV01"
CHR DefaultSearchKeyword: bing1.com
CHR DefaultNewTabURL: 
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Programme\Google\Chrome\Application\36.0.1985.125\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Programme\Google\Chrome\Application\36.0.1985.125\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Programme\Google\Chrome\Application\36.0.1985.125\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Programme\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (2007 Microsoft Office system) - C:\Programme\Mozilla Firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft® DRM) - C:\Programme\Windows Media Player\npdrmv2.dll (Microsoft Corporation)
CHR Plugin: (Microsoft® DRM) - C:\Programme\Windows Media Player\npwmsdrm.dll (Microsoft Corporation)
CHR Plugin: (Windows Media Player Plug-in Dynamic Link Library) - C:\Programme\Windows Media Player\npdsplay.dll (Microsoft Corporation (written by Digital Renaissance Inc.))
CHR Plugin: (Google Earth Plugin) - C:\Programme\Google\Google Earth\plugin\npgeplugin.dll No File
CHR Plugin: (Google Update) - C:\Programme\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (MetaStream 3 Plugin) - C:\Programme\Viewpoint\Viewpoint Experience Technology\npViewpoint.dll No File
CHR Plugin: (Windows Presentation Foundation) - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
CHR Extension: (Google Wallet) - C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-04-23]
CHR HKLM\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Programme\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-07-06]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AAV UpdateService; C:\Programme\Gemeinsame Dateien\AAV\aavus.exe [122880 2007-10-04] () [File not signed]
R2 AOL ACS; C:\Programme\Gemeinsame Dateien\AOL\ACS\AOLAcsd.exe [1140312 2004-11-09] (America Online, Inc.)
R2 avast! Antivirus; C:\Programme\AVAST Software\Avast\AvastSvc.exe [50344 2014-07-06] (AVAST Software)
R2 CFSvcs; C:\Programme\TOSHIBA\ConfigFree\CFSvcs.exe [40960 2005-01-18] (TOSHIBA CORPORATION) [File not signed]
R2 CVPND; C:\Programme\Cisco Systems\VPN Client\cvpnd.exe [1528616 2010-09-27] (Cisco Systems, Inc.)
R2 FsUsbExService; C:\WINDOWS\system32\FsUsbExService.Exe [233472 2009-03-31] (Teruten) [File not signed]
S2 gupdate; C:\Programme\Google\Update\GoogleUpdate.exe [135664 2009-12-10] (Google Inc.)
S3 gupdatem; C:\Programme\Google\Update\GoogleUpdate.exe [135664 2009-12-10] (Google Inc.)
S3 IDriverT; C:\Programme\Gemeinsame Dateien\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
R2 JavaQuickStarterService; C:\Programme\Java\jre7\bin\jqs.exe [182696 2013-12-27] (Oracle Corporation)
S3 Microsoft Office Groove Audit Service; C:\Programme\Microsoft Office\Office12\GrooveAuditService.exe [65888 2008-10-25] (Microsoft Corporation)
S3 MozillaMaintenance; C:\Programme\Mozilla Maintenance Service\maintenanceservice.exe [114288 2014-07-25] (Mozilla Foundation)
S3 odserv; C:\Programme\Gemeinsame Dateien\Microsoft Shared\OFFICE12\ODSERV.EXE [441712 2008-11-04] (Microsoft Corporation)
S3 ose; C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE [145184 2006-10-26] (Microsoft Corporation)
R2 prfldsvc; C:\Programme\Microsoft Private Folder 1.0\PrfldSvc.exe [69632 2006-04-21] () [File not signed]
S2 SDScannerService; C:\Programme\Spybot - Search & Destroy 2\SDFSSvc.exe [3921880 2013-10-15] (Safer-Networking Ltd.)
S2 SDUpdateService; C:\Programme\Spybot - Search & Destroy 2\SDUpdSvc.exe [1042272 2013-09-20] (Safer-Networking Ltd.)
S2 SDWSCService; C:\Programme\Spybot - Search & Destroy 2\SDWSCSvc.exe [171416 2013-09-13] (Safer-Networking Ltd.)
S3 ServiceLayer; C:\Programme\PC Connectivity Solution\ServiceLayer.exe [430592 2008-04-07] (Nokia.) [File not signed]
S3 WMPNetworkSvc; C:\Programme\Windows Media Player\WMPNetwk.exe [920576 2006-11-03] (Microsoft Corporation)
S2 TuneUp.UtilitiesSvc; "C:\Programme\TuneUp Utilities 2014\TuneUpUtilitiesService32.exe" [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 ALCXWDM; C:\WINDOWS\System32\drivers\ALCXWDM.SYS [4122368 2008-09-24] (Realtek Semiconductor Corp.)
R2 aswHwid; C:\WINDOWS\system32\drivers\aswHwid.sys [24184 2014-07-06] ()
R2 aswMonFlt; C:\WINDOWS\system32\drivers\aswMonFlt.sys [67824 2014-07-06] (AVAST Software)
R1 AswRdr; C:\WINDOWS\system32\drivers\aswRdr.sys [55112 2014-07-06] (AVAST Software)
R0 aswRvrt; C:\WINDOWS\system32\Drivers\aswRvrt.sys [49944 2014-07-06] ()
R1 aswSnx; C:\WINDOWS\system32\drivers\aswSnx.sys [779536 2014-07-06] (AVAST Software)
R1 aswSP; C:\WINDOWS\system32\drivers\aswSP.sys [414520 2014-07-06] (AVAST Software)
R1 aswTdi; C:\WINDOWS\system32\drivers\aswTdi.sys [57800 2014-07-06] (AVAST Software)
R0 aswVmm; C:\WINDOWS\system32\Drivers\aswVmm.sys [192352 2014-07-06] ()
S3 avmeject; C:\WINDOWS\System32\drivers\avmeject.sys [4352 2007-01-26] (AVM Berlin) [File not signed]
S3 CVirtA; C:\WINDOWS\System32\DRIVERS\CVirtA.sys [5275 2007-01-18] (Cisco Systems, Inc.)
R2 CVPNDRVA; C:\WINDOWS\system32\Drivers\CVPNDRVA.sys [308859 2010-09-27] (Cisco Systems, Inc.) [File not signed]
R3 DNE; C:\WINDOWS\System32\DRIVERS\dne2000.sys [131984 2008-11-16] (Deterministic Networks, Inc.)
R0 drvmcdb; C:\WINDOWS\System32\drivers\drvmcdb.sys [88352 2005-04-22] (Sonic Solutions) [File not signed]
R2 drvnddm; C:\WINDOWS\System32\drivers\drvnddm.sys [40544 2005-04-21] (Sonic Solutions) [File not signed]
R3 FsUsbExDisk; C:\WINDOWS\system32\FsUsbExDisk.SYS [36608 2009-03-31] () [File not signed]
S3 FWLANUSB; C:\WINDOWS\System32\DRIVERS\fwlanusb.sys [265088 2007-01-26] (AVM GmbH)
S3 HPZid412; C:\WINDOWS\System32\DRIVERS\HPZid412.sys [49664 2006-04-13] (HP)
S3 HPZipr12; C:\WINDOWS\System32\DRIVERS\HPZipr12.sys [16496 2006-04-13] (HP)
S3 HPZius12; C:\WINDOWS\System32\DRIVERS\HPZius12.sys [21568 2006-04-13] (HP)
R2 Netdevio; C:\WINDOWS\System32\DRIVERS\netdevio.sys [12032 2003-01-29] (TOSHIBA Corporation.) [File not signed]
R2 Prvflder; C:\WINDOWS\System32\DRIVERS\prvflder.sys [70912 2006-04-21] (Windows (R) 2000 DDK provider)
R0 PxHelp20; C:\WINDOWS\System32\Drivers\PxHelp20.sys [46080 2005-08-19] (Sonic Solutions) [File not signed]
S3 QV2KUX; C:\WINDOWS\System32\DRIVERS\qv2kux.sys [3328 2001-08-17] (Microsoft Corporation)
R3 rtl8139; C:\WINDOWS\System32\DRIVERS\RTL8139.SYS [20992 2004-08-03] (Realtek Semiconductor Corporation)
R1 SrvcSSIOMngr; C:\WINDOWS\System32\Drivers\SSIoMngr.sys [6400 2004-07-30] (COMPAL ELECTRONIC INC.) [File not signed]
R1 sscdbhk5; C:\WINDOWS\System32\drivers\sscdbhk5.sys [5627 2005-05-13] (Sonic Solutions) [File not signed]
R1 ssrtln; C:\WINDOWS\System32\drivers\ssrtln.sys [23545 2005-05-13] (Sonic Solutions) [File not signed]
S3 ss_bbus; C:\WINDOWS\System32\DRIVERS\ss_bbus.sys [90112 2009-03-20] (MCCI)
S3 ss_bmdfl; C:\WINDOWS\System32\DRIVERS\ss_bmdfl.sys [14976 2009-03-20] (MCCI Corporation)
S3 ss_bmdm; C:\WINDOWS\System32\DRIVERS\ss_bmdm.sys [121856 2009-03-20] (MCCI Corporation)
R2 tfsnboio; C:\WINDOWS\System32\dla\tfsnboio.sys [25725 2005-05-31] (Sonic Solutions) [File not signed]
R2 tfsncofs; C:\WINDOWS\System32\dla\tfsncofs.sys [34845 2005-05-31] (Sonic Solutions) [File not signed]
R2 tfsndrct; C:\WINDOWS\System32\dla\tfsndrct.sys [4125 2005-05-31] (Sonic Solutions) [File not signed]
R2 tfsndres; C:\WINDOWS\System32\dla\tfsndres.sys [2273 2005-05-31] (Sonic Solutions) [File not signed]
R2 tfsnifs; C:\WINDOWS\System32\dla\tfsnifs.sys [86876 2005-05-31] (Sonic Solutions) [File not signed]
R2 tfsnopio; C:\WINDOWS\System32\dla\tfsnopio.sys [15069 2005-05-31] (Sonic Solutions) [File not signed]
R2 tfsnpool; C:\WINDOWS\System32\dla\tfsnpool.sys [6365 2005-05-31] (Sonic Solutions) [File not signed]
R2 tfsnudf; C:\WINDOWS\System32\dla\tfsnudf.sys [98716 2005-05-31] (Sonic Solutions) [File not signed]
R2 tfsnudfa; C:\WINDOWS\System32\dla\tfsnudfa.sys [100605 2005-05-31] (Sonic Solutions) [File not signed]
S3 tosrfec; C:\WINDOWS\System32\DRIVERS\tosrfec.sys [8192 2005-03-24] (TOSHIBA Corporation) [File not signed]
R1 TPwSav; C:\WINDOWS\System32\Drivers\TPwSav.sys [9600 2005-06-03] (TOSHIBA ) [File not signed]
R3 Tvs; C:\WINDOWS\System32\DRIVERS\Tvs.sys [30592 2005-07-29] (TOSHIBA Corporation) [File not signed]
S3 vsdatant; C:\WINDOWS\system32\vsdatant.sys [394952 2007-11-14] (Zone Labs, LLC)
R3 w29n51; C:\WINDOWS\System32\DRIVERS\w29n51.sys [3281408 2005-04-30] (Intel® Corporation)
R3 wanatw; C:\WINDOWS\System32\DRIVERS\wanatw4.sys [33588 2003-01-10] (America Online, Inc.)
S3 catchme; \??\C:\DOKUME~1\Sandra\LOKALE~1\Temp\catchme.sys [X]
S3 RTL8023xp; system32\DRIVERS\Rtlnicxp.sys [X]
U5 ScsiPort; C:\WINDOWS\system32\drivers\scsiport.sys [96384 2008-04-13] (Microsoft Corporation)
U3 TlntSvr; 
U5 Tosrfcom; C:\Windows\System32\Drivers\Tosrfcom.sys [62799 2004-10-04] (TOSHIBA Corporation) [File not signed]
S3 TuneUpUtilitiesDrv; \??\C:\Programme\TuneUp Utilities 2014\TuneUpUtilitiesDriver32.sys [X]

==================== NetSvcs (Whitelisted) ===================


(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-29 12:12 - 2014-07-29 12:12 - 00001123 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\JRT.txt
2014-07-29 12:00 - 2014-07-29 12:00 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-07-29 11:59 - 2014-07-29 11:59 - 01016261 _____ (Thisisu) C:\Dokumente und Einstellungen\Sandra\Desktop\JRT.exe
2014-07-29 11:23 - 2014-07-29 11:35 - 00000000 ____D () C:\AdwCleaner
2014-07-29 11:19 - 2014-07-29 11:19 - 01365525 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\adwcleaner_3.301.exe
2014-07-29 11:10 - 2014-07-29 11:10 - 00014954 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\mbam.txt
2014-07-29 02:21 - 2014-07-29 11:08 - 00110296 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-07-29 02:20 - 2014-07-29 02:20 - 00000749 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-29 02:20 - 2014-07-29 02:20 - 00000000 ____D () C:\Programme\ Malwarebytes Anti-Malware 
2014-07-29 02:20 - 2014-07-29 02:20 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\ Malwarebytes Anti-Malware 
2014-07-29 02:20 - 2014-07-29 02:20 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Malwarebytes
2014-07-29 02:20 - 2014-05-12 07:26 - 00053208 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2014-07-29 02:20 - 2014-05-12 07:25 - 00023256 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2014-07-28 13:14 - 2014-07-28 13:14 - 00090112 _____ () C:\WINDOWS\Minidump\Mini072814-04.dmp
2014-07-28 12:49 - 2014-07-28 13:13 - 00000000 ___SD () C:\ComboFix
2014-07-28 12:32 - 2014-07-28 12:32 - 00090112 _____ () C:\WINDOWS\Minidump\Mini072814-03.dmp
2014-07-28 01:46 - 2014-07-28 01:46 - 00090112 _____ () C:\WINDOWS\Minidump\Mini072814-02.dmp
2014-07-28 00:56 - 2014-07-28 00:56 - 00090112 _____ () C:\WINDOWS\Minidump\Mini072814-01.dmp
2014-07-28 00:28 - 2014-07-28 00:28 - 00000000 _RSHD () C:\cmdcons
2014-07-28 00:28 - 2006-08-26 14:59 - 00000211 _____ () C:\Boot.bak
2014-07-28 00:28 - 2004-08-03 23:00 - 00262448 __RSH () C:\cmldr
2014-07-28 00:24 - 2011-06-26 08:45 - 00256000 _____ () C:\WINDOWS\PEV.exe
2014-07-28 00:24 - 2010-11-07 19:20 - 00208896 _____ () C:\WINDOWS\MBR.exe
2014-07-28 00:24 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\WINDOWS\NIRCMD.exe
2014-07-28 00:24 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\WINDOWS\SWREG.exe
2014-07-28 00:24 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\WINDOWS\SWSC.exe
2014-07-28 00:24 - 2000-08-31 02:00 - 00212480 _____ (SteelWerX) C:\WINDOWS\SWXCACLS.exe
2014-07-28 00:24 - 2000-08-31 02:00 - 00098816 _____ () C:\WINDOWS\sed.exe
2014-07-28 00:24 - 2000-08-31 02:00 - 00080412 _____ () C:\WINDOWS\grep.exe
2014-07-28 00:24 - 2000-08-31 02:00 - 00068096 _____ () C:\WINDOWS\zip.exe
2014-07-28 00:23 - 2014-07-28 00:23 - 00000000 ___RD () C:\Dokumente und Einstellungen\Sandra\Startmenü\Programme\Verwaltung
2014-07-28 00:23 - 2014-07-28 00:23 - 00000000 ____D () C:\Qoobox
2014-07-28 00:22 - 2014-07-28 00:22 - 00000000 ____D () C:\WINDOWS\erdnt
2014-07-28 00:11 - 2014-07-28 00:11 - 05563277 ____R (Swearware) C:\Dokumente und Einstellungen\Sandra\Desktop\ComboFix.exe
2014-07-26 22:26 - 2014-07-26 22:26 - 00004053 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\Gmer.txt
2014-07-26 20:17 - 2014-07-26 20:17 - 00090112 _____ () C:\WINDOWS\Minidump\Mini072614-02.dmp
2014-07-26 20:15 - 2014-07-26 20:15 - 00080419 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\Für alle Hilfesuchenden! Was muss ich vor der Eröffnung eines Themas beachten  - Trojaner-Board.htm
2014-07-26 20:04 - 2014-07-26 20:04 - 00090112 _____ () C:\WINDOWS\Minidump\Mini072614-01.dmp
2014-07-26 20:00 - 2014-07-26 20:00 - 00380416 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\Gmer-19357.exe
2014-07-26 19:54 - 2014-07-26 19:56 - 00162442 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\Addition.txt
2014-07-26 19:52 - 2014-07-29 12:25 - 00025968 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\FRST.txt
2014-07-26 19:52 - 2014-07-29 12:24 - 00000000 ____D () C:\FRST
2014-07-26 19:50 - 2014-07-26 19:50 - 01084416 _____ (Farbar) C:\Dokumente und Einstellungen\Sandra\Desktop\FRST.exe
2014-07-26 19:15 - 2014-07-26 19:20 - 00000474 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\defogger_disable.log
2014-07-26 19:15 - 2014-07-26 19:15 - 00000000 _____ () C:\Dokumente und Einstellungen\Sandra\defogger_reenable
2014-07-26 19:13 - 2014-07-26 19:13 - 00050477 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\Defogger.exe
2014-07-25 16:30 - 2014-07-25 16:31 - 00000000 ____D () C:\Programme\Mozilla Firefox
2014-07-09 12:47 - 2014-07-09 12:47 - 11204096 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerInstaller.exe
2014-07-07 13:46 - 2014-07-07 13:46 - 00000000 ____D () C:\WINDOWS\jumpshot.com
2014-07-06 21:22 - 2014-07-06 21:22 - 00043152 _____ (AVAST Software) C:\WINDOWS\avastSS.scr

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-29 12:25 - 2014-07-26 19:52 - 00025968 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\FRST.txt
2014-07-29 12:25 - 2006-08-26 15:00 - 00000000 ____D () C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Temp
2014-07-29 12:24 - 2014-07-26 19:52 - 00000000 ____D () C:\FRST
2014-07-29 12:12 - 2014-07-29 12:12 - 00001123 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\JRT.txt
2014-07-29 12:03 - 2005-09-12 14:00 - 00000000 ____D () C:\Programme
2014-07-29 12:00 - 2014-07-29 12:00 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-07-29 11:59 - 2014-07-29 11:59 - 01016261 _____ (Thisisu) C:\Dokumente und Einstellungen\Sandra\Desktop\JRT.exe
2014-07-29 11:57 - 2006-08-27 12:36 - 00000000 ____D () C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Skype
2014-07-29 11:52 - 2013-06-16 21:52 - 00266527 _____ () C:\WINDOWS\setupapi.log
2014-07-29 11:48 - 2012-07-11 18:56 - 00000356 ____H () C:\WINDOWS\Tasks\avast! Emergency Update.job
2014-07-29 11:47 - 2013-12-27 03:31 - 00000884 _____ () C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2014-07-29 11:47 - 2005-09-12 13:06 - 01798804 _____ () C:\WINDOWS\WindowsUpdate.log
2014-07-29 11:40 - 2013-12-16 23:08 - 00000636 _____ () C:\WINDOWS\Tasks\Check for updates (Spybot - Search & Destroy).job
2014-07-29 11:39 - 2014-03-24 21:10 - 00000224 _____ () C:\WINDOWS\Tasks\Ende des Supports für Microsoft Windows XP –  Benachrichtigung – Anmeldung.job
2014-07-29 11:39 - 2009-12-10 13:13 - 00001086 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-29 11:39 - 2005-09-12 14:03 - 00000159 _____ () C:\WINDOWS\wiadebug.log
2014-07-29 11:39 - 2005-09-12 14:03 - 00000050 _____ () C:\WINDOWS\wiaservc.log
2014-07-29 11:39 - 2005-09-12 13:17 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-07-29 11:36 - 2013-12-16 23:07 - 00524288 _____ () C:\WINDOWS\system32\config\SpybotSD.evt
2014-07-29 11:36 - 2011-03-01 00:00 - 00000012 _____ () C:\WINDOWS\bthservsdp.dat
2014-07-29 11:36 - 2006-08-26 15:00 - 00000300 ___SH () C:\Dokumente und Einstellungen\Sandra\ntuser.ini
2014-07-29 11:36 - 2006-08-26 15:00 - 00000000 ____D () C:\Dokumente und Einstellungen\Sandra
2014-07-29 11:36 - 2005-09-12 13:17 - 00032606 _____ () C:\WINDOWS\SchedLgU.Txt
2014-07-29 11:35 - 2014-07-29 11:23 - 00000000 ____D () C:\AdwCleaner
2014-07-29 11:34 - 2009-12-10 13:13 - 00001090 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-29 11:33 - 2011-05-22 00:01 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\ICQ
2014-07-29 11:20 - 2008-02-21 13:35 - 00000000 ____D () C:\Dokumente und Einstellungen\Sandra\Desktop\Programme
2014-07-29 11:19 - 2014-07-29 11:19 - 01365525 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\adwcleaner_3.301.exe
2014-07-29 11:10 - 2014-07-29 11:10 - 00014954 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\mbam.txt
2014-07-29 11:08 - 2014-07-29 02:21 - 00110296 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-07-29 09:57 - 2006-09-24 11:22 - 00000000 ____D () C:\WINDOWS\Sun
2014-07-29 02:20 - 2014-07-29 02:20 - 00000749 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-29 02:20 - 2014-07-29 02:20 - 00000000 ____D () C:\Programme\ Malwarebytes Anti-Malware 
2014-07-29 02:20 - 2014-07-29 02:20 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\ Malwarebytes Anti-Malware 
2014-07-29 02:20 - 2014-07-29 02:20 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Malwarebytes
2014-07-29 02:20 - 2005-09-12 14:00 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme
2014-07-28 13:14 - 2014-07-28 13:14 - 00090112 _____ () C:\WINDOWS\Minidump\Mini072814-04.dmp
2014-07-28 13:14 - 2012-07-11 19:08 - 00000000 ____D () C:\WINDOWS\Minidump
2014-07-28 13:13 - 2014-07-28 12:49 - 00000000 ___SD () C:\ComboFix
2014-07-28 12:32 - 2014-07-28 12:32 - 00090112 _____ () C:\WINDOWS\Minidump\Mini072814-03.dmp
2014-07-28 01:46 - 2014-07-28 01:46 - 00090112 _____ () C:\WINDOWS\Minidump\Mini072814-02.dmp
2014-07-28 00:56 - 2014-07-28 00:56 - 00090112 _____ () C:\WINDOWS\Minidump\Mini072814-01.dmp
2014-07-28 00:28 - 2014-07-28 00:28 - 00000000 _RSHD () C:\cmdcons
2014-07-28 00:28 - 2005-09-12 11:37 - 00000327 __RSH () C:\boot.ini
2014-07-28 00:23 - 2014-07-28 00:23 - 00000000 ___RD () C:\Dokumente und Einstellungen\Sandra\Startmenü\Programme\Verwaltung
2014-07-28 00:23 - 2014-07-28 00:23 - 00000000 ____D () C:\Qoobox
2014-07-28 00:23 - 2006-08-26 15:00 - 00000000 ___RD () C:\Dokumente und Einstellungen\Sandra\Startmenü\Programme
2014-07-28 00:22 - 2014-07-28 00:22 - 00000000 ____D () C:\WINDOWS\erdnt
2014-07-28 00:11 - 2014-07-28 00:11 - 05563277 ____R (Swearware) C:\Dokumente und Einstellungen\Sandra\Desktop\ComboFix.exe
2014-07-27 16:55 - 2005-09-12 11:36 - 00001158 _____ () C:\WINDOWS\system32\wpa.dbl
2014-07-26 22:26 - 2014-07-26 22:26 - 00004053 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\Gmer.txt
2014-07-26 20:17 - 2014-07-26 20:17 - 00090112 _____ () C:\WINDOWS\Minidump\Mini072614-02.dmp
2014-07-26 20:15 - 2014-07-26 20:15 - 00080419 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\Für alle Hilfesuchenden! Was muss ich vor der Eröffnung eines Themas beachten  - Trojaner-Board.htm
2014-07-26 20:04 - 2014-07-26 20:04 - 00090112 _____ () C:\WINDOWS\Minidump\Mini072614-01.dmp
2014-07-26 20:00 - 2014-07-26 20:00 - 00380416 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\Gmer-19357.exe
2014-07-26 19:56 - 2014-07-26 19:54 - 00162442 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\Addition.txt
2014-07-26 19:50 - 2014-07-26 19:50 - 01084416 _____ (Farbar) C:\Dokumente und Einstellungen\Sandra\Desktop\FRST.exe
2014-07-26 19:20 - 2014-07-26 19:15 - 00000474 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\defogger_disable.log
2014-07-26 19:15 - 2014-07-26 19:15 - 00000000 _____ () C:\Dokumente und Einstellungen\Sandra\defogger_reenable
2014-07-26 19:13 - 2014-07-26 19:13 - 00050477 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\Defogger.exe
2014-07-26 17:50 - 2013-12-02 03:12 - 00000000 ____D () C:\Dokumente und Einstellungen\Sandra\Desktop\Fun
2014-07-26 15:50 - 2012-03-28 14:06 - 00000000 ____D () C:\Programme\Mozilla Maintenance Service
2014-07-26 02:11 - 2006-08-26 15:00 - 00000000 ___RD () C:\Dokumente und Einstellungen\Sandra\Eigene Dateien\Eigene Musik
2014-07-25 16:31 - 2014-07-25 16:30 - 00000000 ____D () C:\Programme\Mozilla Firefox
2014-07-13 20:40 - 2006-09-17 07:54 - 00048128 _____ () C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-07-09 14:29 - 2013-07-30 12:49 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-07-09 14:25 - 2009-03-11 12:33 - 93585272 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-07-09 12:47 - 2014-07-09 12:47 - 11204096 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerInstaller.exe
2014-07-09 12:47 - 2013-12-27 03:31 - 00699056 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerApp.exe
2014-07-09 12:47 - 2013-12-27 03:31 - 00071344 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerCPLApp.cpl
2014-07-08 18:18 - 2014-03-24 21:10 - 00000218 _____ () C:\WINDOWS\Tasks\Ende des Supports für Microsoft Windows XP – Monatliche Benachrichtigung.job
2014-07-07 13:46 - 2014-07-07 13:46 - 00000000 ____D () C:\WINDOWS\jumpshot.com
2014-07-06 21:24 - 2012-07-11 18:57 - 00414520 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswsp.sys
2014-07-06 21:22 - 2014-07-06 21:22 - 00043152 _____ (AVAST Software) C:\WINDOWS\avastSS.scr
2014-07-06 21:22 - 2014-05-29 12:10 - 00024184 _____ () C:\WINDOWS\system32\Drivers\aswHwid.sys
2014-07-06 21:22 - 2013-05-24 17:20 - 00192352 _____ () C:\WINDOWS\system32\Drivers\aswVmm.sys
2014-07-06 21:22 - 2013-05-24 17:20 - 00067824 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswmonflt.sys
2014-07-06 21:22 - 2013-05-24 17:20 - 00049944 _____ () C:\WINDOWS\system32\Drivers\aswRvrt.sys
2014-07-06 21:22 - 2012-07-11 18:56 - 00779536 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswsnx.sys
2014-07-06 21:22 - 2012-07-11 18:56 - 00057800 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswTdi.sys
2014-07-06 21:22 - 2012-07-11 18:56 - 00055112 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswrdr.sys
2014-07-06 21:22 - 2012-07-11 18:54 - 00276432 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2014-06-29 21:48 - 2012-07-13 16:01 - 00016896 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\Registrierungen.xlsx

Some content of TEMP:
====================
C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 29.07.2014, 11:48   #9
Sun Dra
 
Windows XP: PC reagiert stark verzögert und ist extremst langsam - Standard

Windows XP: PC reagiert stark verzögert und ist extremst langsam



5. Addition.txt- Teil I
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version:25-07-2014
Ran by Sandra at 2014-07-29 12:26:09
Running from C:\Dokumente und Einstellungen\Sandra\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Disabled - Up to date) {7591DB91-41F0-48A3-B128-1A293FD8233D}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

2007 Microsoft Office Suite Service Pack 2 (SP2) (HKLM\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}) (Version:  - Microsoft)
2007 Microsoft Office Suite Service Pack 2 (SP2) (Version:  - Microsoft) Hidden
6300 (Version: 71.0.215.000 - Hewlett-Packard) Hidden
6300_Help (Version: 71.0.215.000 - Hewlett-Packard) Hidden
6300Trb (Version: 71.0.215.000 - Hewlett-Packard) Hidden
7-Zip 9.20 (HKLM\...\7-Zip) (Version:  - )
Adobe Flash Player 14 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.0 (HKLM\...\Adobe Shockwave Player) (Version: 12.0.7.148 - Adobe Systems, Inc.)
AiO_Scan_CDA (Version: 71.0.215.000 - Hewlett-Packard) Hidden
AiOSoftwareNPI (Version: 71.0.215.000 - Hewlett-Packard) Hidden
ALPS Touch Pad Driver (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version:  - )
AOL Coach Version 1.0(Build:20040229.1 de) (HKLM\...\AOLCoach de) (Version:  - )
AOL Deutschland (HKLM\...\America Online de) (Version:  - )
AOL Meine Fotos Bildschirmschoner (HKLM\...\AOL YGP Screensaver) (Version:  - )
AOL Optimized Dial-In (HKLM\...\AOL Connectivity Services) (Version:  - )
Avanquest update (HKLM\...\{76E41F43-59D2-4F30-BA42-9A762EE1E8DE}) (Version: 1.26 - Avanquest Software)
avast! Free Antivirus (HKLM\...\avast) (Version: 9.0.2021 - AVAST Software)
Bluetooth Stack for Windows by Toshiba (HKLM\...\{CEBB6BFB-D708-4F99-A633-BC2600E01EF6}) (Version: v3.20.02 - )
BufferChm (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Canon MF Toolbox 4.9.1.1.mf09 (HKLM\...\{6767DFEE-8909-453A-B553-C7693912B2EB}) (Version: 3.2.0 - Canon)
Canon MF8000 Series (HKLM\...\{5BE226B3-1722-4fd0-9E39-997712B68F67}) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 4.02 - Piriform)
CD/DVD Drive Acoustic Silencer (HKLM\...\{9FE35071-CAB2-4E79-93E7-BFC6A2DC5C5D}) (Version: 1.00.008 - TOSHIBA)
Cisco Systems VPN Client 5.0.07.0410 (HKLM\...\{1CE60928-8325-49A8-8B06-633E48DD2B67}) (Version: 5.0.7 - Cisco Systems, Inc.)
CP_CalendarTemplates1 (Version: 70.0.170.000 - Hewlett-Packard) Hidden
cp_OnlineProjectsConfig (Version: 70.0.170.000 - Hewlett-Packard) Hidden
CP_Package_Basic1 (Version: 70.0.170.000 - Hewlett-Packard) Hidden
CP_Panorama1Config (Version: 70.0.170.000 - Hewlett-Packard) Hidden
cp_PosterPrintConfig (Version: 70.0.170.000 - Hewlett-Packard) Hidden
CueTour (Version: 70.0.170.000 - Hewlett-Packard) Hidden
CustomerResearchQFolder (Version: 1.00.0000 - Hewlett-Packard) Hidden
Destinations (Version: 70.0.170.000 - Hewlett-Packard) Hidden
DeviceManagementQFolder (Version: 1.00.0000 - Hewlett-Packard) Hidden
DocProc (Version: 7.0.0.0 - Hewlett-Packard) Hidden
DocProcQFolder (Version: 1.00.0000 - Hewlett-Packard) Hidden
DocumentViewer (Version: 70.0.170.000 - Hewlett-Packard) Hidden
DocumentViewerQFolder (Version: 1.00.0000 - Hewlett-Packard) Hidden
eSupportQFolder (Version: 1.00.0000 - Hewlett-Packard) Hidden
Fax_CDA (Version: 71.0.215.000 - Hewlett-Packard) Hidden
Free Audio CD Burner version 1.4.7 (HKLM\...\Free Audio CD Burner_is1) (Version:  - DVDVideoSoft Limited.)
Free YouTube to MP3 Converter version 3.12.32.327 (HKLM\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.32.327 - DVDVideoSoft Ltd.)
FullDPAppQFolder (Version: 1.00.0000 - Hewlett-Packard) Hidden
Google Chrome (HKLM\...\Google Chrome) (Version: 36.0.1985.125 - Google Inc.)
Google Update Helper (Version: 1.3.24.15 - Google Inc.) Hidden
Haufe iDesk-Browser (HKLM\...\{F48AAE0F-52F4-11DD-B1F7-0050560400B1}) (Version: 8.07.16.5590 - Haufe)
Haufe iDesk-Service (HKLM\...\{D5C8E140-6E6F-11DD-9AA9-0050560400B1}) (Version: 8.08.20.5622 - Haufe)
HP Customer Participation Program 7.0 (HKLM\...\HPExtendedCapabilities) (Version: 7.0 - HP)
HP Document Viewer 7.0 (HKLM\...\HP Document Viewer) (Version: 7.0 - HP)
HP Imaging Device Functions 7.0 (HKLM\...\HP Imaging Device Functions) (Version: 7.0 - HP)
HP Photosmart Premier Software 6.5 (HKLM\...\HP Photo & Imaging) (Version: 6.5 - HP)
HP Photosmart, Officejet and Deskjet 7.0.A (HKLM\...\{BDBE2F3E-42DB-4d4a-8CB1-19BA765DBC6C}) (Version:  - HP)
HP Software Update (HKLM\...\{BB85ED9C-AFC9-43BD-B8DC-258C3C7DF72E}) (Version: 3.0.7.014 - Hewlett-Packard)
HP Solution Center 7.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 7.0 - HP)
HPPhotoSmartExpress (Version: 70.0.170.000 - Hewlett-Packard) Hidden
HPProductAssistant (Version: 70.0.170.000 - Hewlett-Packard) Hidden
InstantShareAlert (Version: 1.00.0000 - HP) Hidden
InstantShareDevices (Version: 70.0.170.000 - Hewlett-Packard) Hidden
InstantShareDevicesMFC (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Intel(R) Graphics Media Accelerator Driver for Mobile (HKLM\...\{8A708DD8-A5E6-11D4-A706-000629E95E20}) (Version: 6.14.10.4363 - )
InterVideo WinDVD for TOSHIBA (HKLM\...\{91810AFC-A4F8-4EBA-A5AA-B198BBC81144}) (Version: 5.0-B11.475 - InterVideo Inc.)
Java 7 Update 45 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83217045FF}) (Version: 7.0.450 - Oracle)
Java Auto Updater (Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
Learn2 Player (Uninstall Only) (HKLM\...\StreetPlugin) (Version:  - )
Lexware Info Service (HKLM\...\{69496452-FAF3-43BC-9907-BA9CEC65FC10}) (Version: 2.60.00.0032 - Lexware GmbH & Co. KG)
Macromedia Flash Player (HKLM\...\{0456ebd7-5f67-4ab6-852e-63781e3f389c}) (Version: 7.0.19.0 - Macromedia, Inc.)
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
MarketResearch (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Microsoft .NET Framework 1.1 (HKLM\...\Microsoft .NET Framework 1.1  (1033)) (Version:  - )
Microsoft .NET Framework 1.1 (Version: 1.1.4322 - Microsoft) Hidden
Microsoft .NET Framework 1.1 German Language Pack (HKLM\...\{E78BFA60-5393-4C38-82AB-E8019E464EB4}) (Version: 1.1.4322 - Microsoft)
Microsoft .NET Framework 1.1 Security Update (KB2698023) (HKLM\...\M2698023) (Version:  - )
Microsoft .NET Framework 1.1 Security Update (KB2833941) (HKLM\...\M2833941) (Version:  - )
Microsoft .NET Framework 1.1 Security Update (KB979906) (HKLM\...\M979906) (Version:  - )
Microsoft .NET Framework 2.0 Service Pack 2 (HKLM\...\{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}) (Version: 2.2.30729 - Microsoft Corporation)
Microsoft .NET Framework 3.0 Service Pack 2 (HKLM\...\{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}) (Version: 3.2.30729 - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (HKLM\...\Microsoft .NET Framework 3.5 SP1) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (Version: 3.5.30729 - Microsoft Corporation) Hidden
Microsoft Internationalized Domain Names Mitigation APIs (Version:  - Microsoft Corporation) Hidden
Microsoft National Language Support Downlevel APIs (Version:  - Microsoft Corporation) Hidden
Microsoft Office 2000 SR-1 Premium (HKLM\...\{00000407-78E1-11D2-B60F-006097C998E7}) (Version: 9.00.3821 - Microsoft Corporation)
Microsoft Office Access MUI (German) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office Enterprise 2007 (HKLM\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office Groove MUI (German) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (German) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2007 (Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (German) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2007 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Private Folder 1.0 (HKLM\...\{644EA08F-87D2-48C0-AE94-B327D1C85A97}) (Version: 1.0.1495 - Microsoft)
Microsoft Software Update for Web Folders  (German) 12 (Version: 12.0.6425.1000 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Motorola Phone Tools (HKLM\...\{BAD8CA9C-77C0-4663-B00B-A8D3B13C341B}) (Version: 4.2.1b 05-30-2006 - Avanquest Software)
Mozilla Firefox 32.0 (x86 de) (HKLM\...\Mozilla Firefox 32.0 (x86 de)) (Version: 32.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 29.0 - Mozilla)
MSXML 4.0 SP2 (KB936181) (HKLM\...\{C04E32E0-0416-434D-AFB9-6969D703A9EF}) (Version: 4.20.9848.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 6 Service Pack 2 (KB973686) (HKLM\...\{56EA8BC0-3751-4B93-BC9D-6651CC36E5AA}) (Version: 6.20.2003.0 - Microsoft Corporation)
MySQL Connector/ODBC 5.1 (HKLM\...\{6F206B58-E2F7-4A70-ACAC-8E0ABFBC62F6}) (Version: 5.1.8 - Oracle Corporation)
Nero 6 Demo (HKLM\...\Nero - Burning Rom!UninstallKey) (Version:  - )
NewCopy_CDA (Version: 71.0.215.000 - Hewlett-Packard) Hidden
OCR Software by I.R.I.S 7.0 (HKLM\...\HPOCR) (Version: 7.0 - HP)
OHM Screensaver (HKLM\...\OHM Screensaver) (Version:  - )
PanoStandAlone (Version: 70.0.170.000 - Hewlett-Packard) Hidden
PC Connectivity Solution (HKLM\...\{AC599724-5755-48C1-ABE7-ABB857652930}) (Version: 8.15.0.0 - Nokia)
PC Inspector smart recovery (HKLM\...\{C9A87D86-FDFD-418B-BF96-EF09320973B3}) (Version: 4.1 - )
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.4.3 - Frank Heindörfer, Philip Chinery)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.204.0 - Tracker Software Products Ltd)
Phantom CD (HKLM\...\Phantom CD) (Version: 1.5.2 - Phantombility)
Photo Loader 2.3G (HKLM\...\{70B45586-B51E-4947-A258-A895596C5CED}) (Version:  - )
PhotoGallery (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Photohands 1.0G (HKLM\...\{544FB392-069D-4BA5-9DC7-FFD47230AEE5}) (Version:  - )
ProductContextNPI (Version: 71.0.215.000 - Hewlett-Packard) Hidden
QuickSteuer 2009 (HKLM\...\{76F79738-4234-45E8-80AA-F56F8FCD4FBE}) (Version: 15.00.00.0034 - Lexware)
QuickSteuer 2009 (Version: 15.00.00.0034 - Lexware) Hidden
QuickSteuer Wissens-Center 2009 (HKLM\...\{65C043EC-BEB5-4791-8EB3-EF9EDBEDA7DB}) (Version: 15.0.1.0 - Haufe Mediengruppe)
QuickTime (HKLM\...\QuickTime) (Version:  - )
RandMap (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Readme (Version: 71.0.215.000 - Hewlett-Packard) Hidden
Realtek AC'97 Audio (HKLM\...\{FB08F381-6533-4108-B7DD-039E11FBC27E}) (Version: 5.36 - Realtek Semiconductor Corp.)
SAMSUNG Mobile Composite Device Software (HKLM\...\SAMSUNG Mobile Composite Device) (Version:  - )
Samsung Mobile Modem Device Software (HKLM\...\Samsung Mobile Modem Device) (Version:  - )
SAMSUNG Mobile Modem Driver Set (HKLM\...\SAMSUNG Mobile Modem) (Version:  - )
Samsung Mobile phone USB driver Software (HKLM\...\Samsung Mobile phone USB driver) (Version:  - )
SAMSUNG Mobile USB Modem 1.0 Software (HKLM\...\SAMSUNG Mobile USB Modem 1.0) (Version:  - )
SAMSUNG Mobile USB Modem Software (HKLM\...\SAMSUNG Mobile USB Modem) (Version:  - )
Samsung New PC Studio (HKLM\...\InstallShield_{F193FC0E-9E18-40FC-A974-509A1BDD240A}) (Version: 1.00.0000 - Samsung Electronics Co., Ltd.)
Samsung New PC Studio (Version: 1.00.0000 - Samsung Electronics Co., Ltd.) Hidden
Samsung New PC Studio USB Driver Installer (HKLM\...\InstallShield_{AF7E85DC-317C-47F5-810E-B82EE093A612}) (Version: 1.00.0000 - Samsung Electronics Co., Ltd.)
Samsung New PC Studio USB Driver Installer (Version: 1.00.0000 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Mobile Device Software (HKLM\...\SAMSUNG USB Mobile Device) (Version:  - )
SamsungConnectivityCableDriver (HKLM\...\{7E84FAC8-C518-40F9-9807-7455301D6D25}) (Version: 6.83.6.2.1 - Samsung)
Scan (Version: 7.0.0.0 - Hewlett-Packard) Hidden
ScannerCopy (Version: 7.0.0.0 - Hewlett-Packard) Hidden
SD Secure Module (HKLM\...\{C45F4811-31D5-4786-801D-F79CD06EDD85}) (Version: 1.0.2 - Ihr Firmenname)
Servicepack Datumsaktualisierung (Version: 1.00.00.0005 - Haufe-Lexware) Hidden
Sicherheitsupdate für Windows Internet Explorer 7 (KB2183461) (HKLM\...\KB2183461-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2360131) (HKLM\...\KB2360131-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2416400) (HKLM\...\KB2416400-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2482017) (HKLM\...\KB2482017-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2497640) (HKLM\...\KB2497640-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2530548) (HKLM\...\KB2530548-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2544521) (HKLM\...\KB2544521-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2559049) (HKLM\...\KB2559049-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2586448) (HKLM\...\KB2586448-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2618444) (HKLM\...\KB2618444-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2647516) (HKLM\...\KB2647516-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2675157) (HKLM\...\KB2675157-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2699988) (HKLM\...\KB2699988-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2722913) (HKLM\...\KB2722913-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2744842) (HKLM\...\KB2744842-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2761465) (HKLM\...\KB2761465-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2792100) (HKLM\...\KB2792100-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2797052) (HKLM\...\KB2797052-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2799329) (HKLM\...\KB2799329-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2809289) (HKLM\...\KB2809289-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2817183) (HKLM\...\KB2817183-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2829530) (HKLM\...\KB2829530-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2838727) (HKLM\...\KB2838727-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2846071) (HKLM\...\KB2846071-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2862772) (HKLM\...\KB2862772-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2870699) (HKLM\...\KB2870699-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2879017) (HKLM\...\KB2879017-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2888505) (HKLM\...\KB2888505-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2898785) (HKLM\...\KB2898785-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2909921) (HKLM\...\KB2909921-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2925418) (HKLM\...\KB2925418-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2936068) (HKLM\...\KB2936068-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB2964358) (HKLM\...\KB2964358-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB938127-v2) (HKLM\...\KB938127-v2-IE7) (Version: 2 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB956390) (HKLM\...\KB956390-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB961260) (HKLM\...\KB961260-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB963027) (HKLM\...\KB963027-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB974455) (HKLM\...\KB974455-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB976325) (HKLM\...\KB976325-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB978207) (HKLM\...\KB978207-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Internet Explorer 7 (KB982381) (HKLM\...\KB982381-IE7) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows Media Player (KB911564) (Version:  - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows Media Player 10 (KB917734) (Version:  - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows Media Player 10 (KB936782) (Version:  - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows XP (KB2847311) (HKLM\...\KB2847311) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2862152) (HKLM\...\KB2862152) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2862330) (HKLM\...\KB2862330) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2862335) (HKLM\...\KB2862335) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2868038) (HKLM\...\KB2868038) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2868626) (HKLM\...\KB2868626) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2876331) (HKLM\...\KB2876331) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2883150) (HKLM\...\KB2883150) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2884256) (HKLM\...\KB2884256) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2892075) (HKLM\...\KB2892075) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2893294) (HKLM\...\KB2893294) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2893984) (HKLM\...\KB2893984) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2898715) (HKLM\...\KB2898715) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2900986) (HKLM\...\KB2900986) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2909212) (HKLM\...\KB2909212) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2914368) (HKLM\...\KB2914368) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2916036) (HKLM\...\KB2916036) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2922229) (HKLM\...\KB2922229) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2929961) (HKLM\...\KB2929961) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB2930275) (HKLM\...\KB2930275) (Version: 1 - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB941569) (HKLM\...\KB941569) (Version:  - Microsoft Corporation)
Sicherheitsupdate für Windows XP (KB953838) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows XP (KB958215) (Version: 1 - Microsoft Corporation) Hidden
Sicherheitsupdate für Windows XP (KB960714) (Version: 1 - Microsoft Corporation) Hidden
SkinsHP1 (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Skype™ 4.2 (HKLM\...\{D103C4BA-F905-437A-8049-DB24763BBE36}) (Version: 4.2.169 - Skype Technologies S.A.)
SlideShow (Version: 70.0.170.000 - Hewlett-Packard) Hidden
SolutionCenter (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Sonic DLA (HKLM\...\{1206EF92-2E83-4859-ACCB-2048C3CB7DA6}) (Version: 4.98 - Sonic Solutions)
Sonic RecordNow! (HKLM\...\{9541FED0-327F-4DF0-8B96-EF57EF622F19}) (Version: 7.31 - Sonic Solutions)
Sonic_PrimoSDK (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Spybot - Search & Destroy (HKLM\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.2.25 - Safer-Networking Ltd.)
Status (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Steuer Update 15.03 (Version: 15.03 - Lexware) Hidden
Steuer-Taxi 2008 (HKLM\...\{C8041558-7D09-4947-AD73-44F37ADE845D}) (Version: 13.01.0000 - Akademische Arbeitsgemeinschaft)
swMSM (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Texas Instruments PCIxx21/x515 drivers. (HKLM\...\InstallShield_{E18E644D-4FC1-4E7F-87B7-A0288A14A322}) (Version: 1.23.0000 - Texas Instruments Inc.)
TIxx21/x515 (Version: 1.23.0000 - Texas Instruments Inc.) Hidden
Toolbox (Version: 70.0.170.000 - Hewlett-Packard) Hidden
TOSHIBA Accessibility (HKLM\...\InstallShield_{3A57482F-BEBC-47E4-ADA1-6302403C7E50}) (Version: 1.36.0.10C - TOSHIBA)
TOSHIBA Accessibility (Version: 1.36.0.10C - TOSHIBA) Hidden
TOSHIBA Assist (HKLM\...\{12B3A009-A080-4619-9A2A-C6DB151D8D67}) (Version:  - )
TOSHIBA Benutzerhandbücher (HKLM\...\{3EB6332B-AF02-457C-A31C-835458C5B48B}) (Version: 7.03 - TOSHIBA)
TOSHIBA ConfigFree (HKLM\...\{BDD83DC9-BEE9-4654-A5DA-CC46C250088D}) (Version: 5.70.09 - )
TOSHIBA Controls (HKLM\...\{A6690C0E-B96E-4F0F-A8EB-D5B332454AC6}) (Version:  - )
TOSHIBA Controls Driver (Version: 2.36.0.4C - TOSHIBA) Hidden
TOSHIBA Hardware Setup (HKLM\...\InstallShield_{5279374D-87FE-4879-9385-F17278EBB9D3}) (Version: 1.36.0.6C - TOSHIBA)
TOSHIBA Hardware Setup (Version: 1.36.0.6C - TOSHIBA) Hidden
TOSHIBA Hotkey Utility (Version: 1.36.0.7C - TOSHIBA) Hidden
TOSHIBA Hotkey-Dienstprogramm (HKLM\...\InstallShield_{7900D3A6-A9E8-4954-ACCB-AB15867978BF}) (Version: 1.36.0.7C - TOSHIBA)
TOSHIBA PC-Diagnose-Tool (HKLM\...\PC-Diagnose-Tool) (Version:  - )
TOSHIBA Power Saver (HKLM\...\Power Saver) (Version: 7.03.07.C - )
TOSHIBA Power Saver Driver (Version: 2.36.0.2C - TOSHIBA) Hidden
TOSHIBA SD-Speicherkarten-Formatierung (HKLM\...\{48CF9A66-5F03-4025-ABD0-B3A3FA095A59}) (Version:  - )
TOSHIBA Software Modem (HKLM\...\TOSHIBA Software Modem) (Version: 2.1.51 (SM2151ALD05) - )
TOSHIBA Supervisor Password (Version: 1.36.0.1C - TOSHIBA) Hidden
TOSHIBA Supervisorkennwort (HKLM\...\InstallShield_{51B4E156-14A5-4904-9AE4-B1AA2A0E46BE}) (Version: 1.36.0.1C - TOSHIBA)
TOSHIBA Virtual Sound (HKLM\...\{8B12BA86-ADAC-4BA6-B441-FFC591087252}) (Version:  - )
TOSHIBA Zoom-Dienstprogramm (HKLM\...\{64212898-097F-4F3F-AECA-6D34A7EF82DF}) (Version:  - )
TOSHIBA Zooming Hook (Version: 2.36.0.1C - TOSHIBA) Hidden
Touch and Launch (HKLM\...\{5D96E2B1-D9AC-46E0-9073-425C5F63E338}) (Version:  - )
Touchpad EIN/AUS-Utility (HKLM\...\InstallShield_{80977342-27E8-4FF7-8B6A-D8D89461DA7F}) (Version: 1.36.0.4C - TOSHIBA)
TouchPad On/Off Utility (Version: 1.36.0.4C - TOSHIBA) Hidden
TrayApp (Version: 70.0.170.000 - Hewlett-Packard) Hidden
TuneUp Utilities 2014 (de-DE) (Version: 14.0.1000.89 - TuneUp Software) Hidden
Uninstall 1.0.0.1 (HKLM\...\Uninstall_is1) (Version:  - )
Unload (Version: 7.0.0 - Hewlett-Packard) Hidden
Update for Microsoft .NET Framework 3.5 SP1 (KB963707) (HKLM\...\{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}.KB963707) (Version: 1 - Microsoft Corporation)
Update für Windows Internet Explorer 7 (KB976749) (HKLM\...\KB976749-IE7) (Version: 1 - Microsoft Corporation)
Update für Windows Internet Explorer 7 (KB980182) (HKLM\...\KB980182-IE7) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2904266) (HKLM\...\KB2904266) (Version: 1 - Microsoft Corporation)
Update für Windows XP (KB2934207) (HKLM\...\KB2934207) (Version: 1 - Microsoft Corporation)
Utility Common Driver (Version: 0.0.0.1C - TOSHIBA) Hidden
VLC media player 2.1.3 (HKLM\...\VLC media player) (Version: 2.1.3 - VideoLAN)
WebFldrs XP (Version: 9.50.7523 - Microsoft Corporation) Hidden
WebReg (Version: 70.0.170.000 - Hewlett-Packard) Hidden
Windows Media Format 11 runtime (HKLM\...\Windows Media Format Runtime) (Version:  - )
Windows Media Format 11 runtime (Version:  - Microsoft Corporation) Hidden
Windows Media Player 11 (HKLM\...\Windows Media Player) (Version:  - )
Windows Media Player 11 (Version:  - Microsoft Corporation) Hidden
Windows-Treiberpaket - MobileTop (sshpmdm) Modem  (02/23/2007 2.5.0.0) (HKLM\...\6194C28A8F62DD817EA1B918E6E46E806A21B452) (Version: 02/23/2007 2.5.0.0 - MobileTop)
Windows-Treiberpaket - MobileTop (sshpusb) USB  (02/23/2007 2.5.0.0) (HKLM\...\65B6FE5418CE28F4D72543FB2D964C3CEC83F161) (Version: 02/23/2007 2.5.0.0 - MobileTop)
Windows-Treiberpaket - Nokia pccsmcfd  (10/12/2007 6.85.4.0) (HKLM\...\3A5DEFA413DDE699DBA6EBE0A63534ACA524D30F) (Version: 10/12/2007 6.85.4.0 - Nokia)
WinRAR 4.01 (32-Bit) (HKLM\...\WinRAR archiver) (Version: 4.01.0 - win.rar GmbH)
Word Explorer 2.0 (HKLM\...\InstallShield_{2E60CEFA-92EE-4C4A-8EE6-0B8866C3F86A}) (Version: 2.00.000 - Informatic Corp)
WORD EXPLORER 2.0 (Version: 2.00.000 - Informatic Corp) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{039B2CA5-3B41-4D93-AD77-47D3293FC5CB}\InprocServer32 -> C:\Programme\Skype\Plugin Manager\ezPMUtils.dll (EasyBits Media AS)
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{30C57867-1D84-47AC-80D6-5153481942C7}\InprocServer32 -> C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\DVDVideoSoftTB\prxtbDVD2. (the data entry has 11 more characters).
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{3818B843-7229-44CB-A599-B9B9D2C4CDC8}\InprocServer32 -> C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\DVDVideoSoftTB\prxtbDVD2. (the data entry has 11 more characters).
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{42481700-CF3C-4D05-8EC6-F9A1C57E8DC0}\InprocServer32 -> C:\Programme\Skype\Plugin Manager\ezPMUtils.dll (EasyBits Media AS)
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{66E8DCC7-97D2-4A89-8E08-D0610FF0878C}\InprocServer32 -> C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\Conduit\Community Alerts\ (the data entry has 17 more characters).
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{BB6410D8-F879-4184-9C5C-6A02D16AE0B3}\InprocServer32 -> C:\Programme\Skype\Plugin Manager\ezPMUtils.dll (EasyBits Media AS)
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CA1073A2-5F3F-4445-8E5E-7109BDCEDDBE}\InprocServer32 -> C:\Programme\Skype\Plugin Manager\ezPMUtils.dll (EasyBits Media AS)
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0014-0002-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
         

Alt 29.07.2014, 11:50   #10
Sun Dra
 
Windows XP: PC reagiert stark verzögert und ist extremst langsam - Standard

Windows XP: PC reagiert stark verzögert und ist extremst langsam



5. Addition.txt- Teil II
Code:
ATTFilter
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0015-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0016-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-0017-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{D0D38C6E-BF64-4C42-840D-3E0019D9F7A6}\InprocServer32 -> C:\Programme\Skype\Plugin Manager\ezPMUtils.dll (EasyBits Media AS)
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{D5A55D2D-C59D-42C3-A5BF-4C08EEE74339}\InprocServer32 -> C:\Programme\Skype\Plugin Manager\ezPMUtils.dll (EasyBits Media AS)
CustomCLSID: HKU\S-1-5-21-2706365438-183407970-3810438704-1006_Classes\CLSID\{E19F9331-3110-11D4-991C-005004D3B3DB}\InprocServer32 -> C:\Programme\Java\jre7\bin\jp2iexp.dll ()

==================== Restore Points  =========================

24-05-2014 18:21:53 Systemprüfpunkt
26-05-2014 08:39:44 Systemprüfpunkt
27-05-2014 13:17:53 Systemprüfpunkt
29-05-2014 10:08:23 avast! antivirus system restore point
31-05-2014 20:34:21 Systemprüfpunkt
02-06-2014 19:14:36 Systemprüfpunkt
03-06-2014 20:18:13 Systemprüfpunkt
04-06-2014 20:56:11 Systemprüfpunkt
05-06-2014 21:10:28 Systemprüfpunkt
07-06-2014 11:10:56 Systemprüfpunkt
08-06-2014 20:24:12 Systemprüfpunkt
10-06-2014 17:53:04 Systemprüfpunkt
12-06-2014 16:52:31 Software Distribution Service 3.0
13-06-2014 20:58:54 Systemprüfpunkt
14-06-2014 22:00:49 Systemprüfpunkt
15-06-2014 22:26:23 Systemprüfpunkt
17-06-2014 20:19:35 Systemprüfpunkt
20-06-2014 20:24:51 Systemprüfpunkt
21-06-2014 20:27:00 Systemprüfpunkt
24-06-2014 19:03:12 Systemprüfpunkt
25-06-2014 22:44:10 Systemprüfpunkt
27-06-2014 16:49:10 Systemprüfpunkt
28-06-2014 17:37:40 Systemprüfpunkt
29-06-2014 21:05:09 Systemprüfpunkt
01-07-2014 18:33:36 Systemprüfpunkt
03-07-2014 18:03:20 Systemprüfpunkt
04-07-2014 18:36:17 Systemprüfpunkt
05-07-2014 19:45:31 Systemprüfpunkt
06-07-2014 19:19:24 avast! antivirus system restore point
07-07-2014 19:41:51 Systemprüfpunkt
09-07-2014 10:30:55 Systemprüfpunkt
09-07-2014 12:25:07 Software Distribution Service 3.0
10-07-2014 14:29:50 Systemprüfpunkt
12-07-2014 13:33:40 Systemprüfpunkt
13-07-2014 14:36:58 Systemprüfpunkt
14-07-2014 21:42:42 Systemprüfpunkt
15-07-2014 23:11:01 Systemprüfpunkt
17-07-2014 21:08:41 Systemprüfpunkt
21-07-2014 17:20:28 Systemprüfpunkt
23-07-2014 17:37:54 Systemprüfpunkt
25-07-2014 12:40:49 Systemprüfpunkt
27-07-2014 22:25:01 ComboFix created restore point

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2005-09-12 11:36 - 2004-08-04 14:00 - 00000820 ____A C:\WINDOWS\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============


(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\WINDOWS\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\avast! Emergency Update.job => C:\Programme\AVAST Software\Avast\AvastEmUpdate.exe
Task: C:\WINDOWS\Tasks\Check for updates (Spybot - Search & Destroy).job => C:\Programme\Spybot - Search & Destroy 2\SDUpdate.exe
Task: C:\WINDOWS\Tasks\Ende des Supports für Microsoft Windows XP –  Benachrichtigung – Anmeldung.job => C:\WINDOWS\system32\xp_eos.exe
Task: C:\WINDOWS\Tasks\Ende des Supports für Microsoft Windows XP – Monatliche Benachrichtigung.job => C:\WINDOWS\system32\xp_eos.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Programme\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Programme\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\Refresh immunization (Spybot - Search & Destroy).job => C:\Programme\Spybot - Search & Destroy 2\SDImmunize.exe
Task: C:\WINDOWS\Tasks\Registrierungserinnerung 1.job => C:\WINDOWS\system32\OOBE\oobebaln.exe
Task: C:\WINDOWS\Tasks\Registrierungserinnerung 3.job => C:\WINDOWS\system32\OOBE\oobebaln.exe
Task: C:\WINDOWS\Tasks\Scan the system (Spybot - Search & Destroy).job => C:\Programme\Spybot - Search & Destroy 2\SDScan.exe

==================== Loaded Modules (whitelisted) =============

2004-07-20 17:04 - 2004-07-20 17:04 - 00094208 _____ () C:\WINDOWS\system32\TosBtHcrpAPI.dll
2007-10-04 16:32 - 2007-10-04 16:32 - 00122880 _____ () C:\Programme\Gemeinsame Dateien\AAV\aavus.exe
2014-04-02 13:41 - 2014-07-06 21:22 - 00301152 _____ () C:\Programme\AVAST Software\Avast\aswProperty.dll
2014-07-29 11:18 - 2014-07-29 11:18 - 02795008 _____ () C:\Programme\AVAST Software\Avast\defs\14072900\algo.dll
2010-09-27 13:03 - 2010-09-27 13:03 - 00201512 _____ () C:\WINDOWS\system32\vpnapi.dll
2006-04-21 21:06 - 2006-04-21 21:06 - 00069632 _____ () C:\Programme\Microsoft Private Folder 1.0\PrfldSvc.exe
2005-06-06 09:39 - 2005-06-06 09:39 - 00024576 _____ () C:\WINDOWS\system32\EKECioCtl.dll
2005-09-14 15:28 - 2005-06-03 19:32 - 00028672 _____ () C:\WINDOWS\system32\EBLib.dll
2005-06-13 09:11 - 2005-06-13 09:11 - 00028672 _____ () C:\WINDOWS\system32\TCtrlIO.DLL
2004-11-09 21:36 - 2004-11-09 21:36 - 00069632 _____ () C:\Programme\Gemeinsame Dateien\AOL\ACS\DE\DialerRes.dll
2005-09-14 11:35 - 2003-10-31 19:59 - 00045056 _____ () C:\WINDOWS\system32\csellang.dll
2013-12-01 13:20 - 2014-07-06 21:22 - 19329904 _____ () C:\Programme\AVAST Software\Avast\libcef.dll
2006-04-26 12:08 - 2006-04-26 12:08 - 00057344 _____ () C:\Programme\Informatic\Word Explorer 2.0\Launch.exe
2005-08-16 13:57 - 2005-08-16 13:57 - 00061440 _____ () C:\Programme\Informatic\Word Explorer 2.0\XStr32.Dll
2005-08-29 13:01 - 2005-08-29 13:01 - 00065536 _____ () C:\Programme\Informatic\Word Explorer 2.0\Supp32.Dll
2005-08-16 13:57 - 2005-08-16 13:57 - 00049152 _____ () C:\Programme\Informatic\Word Explorer 2.0\XFile32.Dll
2006-02-13 13:13 - 2006-02-13 13:13 - 00036864 _____ () C:\Programme\Informatic\Word Explorer 2.0\CWHOOK32.dll
2005-10-20 10:36 - 2005-10-20 10:36 - 00065536 ____R () C:\Programme\HP\Digital Imaging\bin\crm\xmlparse.dll
2005-10-20 10:36 - 2005-10-20 10:36 - 00077824 ____R () C:\Programme\HP\Digital Imaging\bin\crm\xmltok.dll
2013-07-12 21:16 - 2013-07-12 21:16 - 03391488 _____ () c:\windows\assembly\nativeimages1_v1.1.4322\mscorlib\1.0.5000.0__b77a5c561934e089_e52d8454\mscorlib.dll
2013-07-11 21:47 - 2013-07-11 21:47 - 03035136 _____ () c:\windows\assembly\nativeimages1_v1.1.4322\system.windows.forms\1.0.5000.0__b77a5c561934e089_fe85fa2c\system.windows.forms.dll
2013-07-12 21:14 - 2013-07-12 21:14 - 00843776 _____ () c:\windows\assembly\nativeimages1_v1.1.4322\system.drawing\1.0.5000.0__b03f5f7f11d50a3a_bd781a53\system.drawing.dll
2013-07-11 21:47 - 2013-07-11 21:47 - 01966080 _____ () c:\windows\assembly\nativeimages1_v1.1.4322\system\1.0.5000.0__b77a5c561934e089_2be99591\system.dll
2013-07-12 21:13 - 2013-07-12 21:13 - 02088960 _____ () c:\windows\assembly\nativeimages1_v1.1.4322\system.xml\1.0.5000.0__b77a5c561934e089_41060381\system.xml.dll
2014-07-25 16:31 - 2014-07-25 16:31 - 03736176 _____ () C:\Programme\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\PEVSystemStart => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\procexp90.Sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\PEVSystemStart => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\procexp90.Sys => ""="Driver"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


==================== Faulty Device Manager Devices =============

Name: Cisco Systems VPN Adapter
Description: Cisco Systems VPN Adapter
Class Guid: {4D36E972-E325-11CE-BFC1-08002BE10318}
Manufacturer: Cisco Systems
Service: CVirtA
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/28/2014 01:50:57 AM) (Source: WmiAdapter) (EventID: 4099) (User: VORDEFINIERT)
Description: Dienst konnte nicht geöffnet werden.

Error: (07/26/2014 07:53:24 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.

Error: (07/26/2014 07:53:24 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.

Error: (07/26/2014 07:53:23 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.

Error: (07/26/2014 07:53:23 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.

Error: (07/26/2014 07:53:23 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.

Error: (07/26/2014 07:53:23 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Der angegebene Server kann den angeforderten Vorgang nicht ausführen.
.

Error: (07/26/2014 07:53:23 PM) (Source: crypt32) (EventID: 8) (User: )
Description: Der automatische Aktualisierungsabruf der Drittanbieterstammlisten-Sequenznummer von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt> ist fehlgeschlagen mit dem Fehler: Dieser Vorgang wurde wegen Zeitüberschreitung zurückgegeben.
.

Error: (07/14/2014 11:02:33 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Fehlgeschlagene Anwendung plugin-container.exe, Version 31.0.0.5304, fehlgeschlagenes Modul mozalloc.dll, Version 31.0.0.5304, Fehleradresse 0x0000141b.
Das medienspezifische Ereignis für [plugin-container.exe!ws!] wird verarbeitet.

Error: (07/14/2014 10:40:13 AM) (Source: crypt32) (EventID: 5) (User: )
Description: Der automatische Aktualisierungsabruf des Drittanbieterstammzertifikats von <hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436.crt> ist fehlgeschlagen mit dem Fehler: Dieser Vorgang wurde wegen Zeitüberschreitung zurückgegeben.
.


System errors:
=============
Error: (07/29/2014 11:56:48 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Pml Driver HPZ12" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (07/29/2014 11:56:48 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Zeitüberschreitung (30000 ms) beim Verbindungsversuch mit Dienst Pml Driver HPZ12.

Error: (07/29/2014 11:40:42 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Spybot-S&D 2 Updating Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (07/29/2014 11:40:42 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Zeitüberschreitung (30000 ms) beim Verbindungsversuch mit Dienst Spybot-S&D 2 Updating Service.

Error: (07/29/2014 11:40:42 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "TuneUp Utilities Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/29/2014 11:40:42 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Spybot-S&D 2 Security Center Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (07/29/2014 11:40:42 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Zeitüberschreitung (30000 ms) beim Verbindungsversuch mit Dienst Spybot-S&D 2 Security Center Service.

Error: (07/29/2014 11:40:42 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Spybot-S&D 2 Scanner Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (07/29/2014 11:40:41 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Zeitüberschreitung (30000 ms) beim Verbindungsversuch mit Dienst Spybot-S&D 2 Scanner Service.

Error: (07/29/2014 11:33:41 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Gatewaydienst auf Anwendungsebene" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Microsoft Office Sessions:
=========================
Error: (06/14/2012 07:48:44 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6423.1000, Microsoft Office Version: 12.0.6425.1000. This session lasted 131 seconds with 0 seconds of active time.  This session ended with a crash.


==================== Memory info =========================== 

Percentage of memory in use: 62%
Total physical RAM: 1014.42 MB
Available physical RAM: 377.64 MB
Total Pagefile: 2444.21 MB
Available Pagefile: 1827.22 MB
Total Virtual: 2047.88 MB
Available Virtual: 1929.16 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:93.16 GB) (Free:49.69 GB) NTFS ==>[Drive with boot components (Windows XP)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 93 GB) (Disk ID: F0E2040A)
Partition 1: (Active) - (Size=93 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Gruß Sandra :-)

Alt 29.07.2014, 15:59   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Windows XP: PC reagiert stark verzögert und ist extremst langsam - Standard

Windows XP: PC reagiert stark verzögert und ist extremst langsam




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 30.07.2014, 20:57   #12
Sun Dra
 
Windows XP: PC reagiert stark verzögert und ist extremst langsam - Standard

Windows XP: PC reagiert stark verzögert und ist extremst langsam



Sooo, hier wieder die Logfiles....

1. EsetOnlineScanner
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
Can not open internetESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=12ac4384d9f4b6479da7df29cdcbff1e
# engine=19418
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-07-30 04:40:17
# local_time=2014-07-30 06:40:17 (+0100, Westeuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=5.1.2600 NT Service Pack 3
# compatibility_mode_1='avast! Antivirus'
# compatibility_mode=783 16777213 100 97 2004845 171158907 0 0
# scanned=104549
# found=65
# cleaned=0
# scan_time=18711
sh=EB472A5F5CDBE47E5B53942F1971B26AF19A4945 ft=1 fh=c2ec1e05be884624 vn="Variante von Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\Conduit\Community Alerts\Aler0.dll.vir"
sh=C0794B81D4232F94E3E59917E6EFE025A5AC72D4 ft=1 fh=793aa3eeb17df0ba vn="Variante von Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\Conduit\Community Alerts\Alert.dll.vir"
sh=89EFB95EA494B79655C7F863F1C1281CD2709657 ft=1 fh=e87f6ab06a9e2986 vn="Variante von Win64/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\DVDVideoSoftTB\hk64tbDVD0.dll.vir"
sh=F96DA94717A42485BFA09554472D1669B972A051 ft=1 fh=16edae702d5a3472 vn="Variante von Win64/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\DVDVideoSoftTB\hk64tbDVD2.dll.vir"
sh=AB06A99D1673ACFDB102B0E2A1A77589CFEBEB88 ft=1 fh=1adb5a7836c4d687 vn="möglicherweise Variante von Win32/Toolbar.Conduit.X evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\DVDVideoSoftTB\hktbDVD0.dll.vir"
sh=BFFE5205E1E634259011D14420D2A522291DF4EE ft=1 fh=d361417ca891f53c vn="möglicherweise Variante von Win32/Toolbar.Conduit.X evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\DVDVideoSoftTB\hktbDVD2.dll.vir"
sh=4ED909DA6660CED26F0838A7C1233779B8A23013 ft=1 fh=779718076a3c51f7 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\DVDVideoSoftTB\ldrtbDVD0.dll.vir"
sh=C2A322173BFE435CA8D1E821F5A0DCB97A5C7F2D ft=1 fh=a133df1df4cb7951 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\DVDVideoSoftTB\ldrtbDVD2.dll.vir"
sh=B24E3DDDEBADE922CBBB4D910726576F58543587 ft=1 fh=7019312cd9cc83e2 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\DVDVideoSoftTB\prxtbDVD0.dll.vir"
sh=97D24FECAD3F726C56C0303CC66B4576877E9868 ft=1 fh=f7ae4dc8920ef0d0 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\DVDVideoSoftTB\prxtbDVD2.dll.vir"
sh=0BEB96A71B86E22B0B605D512C47BB0BA5A9AA7F ft=1 fh=963ff6bc3d69b8f0 vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\DVDVideoSoftTB\tbDVD0.dll.vir"
sh=9E0A96449BD16DB18E6E4418F677565712B8EBFF ft=1 fh=79d5711226c99797 vn="möglicherweise Variante von Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\DVDVideoSoftTB\tbDVD1.dll.vir"
sh=F2D0E0D3645DDD751F293C391C560C4142FCD1D3 ft=1 fh=2fcbc68ed4edd523 vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\DVDVideoSoftTB\tbDVD2.dll.vir"
sh=57CD8DEAF43DF3A2F4703E5219A69935B119D0DB ft=1 fh=311781f1ea21501f vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\DVDVideoSoftTB\tbDVDV.dll.vir"
sh=B5C93DA0C608B26C9487ABC49CCB643C9A15ED33 ft=1 fh=75f1c65aa8a331ed vn="Variante von Win32/PriceGong.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\DVDVideoSoftTB\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.6.12\bin\PriceGongIE.dll.vir"
sh=664270A860DDB3D6F23F617D0615070330A71A30 ft=1 fh=192f7aaecaa32147 vn="Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Programme\Conduit\Community Alerts\Alert.dll.vir"
sh=664270A860DDB3D6F23F617D0615070330A71A30 ft=1 fh=192f7aaecaa32147 vn="Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Programme\Conduit\Community Alerts\Alert0.dll.vir"
sh=97BCCD25561F44E9B13F05F6EEF083C9CE9BA529 ft=1 fh=641f1fb3d2e699c4 vn="Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Programme\Conduit\Community Alerts\Alert1.dll.vir"
sh=C58417722C0B741EA8D55D06914E692180900885 ft=1 fh=f4976c33c2ff8570 vn="Win32/Toolbar.Conduit.V evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Programme\DVDVideoSoftTB\DVDVideoSoftTBToolbarHelper.exe.vir"
sh=C58417722C0B741EA8D55D06914E692180900885 ft=1 fh=f4976c33c2ff8570 vn="Win32/Toolbar.Conduit.V evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Programme\DVDVideoSoftTB\DVDVideoSoftTBToolbarHelper1.exe.vir"
sh=068A54F966DB6AC14BCA0E39E2A99E3F0027304D ft=1 fh=39f7a16b0423d981 vn="Win64/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Programme\DVDVideoSoftTB\hk64tbDVD0.dll.vir"
sh=C1C547EE61E369232A71086B14C3DA1EA0F5DFEC ft=1 fh=2f7a5f77aa61c184 vn="Win64/Toolbar.Conduit.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Programme\DVDVideoSoftTB\hk64tbDVD2.dll.vir"
sh=CC6AF3A384A61C1C621BA5AB43583E82FF281530 ft=1 fh=bbbd034bf7d0bf76 vn="Win32/Toolbar.Conduit.X evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Programme\DVDVideoSoftTB\hktbDVD0.dll.vir"
sh=F59FAFF6995AAE4B0EEED57F6035FE33CD92666F ft=1 fh=6dd03b204708c051 vn="Win32/Toolbar.Conduit.W evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Programme\DVDVideoSoftTB\hktbDVD2.dll.vir"
sh=9B3B44428CC80CC43F085AE514E7E16F7963EACC ft=1 fh=4c03fc1250fa29f9 vn="Variante von Win32/Toolbar.Conduit.P evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Programme\DVDVideoSoftTB\ldrtbDVD0.dll.vir"
sh=0426FF7F92792C8E0202A07286A02371FD4DB89C ft=1 fh=bb71dc653bc49e1b vn="Variante von Win32/Toolbar.Conduit.P evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Programme\DVDVideoSoftTB\ldrtbDVD2.dll.vir"
sh=33457E2F2405727124C107D6DEAF24C94E992463 ft=1 fh=e719e166edfd7994 vn="Variante von Win32/Toolbar.Conduit.X evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Programme\DVDVideoSoftTB\tbDVD0.dll.vir"
sh=A54B27FD7BD7B1EC1F3101502836C620D6F11639 ft=1 fh=c01b70bae45c3c6e vn="Variante von Win32/Toolbar.Conduit.X evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Programme\DVDVideoSoftTB\tbDVD2.dll.vir"
sh=57CD8DEAF43DF3A2F4703E5219A69935B119D0DB ft=1 fh=311781f1ea21501f vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Programme\DVDVideoSoftTB\tbDVDV.dll.vir"
sh=6E31A6D60056AE0AA43DC0EF2501E0A83FF0C782 ft=1 fh=ec910ffbdbda110c vn="Variante von Win32/Toolbar.Conduit.AI evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Programme\Gemeinsame Dateien\DVDVideoSoft\TB\ConduitInstaller.exe.vir"
sh=359D977D432E4F90FE627B2717144AE873990AC4 ft=1 fh=63c7b0ee3e7f229d vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Programme\Gemeinsame Dateien\DVDVideoSoft\TB\DVDVideoSoftTB.exe.vir"
sh=B8A5788DED0165B2A37F103D89A4C91A77D61A34 ft=1 fh=9a21ec1ff0fce048 vn="Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung" ac=I fn="C:\Dokumente und Einstellungen\Sandra\Desktop\Programme\SpyBot Search Destroy - CHIP-Downloader.exe"
sh=74A27DC188109ED4962370B2DF8653CE5D04C98A ft=1 fh=ccc8c447b09029dc vn="möglicherweise Variante von Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Temporary Internet Files\Content.IE5\RXG7M1P0\tbedrs[1].dll"
sh=664270A860DDB3D6F23F617D0615070330A71A30 ft=1 fh=192f7aaecaa32147 vn="Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262698.dll"
sh=664270A860DDB3D6F23F617D0615070330A71A30 ft=1 fh=192f7aaecaa32147 vn="Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262699.dll"
sh=97BCCD25561F44E9B13F05F6EEF083C9CE9BA529 ft=1 fh=641f1fb3d2e699c4 vn="Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262700.dll"
sh=C58417722C0B741EA8D55D06914E692180900885 ft=1 fh=f4976c33c2ff8570 vn="Win32/Toolbar.Conduit.V evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262701.exe"
sh=C58417722C0B741EA8D55D06914E692180900885 ft=1 fh=f4976c33c2ff8570 vn="Win32/Toolbar.Conduit.V evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262702.exe"
sh=068A54F966DB6AC14BCA0E39E2A99E3F0027304D ft=1 fh=39f7a16b0423d981 vn="Win64/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262703.dll"
sh=C1C547EE61E369232A71086B14C3DA1EA0F5DFEC ft=1 fh=2f7a5f77aa61c184 vn="Win64/Toolbar.Conduit.A evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262704.dll"
sh=CC6AF3A384A61C1C621BA5AB43583E82FF281530 ft=1 fh=bbbd034bf7d0bf76 vn="Win32/Toolbar.Conduit.X evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262705.dll"
sh=F59FAFF6995AAE4B0EEED57F6035FE33CD92666F ft=1 fh=6dd03b204708c051 vn="Win32/Toolbar.Conduit.W evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262706.dll"
sh=9B3B44428CC80CC43F085AE514E7E16F7963EACC ft=1 fh=4c03fc1250fa29f9 vn="Variante von Win32/Toolbar.Conduit.P evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262707.dll"
sh=0426FF7F92792C8E0202A07286A02371FD4DB89C ft=1 fh=bb71dc653bc49e1b vn="Variante von Win32/Toolbar.Conduit.P evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262708.dll"
sh=33457E2F2405727124C107D6DEAF24C94E992463 ft=1 fh=e719e166edfd7994 vn="Variante von Win32/Toolbar.Conduit.X evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262710.dll"
sh=A54B27FD7BD7B1EC1F3101502836C620D6F11639 ft=1 fh=c01b70bae45c3c6e vn="Variante von Win32/Toolbar.Conduit.X evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262711.dll"
sh=57CD8DEAF43DF3A2F4703E5219A69935B119D0DB ft=1 fh=311781f1ea21501f vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262712.dll"
sh=6E31A6D60056AE0AA43DC0EF2501E0A83FF0C782 ft=1 fh=ec910ffbdbda110c vn="Variante von Win32/Toolbar.Conduit.AI evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262751.exe"
sh=359D977D432E4F90FE627B2717144AE873990AC4 ft=1 fh=63c7b0ee3e7f229d vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262752.exe"
sh=EB472A5F5CDBE47E5B53942F1971B26AF19A4945 ft=1 fh=c2ec1e05be884624 vn="Variante von Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262754.dll"
sh=C0794B81D4232F94E3E59917E6EFE025A5AC72D4 ft=1 fh=793aa3eeb17df0ba vn="Variante von Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262755.dll"
sh=89EFB95EA494B79655C7F863F1C1281CD2709657 ft=1 fh=e87f6ab06a9e2986 vn="Variante von Win64/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262757.dll"
sh=F96DA94717A42485BFA09554472D1669B972A051 ft=1 fh=16edae702d5a3472 vn="Variante von Win64/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262758.dll"
sh=AB06A99D1673ACFDB102B0E2A1A77589CFEBEB88 ft=1 fh=1adb5a7836c4d687 vn="möglicherweise Variante von Win32/Toolbar.Conduit.X evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262759.dll"
sh=BFFE5205E1E634259011D14420D2A522291DF4EE ft=1 fh=d361417ca891f53c vn="möglicherweise Variante von Win32/Toolbar.Conduit.X evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262760.dll"
sh=4ED909DA6660CED26F0838A7C1233779B8A23013 ft=1 fh=779718076a3c51f7 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262761.dll"
sh=C2A322173BFE435CA8D1E821F5A0DCB97A5C7F2D ft=1 fh=a133df1df4cb7951 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262762.dll"
sh=B24E3DDDEBADE922CBBB4D910726576F58543587 ft=1 fh=7019312cd9cc83e2 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262763.dll"
sh=97D24FECAD3F726C56C0303CC66B4576877E9868 ft=1 fh=f7ae4dc8920ef0d0 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262764.dll"
sh=0BEB96A71B86E22B0B605D512C47BB0BA5A9AA7F ft=1 fh=963ff6bc3d69b8f0 vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262765.dll"
sh=9E0A96449BD16DB18E6E4418F677565712B8EBFF ft=1 fh=79d5711226c99797 vn="möglicherweise Variante von Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262766.dll"
sh=F2D0E0D3645DDD751F293C391C560C4142FCD1D3 ft=1 fh=2fcbc68ed4edd523 vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262767.dll"
sh=57CD8DEAF43DF3A2F4703E5219A69935B119D0DB ft=1 fh=311781f1ea21501f vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262768.dll"
sh=B5C93DA0C608B26C9487ABC49CCB643C9A15ED33 ft=1 fh=75f1c65aa8a331ed vn="Variante von Win32/PriceGong.A evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262770.dll"
sh=A5B3901A8ED738EDDC8CA853BBB49CFFAD19EC23 ft=1 fh=5620d86f2346f099 vn="Variante von Win32/Toolbar.SearchSuite.P evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\_restore{01C16C54-4E0C-4CEB-8A72-41CB8D280F9A}\RP871\A0262813.dll"
         
2. Security Check
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.85  
 Windows XP Service Pack 3 x86   
 Internet Explorer 7 Out of date! 
``````````````Antivirus/Firewall Check:`````````````` 
 avast! Free Antivirus    
 ESET Online Scanner v3   
`````````Anti-malware/Other Utilities Check:````````` 
 Spybot - Search & Destroy 
 TuneUp Utilities 2014 (de-DE)  
 CCleaner     
 Java 7 Update 45  
 Java version out of Date! 
 Adobe Flash Player 	14.0.0.145  
 Mozilla Firefox (32.0) 
 Google Chrome 35.0.1916.153  
 Google Chrome 36.0.1985.125  
````````Process Check: objlist.exe by Laurent````````  
 AVAST Software Avast AvastSvc.exe  
 AVAST Software Avast AvastUI.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C::  
````````````````````End of Log``````````````````````
         
3. FRST

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version:30-07-2014
Ran by Sandra (administrator) on KRUEMELMONSTER on 30-07-2014 21:28:40
Running from C:\Dokumente und Einstellungen\Sandra\Desktop
Platform: Microsoft Windows XP Home Edition Service Pack 3 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 7
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() C:\Programme\Gemeinsame Dateien\AAV\aavus.exe
(America Online, Inc.) C:\Programme\Gemeinsame Dateien\AOL\ACS\AOLacsd.exe
(AVAST Software) C:\Programme\AVAST Software\Avast\AvastSvc.exe
(TOSHIBA CORPORATION) C:\Programme\Toshiba\ConfigFree\CFSvcs.exe
(Cisco Systems, Inc.) C:\Programme\Cisco Systems\VPN Client\cvpnd.exe
(Teruten) C:\WINDOWS\system32\FsUsbExService.Exe
(Oracle Corporation) C:\Programme\Java\jre7\bin\jqs.exe
() C:\Programme\Microsoft Private Folder 1.0\PrfldSvc.exe
(Intel Corporation) C:\WINDOWS\system32\igfxtray.exe
(Intel Corporation) C:\WINDOWS\system32\hkcmd.exe
(Intel Corporation) C:\WINDOWS\system32\igfxpers.exe
(Agere Systems) C:\WINDOWS\agrsmmsg.exe
(Alps Electric Co., Ltd.) C:\Programme\Apoint2K\Apoint.exe
(COMPAL ELECTRONIC INC.) C:\Programme\Toshiba\E-KEY\CeEKey.exe
(TOSHIBA) C:\WINDOWS\system32\ZoomingHook.exe
(TOSHIBA) C:\WINDOWS\system32\TCtrlIOHook.exe
(TOSHIBA Corporation) C:\Programme\Toshiba\TOSHIBA Zoom-Dienstprogramm\SmoothView.exe
(TOSHIBA Corporation) C:\Programme\Toshiba\TOSHIBA Controls\TFncKy.exe
(TOSHIBA Corporation) C:\Programme\Toshiba\Tvs\TvsTray.exe
(TOSHIBA CORPORATION) C:\Programme\Toshiba\ConfigFree\NDSTray.exe
(Sonic Solutions) C:\WINDOWS\system32\dla\tfswctrl.exe
(TOSHIBA) C:\Programme\Toshiba\Touch and Launch\PadExe.exe
(America Online, Inc) C:\Programme\Gemeinsame Dateien\AOL\ACS\AOLDial.exe
(TOSHIBA CORPORATION) C:\Programme\Toshiba\ConfigFree\CFSServ.exe
(Toshiba Corporation) C:\WINDOWS\system32\cselect.exe
(Microsoft Corporation) C:\Programme\Microsoft Office\Office12\GrooveMonitor.exe
(TOSHIBA Corporation) C:\WINDOWS\system32\TPSBattM.exe
(Microsoft Corporation) C:\WINDOWS\system32\rundll32.exe
(Hewlett-Packard Development Company, L.P.) C:\Programme\HP\HP Software Update\hpwuSchd2.exe
(Alps Electric Co., Ltd.) C:\Programme\Apoint2K\ApntEx.exe
(AVAST Software) C:\Programme\AVAST Software\Avast\AvastUI.exe
(Oracle Corporation) C:\Programme\Gemeinsame Dateien\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Programme\Messenger\msmsgs.exe
(Samsung Electronics Co., Ltd.) C:\Programme\Samsung\Samsung New PC Studio\NPSAgent.exe
(Hewlett-Packard Development Company, L.P.) C:\Programme\HP\Digital Imaging\bin\hpqtra08.exe
() C:\Programme\Informatic\Word Explorer 2.0\Launch.exe
(CASIO COMPUTER CO.,LTD.) C:\Programme\CASIO\Photo Loader\Plauto.exe
(Hewlett-Packard Development Company, L.P.) C:\Programme\HP\Digital Imaging\bin\hpqste08.exe
(Hewlett-Packard Development Company, L.P.) C:\Programme\HP\Digital Imaging\bin\hpqimzone.exe
(Microsoft Corporation) C:\WINDOWS\system32\wbem\unsecapp.exe
(Mozilla Corporation) C:\Programme\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

Winlogon\Notify\SDWinLogon: SDWinLogon.dll [X]
HKLM\...\Policies\Explorer: [NoCDBurning] 0
HKU\S-1-5-21-2706365438-183407970-3810438704-1006\...\Run: [MSMSGS] => C:\Programme\Messenger\msmsgs.exe [1695232 2008-04-14] (Microsoft Corporation)
HKU\S-1-5-21-2706365438-183407970-3810438704-1006\...\Run: [Skype] => C:\Programme\Skype\Phone\Skype.exe [26192168 2010-05-13] (Skype Technologies S.A.)
HKU\S-1-5-21-2706365438-183407970-3810438704-1006\...\Run: [AutoStartNPSAgent] => C:\Programme\Samsung\Samsung New PC Studio\NPSAgent.exe [102400 2009-04-02] (Samsung Electronics Co., Ltd.)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\AOL 9.0 Tray-Symbol.lnk
ShortcutTarget: AOL 9.0 Tray-Symbol.lnk -> C:\Programme\AOL 9.0\aoltray.exe (America Online, Inc.)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\HP Digital Imaging Monitor.lnk
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Programme\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Development Company, L.P.)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\HP Photosmart Premier – Schnellstart.lnk
ShortcutTarget: HP Photosmart Premier – Schnellstart.lnk -> C:\Programme\HP\Digital Imaging\bin\hpqthb08.exe (Hewlett-Packard Development Company, L.P.)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\Launch Word Explorer 2.0.lnk
ShortcutTarget: Launch Word Explorer 2.0.lnk -> C:\Programme\Informatic\Word Explorer 2.0\Launch.exe ()
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\Photo Loader resident.lnk
ShortcutTarget: Photo Loader resident.lnk -> C:\Programme\CASIO\Photo Loader\Plauto.exe (CASIO COMPUTER CO.,LTD.)
Startup: C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\Autostart\VPN Client.lnk
ShortcutTarget: VPN Client.lnk -> C:\WINDOWS\Installer\{1CE60928-8325-49A8-8B06-633E48DD2B67}\Icon3E5562ED7.ico ()
ShellIconOverlayIdentifiers: 00avast -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Programme\AVAST Software\Avast\ashShell.dll (AVAST Software)
ShellIconOverlayIdentifiers: Groove Explorer Icon Overlay 1 (GFS Unread Stub) -> {99FD978C-D287-4F50-827F-B2C658EDA8E7} => C:\Programme\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
ShellIconOverlayIdentifiers: Groove Explorer Icon Overlay 2 (GFS Stub) -> {AB5C5600-7E6E-4B06-9197-9ECEF74D31CC} => C:\Programme\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
ShellIconOverlayIdentifiers: Groove Explorer Icon Overlay 2.5 (GFS Unread Folder) -> {920E6DB1-9907-4370-B3A0-BAFC03D81399} => C:\Programme\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
ShellIconOverlayIdentifiers: Groove Explorer Icon Overlay 3 (GFS Folder) -> {16F3DD56-1AF5-4347-846D-7C10C4192619} => C:\Programme\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
ShellIconOverlayIdentifiers: Groove Explorer Icon Overlay 4 (GFS Unread Mark) -> {2916C86E-86A6-43FE-8112-43ABE6BF8DCC} => C:\Programme\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BootExecute: autocheck autochk * sdnclean.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=AV01
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
HKCU\Software\Microsoft\Internet Explorer\Main,Prev Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.msn.com/?pc=AV01
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=AV01
SearchScopes: HKLM - {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search
SearchScopes: HKCU - {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
SearchScopes: HKCU - {FB06A726-B097-4B9C-9F00-3527EF90779D} URL = hxxp://www.google.de/search?q={searchTerms}
BHO: DriveLetterAccess -> {5CA3D70E-1895-11CF-8E15-001234567890} -> C:\WINDOWS\system32\dla\tfswshx.dll (Sonic Solutions)
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Programme\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Programme\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Programme\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Programme\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKCU - &Adresse - {01E04581-4EEE-11D0-BFE9-00AA005B4383} - C:\WINDOWS\system32\browseui.dll (Microsoft Corporation)
Toolbar: HKCU - &Links - {0E5CBF21-D15F-11D0-8301-00AA005B4383} - C:\WINDOWS\system32\SHELL32.dll (Microsoft Corporation)
Toolbar: HKCU - No Name - {0B53EAC3-8D69-4B9E-9B19-A37C9A5676A7} -  No File
DPF: {742343FA-79AA-48E8-A7D9-ABFA02DF1AEC} hxxp://hornochse.homelinux.net:10001/lib/ax/ipcamax.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Programme\Microsoft Office\Office12\GrooveSystemServices.dll (Microsoft Corporation)
Handler: haufereader - No CLSID Value - 
Handler: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler: ipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler: ms-help - {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Programme\Gemeinsame Dateien\Microsoft Shared\Help\hxds.dll (Microsoft Corporation)
Handler: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Programme\Gemeinsame Dateien\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Programme\Gemeinsame Dateien\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default
FF SearchEngineOrder.1: Microsoft (Bing)
FF Homepage: hxxp://www.comdirect.de/inf/indizes/detail/chart.html?TIME_SPAN=1D&ID_NOTATION=20735#timeSpan=10D&e&
FF Keyword.URL: hxxp://www.bing.com/search
FF Plugin: @adobe.com/FlashPlayer - C:\WINDOWS\system32\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin: @adobe.com/ShockwavePlayer - C:\WINDOWS\system32\Adobe\Director\np32dsw_1207148.dll (Adobe Systems, Inc.)
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Programme\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @java.com/DTPlugin,version=10.45.2 - C:\Programme\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.45.2 - C:\Programme\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/WPF,version=3.5 - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF Plugin: @tools.google.com/Google Update;version=3 - C:\Programme\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 - C:\Programme\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin: @tracker-software.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Programme\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @videolan.org/vlc,version=2.0.3 - C:\Programme\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.2 - C:\Programme\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.3 - C:\Programme\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin HKCU: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf - C:\Programme\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin.dll (Apple Computer, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin2.dll (Apple Computer, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin3.dll (Apple Computer, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin4.dll (Apple Computer, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin5.dll (Apple Computer, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin6.dll (Apple Computer, Inc.)
FF Plugin ProgramFiles/Appdata: C:\Programme\mozilla firefox\plugins\npqtplugin7.dll (Apple Computer, Inc.)
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\bing-avast.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\donnerwetter.xml
FF SearchPlugin: C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\searchplugins\searchplugins-backup
FF SearchPlugin: C:\Programme\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Programme\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Programme\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Programme\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Test Pilot - C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\Extensions\testpilot@labs.mozilla.com.xpi [2012-03-28]
FF Extension: Minimap Addon - C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Mozilla\Firefox\Profiles\h335h980.default\Extensions\{398e77b8-2304-11dc-8314-0800200c9a66}.xpi [2012-02-18]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: Microsoft .NET Framework Assistant - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2009-11-02]
FF HKLM\...\Firefox\Extensions: [wrc@avast.com] - C:\Programme\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Programme\AVAST Software\Avast\WebRep\FF [2012-07-11]

Chrome: 
=======
CHR HomePage: hxxp://www.msn.com/?pc=AV01
CHR StartupUrls: "hxxp://www.msn.com/?pc=AV01"
CHR DefaultSearchKeyword: bing1.com
CHR DefaultNewTabURL: 
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Programme\Google\Chrome\Application\36.0.1985.125\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Programme\Google\Chrome\Application\36.0.1985.125\pdf.dll ()
CHR Plugin: (Shockwave Flash) - C:\Programme\Google\Chrome\Application\36.0.1985.125\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Programme\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (2007 Microsoft Office system) - C:\Programme\Mozilla Firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft® DRM) - C:\Programme\Windows Media Player\npdrmv2.dll (Microsoft Corporation)
CHR Plugin: (Microsoft® DRM) - C:\Programme\Windows Media Player\npwmsdrm.dll (Microsoft Corporation)
CHR Plugin: (Windows Media Player Plug-in Dynamic Link Library) - C:\Programme\Windows Media Player\npdsplay.dll (Microsoft Corporation (written by Digital Renaissance Inc.))
CHR Plugin: (Google Earth Plugin) - C:\Programme\Google\Google Earth\plugin\npgeplugin.dll No File
CHR Plugin: (Google Update) - C:\Programme\Google\Update\1.3.21.111\npGoogleUpdate3.dll No File
CHR Plugin: (MetaStream 3 Plugin) - C:\Programme\Viewpoint\Viewpoint Experience Technology\npViewpoint.dll No File
CHR Plugin: (Windows Presentation Foundation) - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
CHR Extension: (Google Wallet) - C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-04-23]
CHR HKLM\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Programme\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-07-06]

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AAV UpdateService; C:\Programme\Gemeinsame Dateien\AAV\aavus.exe [122880 2007-10-04] () [File not signed]
R2 AOL ACS; C:\Programme\Gemeinsame Dateien\AOL\ACS\AOLAcsd.exe [1140312 2004-11-09] (America Online, Inc.)
R2 avast! Antivirus; C:\Programme\AVAST Software\Avast\AvastSvc.exe [50344 2014-07-06] (AVAST Software)
R2 CFSvcs; C:\Programme\TOSHIBA\ConfigFree\CFSvcs.exe [40960 2005-01-18] (TOSHIBA CORPORATION) [File not signed]
R2 CVPND; C:\Programme\Cisco Systems\VPN Client\cvpnd.exe [1528616 2010-09-27] (Cisco Systems, Inc.)
R2 FsUsbExService; C:\WINDOWS\system32\FsUsbExService.Exe [233472 2009-03-31] (Teruten) [File not signed]
S2 gupdate; C:\Programme\Google\Update\GoogleUpdate.exe [135664 2009-12-10] (Google Inc.)
S3 gupdatem; C:\Programme\Google\Update\GoogleUpdate.exe [135664 2009-12-10] (Google Inc.)
S3 IDriverT; C:\Programme\Gemeinsame Dateien\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
R2 JavaQuickStarterService; C:\Programme\Java\jre7\bin\jqs.exe [182696 2013-12-27] (Oracle Corporation)
S3 Microsoft Office Groove Audit Service; C:\Programme\Microsoft Office\Office12\GrooveAuditService.exe [65888 2008-10-25] (Microsoft Corporation)
S3 MozillaMaintenance; C:\Programme\Mozilla Maintenance Service\maintenanceservice.exe [114288 2014-07-25] (Mozilla Foundation)
S3 odserv; C:\Programme\Gemeinsame Dateien\Microsoft Shared\OFFICE12\ODSERV.EXE [441712 2008-11-04] (Microsoft Corporation)
S3 ose; C:\Programme\Gemeinsame Dateien\Microsoft Shared\Source Engine\OSE.EXE [145184 2006-10-26] (Microsoft Corporation)
R2 prfldsvc; C:\Programme\Microsoft Private Folder 1.0\PrfldSvc.exe [69632 2006-04-21] () [File not signed]
S2 SDScannerService; C:\Programme\Spybot - Search & Destroy 2\SDFSSvc.exe [3921880 2013-10-15] (Safer-Networking Ltd.)
S2 SDUpdateService; C:\Programme\Spybot - Search & Destroy 2\SDUpdSvc.exe [1042272 2013-09-20] (Safer-Networking Ltd.)
S2 SDWSCService; C:\Programme\Spybot - Search & Destroy 2\SDWSCSvc.exe [171416 2013-09-13] (Safer-Networking Ltd.)
S3 ServiceLayer; C:\Programme\PC Connectivity Solution\ServiceLayer.exe [430592 2008-04-07] (Nokia.) [File not signed]
S3 WMPNetworkSvc; C:\Programme\Windows Media Player\WMPNetwk.exe [920576 2006-11-03] (Microsoft Corporation)
S2 TuneUp.UtilitiesSvc; "C:\Programme\TuneUp Utilities 2014\TuneUpUtilitiesService32.exe" [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 ALCXWDM; C:\WINDOWS\System32\drivers\ALCXWDM.SYS [4122368 2008-09-24] (Realtek Semiconductor Corp.)
R2 aswHwid; C:\WINDOWS\system32\drivers\aswHwid.sys [24184 2014-07-06] ()
R2 aswMonFlt; C:\WINDOWS\system32\drivers\aswMonFlt.sys [67824 2014-07-06] (AVAST Software)
R1 AswRdr; C:\WINDOWS\system32\drivers\aswRdr.sys [55112 2014-07-06] (AVAST Software)
R0 aswRvrt; C:\WINDOWS\system32\Drivers\aswRvrt.sys [49944 2014-07-06] ()
R1 aswSnx; C:\WINDOWS\system32\drivers\aswSnx.sys [779536 2014-07-06] (AVAST Software)
R1 aswSP; C:\WINDOWS\system32\drivers\aswSP.sys [414520 2014-07-06] (AVAST Software)
R1 aswTdi; C:\WINDOWS\system32\drivers\aswTdi.sys [57800 2014-07-06] (AVAST Software)
R0 aswVmm; C:\WINDOWS\system32\Drivers\aswVmm.sys [192352 2014-07-06] ()
S3 avmeject; C:\WINDOWS\System32\drivers\avmeject.sys [4352 2007-01-26] (AVM Berlin) [File not signed]
S3 CVirtA; C:\WINDOWS\System32\DRIVERS\CVirtA.sys [5275 2007-01-18] (Cisco Systems, Inc.)
R2 CVPNDRVA; C:\WINDOWS\system32\Drivers\CVPNDRVA.sys [308859 2010-09-27] (Cisco Systems, Inc.) [File not signed]
R3 DNE; C:\WINDOWS\System32\DRIVERS\dne2000.sys [131984 2008-11-16] (Deterministic Networks, Inc.)
R0 drvmcdb; C:\WINDOWS\System32\drivers\drvmcdb.sys [88352 2005-04-22] (Sonic Solutions) [File not signed]
R2 drvnddm; C:\WINDOWS\System32\drivers\drvnddm.sys [40544 2005-04-21] (Sonic Solutions) [File not signed]
R3 FsUsbExDisk; C:\WINDOWS\system32\FsUsbExDisk.SYS [36608 2009-03-31] () [File not signed]
S3 FWLANUSB; C:\WINDOWS\System32\DRIVERS\fwlanusb.sys [265088 2007-01-26] (AVM GmbH)
S3 HPZid412; C:\WINDOWS\System32\DRIVERS\HPZid412.sys [49664 2006-04-13] (HP)
S3 HPZipr12; C:\WINDOWS\System32\DRIVERS\HPZipr12.sys [16496 2006-04-13] (HP)
S3 HPZius12; C:\WINDOWS\System32\DRIVERS\HPZius12.sys [21568 2006-04-13] (HP)
R2 Netdevio; C:\WINDOWS\System32\DRIVERS\netdevio.sys [12032 2003-01-29] (TOSHIBA Corporation.) [File not signed]
R2 Prvflder; C:\WINDOWS\System32\DRIVERS\prvflder.sys [70912 2006-04-21] (Windows (R) 2000 DDK provider)
R0 PxHelp20; C:\WINDOWS\System32\Drivers\PxHelp20.sys [46080 2005-08-19] (Sonic Solutions) [File not signed]
S3 QV2KUX; C:\WINDOWS\System32\DRIVERS\qv2kux.sys [3328 2001-08-17] (Microsoft Corporation)
R3 rtl8139; C:\WINDOWS\System32\DRIVERS\RTL8139.SYS [20992 2004-08-03] (Realtek Semiconductor Corporation)
R1 SrvcSSIOMngr; C:\WINDOWS\System32\Drivers\SSIoMngr.sys [6400 2004-07-30] (COMPAL ELECTRONIC INC.) [File not signed]
R1 sscdbhk5; C:\WINDOWS\System32\drivers\sscdbhk5.sys [5627 2005-05-13] (Sonic Solutions) [File not signed]
R1 ssrtln; C:\WINDOWS\System32\drivers\ssrtln.sys [23545 2005-05-13] (Sonic Solutions) [File not signed]
S3 ss_bbus; C:\WINDOWS\System32\DRIVERS\ss_bbus.sys [90112 2009-03-20] (MCCI)
S3 ss_bmdfl; C:\WINDOWS\System32\DRIVERS\ss_bmdfl.sys [14976 2009-03-20] (MCCI Corporation)
S3 ss_bmdm; C:\WINDOWS\System32\DRIVERS\ss_bmdm.sys [121856 2009-03-20] (MCCI Corporation)
R2 tfsnboio; C:\WINDOWS\System32\dla\tfsnboio.sys [25725 2005-05-31] (Sonic Solutions) [File not signed]
R2 tfsncofs; C:\WINDOWS\System32\dla\tfsncofs.sys [34845 2005-05-31] (Sonic Solutions) [File not signed]
R2 tfsndrct; C:\WINDOWS\System32\dla\tfsndrct.sys [4125 2005-05-31] (Sonic Solutions) [File not signed]
R2 tfsndres; C:\WINDOWS\System32\dla\tfsndres.sys [2273 2005-05-31] (Sonic Solutions) [File not signed]
R2 tfsnifs; C:\WINDOWS\System32\dla\tfsnifs.sys [86876 2005-05-31] (Sonic Solutions) [File not signed]
R2 tfsnopio; C:\WINDOWS\System32\dla\tfsnopio.sys [15069 2005-05-31] (Sonic Solutions) [File not signed]
R2 tfsnpool; C:\WINDOWS\System32\dla\tfsnpool.sys [6365 2005-05-31] (Sonic Solutions) [File not signed]
R2 tfsnudf; C:\WINDOWS\System32\dla\tfsnudf.sys [98716 2005-05-31] (Sonic Solutions) [File not signed]
R2 tfsnudfa; C:\WINDOWS\System32\dla\tfsnudfa.sys [100605 2005-05-31] (Sonic Solutions) [File not signed]
S3 tosrfec; C:\WINDOWS\System32\DRIVERS\tosrfec.sys [8192 2005-03-24] (TOSHIBA Corporation) [File not signed]
R1 TPwSav; C:\WINDOWS\System32\Drivers\TPwSav.sys [9600 2005-06-03] (TOSHIBA ) [File not signed]
R3 Tvs; C:\WINDOWS\System32\DRIVERS\Tvs.sys [30592 2005-07-29] (TOSHIBA Corporation) [File not signed]
S3 vsdatant; C:\WINDOWS\system32\vsdatant.sys [394952 2007-11-14] (Zone Labs, LLC)
R3 w29n51; C:\WINDOWS\System32\DRIVERS\w29n51.sys [3281408 2005-04-30] (Intel® Corporation)
R3 wanatw; C:\WINDOWS\System32\DRIVERS\wanatw4.sys [33588 2003-01-10] (America Online, Inc.)
S3 catchme; \??\C:\DOKUME~1\Sandra\LOKALE~1\Temp\catchme.sys [X]
S3 RTL8023xp; system32\DRIVERS\Rtlnicxp.sys [X]
U5 ScsiPort; C:\WINDOWS\system32\drivers\scsiport.sys [96384 2008-04-13] (Microsoft Corporation)
U3 TlntSvr; 
U5 Tosrfcom; C:\Windows\System32\Drivers\Tosrfcom.sys [62799 2004-10-04] (TOSHIBA Corporation) [File not signed]
S3 TuneUpUtilitiesDrv; \??\C:\Programme\TuneUp Utilities 2014\TuneUpUtilitiesDriver32.sys [X]

==================== NetSvcs (Whitelisted) ===================


(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-30 21:20 - 2014-07-30 21:20 - 00000000 ____D () C:\Dokumente und Einstellungen\Sandra\Desktop\FRST-OlderVersion
2014-07-30 20:09 - 2014-07-30 20:09 - 00854390 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\SecurityCheck.exe
2014-07-30 13:12 - 2014-07-30 13:12 - 00000000 ____D () C:\Programme\ESET
2014-07-29 12:12 - 2014-07-29 12:12 - 00001123 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\JRT.txt
2014-07-29 12:00 - 2014-07-29 12:00 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-07-29 11:59 - 2014-07-29 11:59 - 01016261 _____ (Thisisu) C:\Dokumente und Einstellungen\Sandra\Desktop\JRT.exe
2014-07-29 11:23 - 2014-07-29 11:35 - 00000000 ____D () C:\AdwCleaner
2014-07-29 11:19 - 2014-07-29 11:19 - 01365525 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\adwcleaner_3.301.exe
2014-07-29 11:10 - 2014-07-29 11:10 - 00014954 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\mbam.txt
2014-07-29 02:21 - 2014-07-29 11:08 - 00110296 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-07-29 02:20 - 2014-07-29 02:20 - 00000749 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-29 02:20 - 2014-07-29 02:20 - 00000000 ____D () C:\Programme\ Malwarebytes Anti-Malware 
2014-07-29 02:20 - 2014-07-29 02:20 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\ Malwarebytes Anti-Malware 
2014-07-29 02:20 - 2014-07-29 02:20 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Malwarebytes
2014-07-29 02:20 - 2014-05-12 07:26 - 00053208 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2014-07-29 02:20 - 2014-05-12 07:25 - 00023256 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2014-07-28 13:14 - 2014-07-28 13:14 - 00090112 _____ () C:\WINDOWS\Minidump\Mini072814-04.dmp
2014-07-28 12:49 - 2014-07-28 13:13 - 00000000 ___SD () C:\ComboFix
2014-07-28 12:32 - 2014-07-28 12:32 - 00090112 _____ () C:\WINDOWS\Minidump\Mini072814-03.dmp
2014-07-28 01:46 - 2014-07-28 01:46 - 00090112 _____ () C:\WINDOWS\Minidump\Mini072814-02.dmp
2014-07-28 00:56 - 2014-07-28 00:56 - 00090112 _____ () C:\WINDOWS\Minidump\Mini072814-01.dmp
2014-07-28 00:28 - 2014-07-28 00:28 - 00000000 _RSHD () C:\cmdcons
2014-07-28 00:28 - 2006-08-26 14:59 - 00000211 _____ () C:\Boot.bak
2014-07-28 00:28 - 2004-08-03 23:00 - 00262448 __RSH () C:\cmldr
2014-07-28 00:24 - 2011-06-26 08:45 - 00256000 _____ () C:\WINDOWS\PEV.exe
2014-07-28 00:24 - 2010-11-07 19:20 - 00208896 _____ () C:\WINDOWS\MBR.exe
2014-07-28 00:24 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\WINDOWS\NIRCMD.exe
2014-07-28 00:24 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\WINDOWS\SWREG.exe
2014-07-28 00:24 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\WINDOWS\SWSC.exe
2014-07-28 00:24 - 2000-08-31 02:00 - 00212480 _____ (SteelWerX) C:\WINDOWS\SWXCACLS.exe
2014-07-28 00:24 - 2000-08-31 02:00 - 00098816 _____ () C:\WINDOWS\sed.exe
2014-07-28 00:24 - 2000-08-31 02:00 - 00080412 _____ () C:\WINDOWS\grep.exe
2014-07-28 00:24 - 2000-08-31 02:00 - 00068096 _____ () C:\WINDOWS\zip.exe
2014-07-28 00:23 - 2014-07-28 00:23 - 00000000 ___RD () C:\Dokumente und Einstellungen\Sandra\Startmenü\Programme\Verwaltung
2014-07-28 00:23 - 2014-07-28 00:23 - 00000000 ____D () C:\Qoobox
2014-07-28 00:22 - 2014-07-28 00:22 - 00000000 ____D () C:\WINDOWS\erdnt
2014-07-28 00:11 - 2014-07-28 00:11 - 05563277 ____R (Swearware) C:\Dokumente und Einstellungen\Sandra\Desktop\ComboFix.exe
2014-07-26 22:26 - 2014-07-26 22:26 - 00004053 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\Gmer.txt
2014-07-26 20:17 - 2014-07-26 20:17 - 00090112 _____ () C:\WINDOWS\Minidump\Mini072614-02.dmp
2014-07-26 20:15 - 2014-07-26 20:15 - 00080419 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\Für alle Hilfesuchenden! Was muss ich vor der Eröffnung eines Themas beachten  - Trojaner-Board.htm
2014-07-26 20:04 - 2014-07-26 20:04 - 00090112 _____ () C:\WINDOWS\Minidump\Mini072614-01.dmp
2014-07-26 20:00 - 2014-07-26 20:00 - 00380416 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\Gmer-19357.exe
2014-07-26 19:54 - 2014-07-29 12:27 - 00163530 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\Addition.txt
2014-07-26 19:52 - 2014-07-30 21:30 - 00025969 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\FRST.txt
2014-07-26 19:52 - 2014-07-30 21:29 - 00000000 ____D () C:\FRST
2014-07-26 19:50 - 2014-07-30 21:20 - 01084928 _____ (Farbar) C:\Dokumente und Einstellungen\Sandra\Desktop\FRST.exe
2014-07-26 19:15 - 2014-07-26 19:20 - 00000474 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\defogger_disable.log
2014-07-26 19:15 - 2014-07-26 19:15 - 00000000 _____ () C:\Dokumente und Einstellungen\Sandra\defogger_reenable
2014-07-26 19:13 - 2014-07-26 19:13 - 00050477 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\Defogger.exe
2014-07-25 16:30 - 2014-07-30 10:42 - 00000000 ____D () C:\Programme\Mozilla Firefox
2014-07-09 12:47 - 2014-07-09 12:47 - 11204096 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerInstaller.exe
2014-07-07 13:46 - 2014-07-07 13:46 - 00000000 ____D () C:\WINDOWS\jumpshot.com
2014-07-06 21:22 - 2014-07-06 21:22 - 00043152 _____ (AVAST Software) C:\WINDOWS\avastSS.scr

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-30 21:30 - 2014-07-26 19:52 - 00025969 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\FRST.txt
2014-07-30 21:30 - 2006-08-26 15:00 - 00000000 ____D () C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Temp
2014-07-30 21:29 - 2014-07-26 19:52 - 00000000 ____D () C:\FRST
2014-07-30 21:29 - 2012-07-11 18:56 - 00000356 ____H () C:\WINDOWS\Tasks\avast! Emergency Update.job
2014-07-30 21:20 - 2014-07-30 21:20 - 00000000 ____D () C:\Dokumente und Einstellungen\Sandra\Desktop\FRST-OlderVersion
2014-07-30 21:20 - 2014-07-26 19:50 - 01084928 _____ (Farbar) C:\Dokumente und Einstellungen\Sandra\Desktop\FRST.exe
2014-07-30 20:47 - 2013-12-27 03:31 - 00000884 _____ () C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2014-07-30 20:35 - 2009-12-10 13:13 - 00001090 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-30 20:09 - 2014-07-30 20:09 - 00854390 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\SecurityCheck.exe
2014-07-30 13:12 - 2014-07-30 13:12 - 00000000 ____D () C:\Programme\ESET
2014-07-30 13:12 - 2005-09-12 14:00 - 00000000 ____D () C:\Programme
2014-07-30 13:01 - 2008-02-21 13:35 - 00000000 ____D () C:\Dokumente und Einstellungen\Sandra\Desktop\Programme
2014-07-30 10:43 - 2006-08-27 12:36 - 00000000 ____D () C:\Dokumente und Einstellungen\Sandra\Anwendungsdaten\Skype
2014-07-30 10:42 - 2014-07-25 16:30 - 00000000 ____D () C:\Programme\Mozilla Firefox
2014-07-30 10:18 - 2005-09-12 13:06 - 01831708 _____ () C:\WINDOWS\WindowsUpdate.log
2014-07-30 10:10 - 2013-12-16 23:08 - 00000636 _____ () C:\WINDOWS\Tasks\Check for updates (Spybot - Search & Destroy).job
2014-07-30 10:09 - 2005-09-12 14:03 - 00000159 _____ () C:\WINDOWS\wiadebug.log
2014-07-30 10:09 - 2005-09-12 14:03 - 00000050 _____ () C:\WINDOWS\wiaservc.log
2014-07-30 10:08 - 2014-03-24 21:10 - 00000224 _____ () C:\WINDOWS\Tasks\Ende des Supports für Microsoft Windows XP –  Benachrichtigung – Anmeldung.job
2014-07-30 10:08 - 2009-12-10 13:13 - 00001086 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-30 10:08 - 2005-09-12 13:17 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-07-30 00:03 - 2013-12-16 23:07 - 00524288 _____ () C:\WINDOWS\system32\config\SpybotSD.evt
2014-07-30 00:03 - 2011-03-01 00:00 - 00000012 _____ () C:\WINDOWS\bthservsdp.dat
2014-07-30 00:03 - 2006-08-26 15:00 - 00000300 ___SH () C:\Dokumente und Einstellungen\Sandra\ntuser.ini
2014-07-30 00:03 - 2005-09-12 13:17 - 00032394 _____ () C:\WINDOWS\SchedLgU.Txt
2014-07-29 12:27 - 2014-07-26 19:54 - 00163530 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\Addition.txt
2014-07-29 12:12 - 2014-07-29 12:12 - 00001123 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\JRT.txt
2014-07-29 12:00 - 2014-07-29 12:00 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-07-29 11:59 - 2014-07-29 11:59 - 01016261 _____ (Thisisu) C:\Dokumente und Einstellungen\Sandra\Desktop\JRT.exe
2014-07-29 11:52 - 2013-06-16 21:52 - 00266527 _____ () C:\WINDOWS\setupapi.log
2014-07-29 11:36 - 2006-08-26 15:00 - 00000000 ____D () C:\Dokumente und Einstellungen\Sandra
2014-07-29 11:35 - 2014-07-29 11:23 - 00000000 ____D () C:\AdwCleaner
2014-07-29 11:33 - 2011-05-22 00:01 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\ICQ
2014-07-29 11:19 - 2014-07-29 11:19 - 01365525 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\adwcleaner_3.301.exe
2014-07-29 11:10 - 2014-07-29 11:10 - 00014954 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\mbam.txt
2014-07-29 11:08 - 2014-07-29 02:21 - 00110296 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-07-29 09:57 - 2006-09-24 11:22 - 00000000 ____D () C:\WINDOWS\Sun
2014-07-29 02:20 - 2014-07-29 02:20 - 00000749 _____ () C:\Dokumente und Einstellungen\All Users\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-29 02:20 - 2014-07-29 02:20 - 00000000 ____D () C:\Programme\ Malwarebytes Anti-Malware 
2014-07-29 02:20 - 2014-07-29 02:20 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme\ Malwarebytes Anti-Malware 
2014-07-29 02:20 - 2014-07-29 02:20 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Anwendungsdaten\Malwarebytes
2014-07-29 02:20 - 2005-09-12 14:00 - 00000000 ____D () C:\Dokumente und Einstellungen\All Users\Startmenü\Programme
2014-07-28 13:14 - 2014-07-28 13:14 - 00090112 _____ () C:\WINDOWS\Minidump\Mini072814-04.dmp
2014-07-28 13:14 - 2012-07-11 19:08 - 00000000 ____D () C:\WINDOWS\Minidump
2014-07-28 13:13 - 2014-07-28 12:49 - 00000000 ___SD () C:\ComboFix
2014-07-28 12:32 - 2014-07-28 12:32 - 00090112 _____ () C:\WINDOWS\Minidump\Mini072814-03.dmp
2014-07-28 01:46 - 2014-07-28 01:46 - 00090112 _____ () C:\WINDOWS\Minidump\Mini072814-02.dmp
2014-07-28 00:56 - 2014-07-28 00:56 - 00090112 _____ () C:\WINDOWS\Minidump\Mini072814-01.dmp
2014-07-28 00:28 - 2014-07-28 00:28 - 00000000 _RSHD () C:\cmdcons
2014-07-28 00:28 - 2005-09-12 11:37 - 00000327 __RSH () C:\boot.ini
2014-07-28 00:23 - 2014-07-28 00:23 - 00000000 ___RD () C:\Dokumente und Einstellungen\Sandra\Startmenü\Programme\Verwaltung
2014-07-28 00:23 - 2014-07-28 00:23 - 00000000 ____D () C:\Qoobox
2014-07-28 00:23 - 2006-08-26 15:00 - 00000000 ___RD () C:\Dokumente und Einstellungen\Sandra\Startmenü\Programme
2014-07-28 00:22 - 2014-07-28 00:22 - 00000000 ____D () C:\WINDOWS\erdnt
2014-07-28 00:11 - 2014-07-28 00:11 - 05563277 ____R (Swearware) C:\Dokumente und Einstellungen\Sandra\Desktop\ComboFix.exe
2014-07-27 16:55 - 2005-09-12 11:36 - 00001158 _____ () C:\WINDOWS\system32\wpa.dbl
2014-07-26 22:26 - 2014-07-26 22:26 - 00004053 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\Gmer.txt
2014-07-26 20:17 - 2014-07-26 20:17 - 00090112 _____ () C:\WINDOWS\Minidump\Mini072614-02.dmp
2014-07-26 20:15 - 2014-07-26 20:15 - 00080419 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\Für alle Hilfesuchenden! Was muss ich vor der Eröffnung eines Themas beachten  - Trojaner-Board.htm
2014-07-26 20:04 - 2014-07-26 20:04 - 00090112 _____ () C:\WINDOWS\Minidump\Mini072614-01.dmp
2014-07-26 20:00 - 2014-07-26 20:00 - 00380416 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\Gmer-19357.exe
2014-07-26 19:20 - 2014-07-26 19:15 - 00000474 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\defogger_disable.log
2014-07-26 19:15 - 2014-07-26 19:15 - 00000000 _____ () C:\Dokumente und Einstellungen\Sandra\defogger_reenable
2014-07-26 19:13 - 2014-07-26 19:13 - 00050477 _____ () C:\Dokumente und Einstellungen\Sandra\Desktop\Defogger.exe
2014-07-26 17:50 - 2013-12-02 03:12 - 00000000 ____D () C:\Dokumente und Einstellungen\Sandra\Desktop\Fun
2014-07-26 15:50 - 2012-03-28 14:06 - 00000000 ____D () C:\Programme\Mozilla Maintenance Service
2014-07-26 02:11 - 2006-08-26 15:00 - 00000000 ___RD () C:\Dokumente und Einstellungen\Sandra\Eigene Dateien\Eigene Musik
2014-07-13 20:40 - 2006-09-17 07:54 - 00048128 _____ () C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Anwendungsdaten\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-07-09 14:29 - 2013-07-30 12:49 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-07-09 14:25 - 2009-03-11 12:33 - 93585272 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-07-09 12:47 - 2014-07-09 12:47 - 11204096 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerInstaller.exe
2014-07-09 12:47 - 2013-12-27 03:31 - 00699056 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerApp.exe
2014-07-09 12:47 - 2013-12-27 03:31 - 00071344 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\FlashPlayerCPLApp.cpl
2014-07-08 18:18 - 2014-03-24 21:10 - 00000218 _____ () C:\WINDOWS\Tasks\Ende des Supports für Microsoft Windows XP – Monatliche Benachrichtigung.job
2014-07-07 13:46 - 2014-07-07 13:46 - 00000000 ____D () C:\WINDOWS\jumpshot.com
2014-07-06 21:24 - 2012-07-11 18:57 - 00414520 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswsp.sys
2014-07-06 21:22 - 2014-07-06 21:22 - 00043152 _____ (AVAST Software) C:\WINDOWS\avastSS.scr
2014-07-06 21:22 - 2014-05-29 12:10 - 00024184 _____ () C:\WINDOWS\system32\Drivers\aswHwid.sys
2014-07-06 21:22 - 2013-05-24 17:20 - 00192352 _____ () C:\WINDOWS\system32\Drivers\aswVmm.sys
2014-07-06 21:22 - 2013-05-24 17:20 - 00067824 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswmonflt.sys
2014-07-06 21:22 - 2013-05-24 17:20 - 00049944 _____ () C:\WINDOWS\system32\Drivers\aswRvrt.sys
2014-07-06 21:22 - 2012-07-11 18:56 - 00779536 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswsnx.sys
2014-07-06 21:22 - 2012-07-11 18:56 - 00057800 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswTdi.sys
2014-07-06 21:22 - 2012-07-11 18:56 - 00055112 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswrdr.sys
2014-07-06 21:22 - 2012-07-11 18:54 - 00276432 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe

Some content of TEMP:
====================
C:\Dokumente und Einstellungen\Sandra\Lokale Einstellungen\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Dank der "Schnelligkeit" meines PC's war das heute so etwas wie ein Tageswerk

Gruß Sandra

Alt 31.07.2014, 19:57   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Windows XP: PC reagiert stark verzögert und ist extremst langsam - Standard

Windows XP: PC reagiert stark verzögert und ist extremst langsam



Downloade Dir bitte TFC ( von Oldtimer ) und speichere die Datei auf dem Desktop.
Schließe nun alle offenen Programme und trenne Dich von dem Internet.
Doppelklick auf die TFC.exe und drücke auf Start.
Sollte TFC nicht alle Dateien löschen können wird es einen Neustart verlangen. Dies bitte zulassen.


Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 01.08.2014, 17:14   #14
Sun Dra
 
Windows XP: PC reagiert stark verzögert und ist extremst langsam - Standard

Windows XP: PC reagiert stark verzögert und ist extremst langsam



Hallo schrauber,

schlechte Nachricht: Es ist alles beim Alten :-((((((

Habe mir gerade Secunia PSI heruntergeladen. Nach dem Starten tut sich aber leider nix. Ich sehe nur "....loading..." Leider hört es nicht auf zu laden :-(

Einfach nur frustrierend. Wie kann das sein!??? :-((((

Gruß Sandra

Alt 02.08.2014, 05:53   #15
schrauber
/// the machine
/// TB-Ausbilder
 

Windows XP: PC reagiert stark verzögert und ist extremst langsam - Standard

Windows XP: PC reagiert stark verzögert und ist extremst langsam



Mach Secunia weg und teste nochmal.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows XP: PC reagiert stark verzögert und ist extremst langsam
conduit_search, conduit_search entfernen, launch, programme/dateien/...öffnen, pup.optional.conduit.a, pup.optional.opencandy, pup.optional.pricegong.a, pup.optional.searchprotect.a, sich automatisch, tracker, trojan.bho, win32/clientconnect.a, win32/downloadsponsor.a, win32/pricegong.a, win32/toolbar.conduit.ai, win32/toolbar.conduit.b, win32/toolbar.conduit.p, win32/toolbar.conduit.v, win32/toolbar.conduit.w, win32/toolbar.conduit.x, win32/toolbar.conduit.y, win32/toolbar.searchsuite.p, win64/toolbar.conduit.a, win64/toolbar.conduit.b



Ähnliche Themen: Windows XP: PC reagiert stark verzögert und ist extremst langsam


  1. Windows 7, Tastatur reagiert extrem verzögert, Lüfter laufen permanent auf Anschlag ohne Last
    Plagegeister aller Art und deren Bekämpfung - 10.11.2015 (6)
  2. PC reagiert nur noch extrem verzögert oder gar nicht
    Plagegeister aller Art und deren Bekämpfung - 03.11.2015 (5)
  3. Windows XP lädt sehr langsam ,verzögert, teilweise reagiert es nicht
    Plagegeister aller Art und deren Bekämpfung - 04.08.2015 (11)
  4. Programme starten stark verzögert
    Alles rund um Windows - 12.07.2015 (1)
  5. Win7-Laptop von ASUS reagiert stark verzögert und hängt immer wieder
    Plagegeister aller Art und deren Bekämpfung - 14.04.2015 (11)
  6. Tastatur geht im Internet Explorer nicht mehr - stark verzögert
    Plagegeister aller Art und deren Bekämpfung - 08.02.2015 (20)
  7. Win7 neu aufgesetzt - Windows reagiert verzögert, Browser laden Seiten extrem langsam, Downloads brechen ab oder dauern ewig
    Alles rund um Windows - 23.12.2014 (10)
  8. Touchpad reagiert nicht mehr und Tastatureingabe verzögert -ist das ein Virus?
    Plagegeister aller Art und deren Bekämpfung - 01.12.2014 (1)
  9. Win 7 (64 bit): Firefox reagiert verzögert und lädt Seiten nicht immer vollständig
    Log-Analyse und Auswertung - 19.09.2014 (9)
  10. Programme starten stark verzögert (10s)
    Plagegeister aller Art und deren Bekämpfung - 03.07.2014 (21)
  11. Notebook reagiert verzögert und hängt sich auf, scrollen ist kaum möglich - sehr langsam
    Plagegeister aller Art und deren Bekämpfung - 29.06.2014 (7)
  12. Windows EXTREMST langsam - seit Kaperskyupdate Bluescreens (Kapersky meinte Computer verseucht)
    Log-Analyse und Auswertung - 16.04.2014 (5)
  13. Laptop reagiert verzögert, teilweise gar nicht
    Plagegeister aller Art und deren Bekämpfung - 15.02.2014 (10)
  14. WinXP SP2 Version 2002; Rechner reagiert langsamer; Seitenaufbau teilweise stark verzögert
    Plagegeister aller Art und deren Bekämpfung - 16.08.2013 (15)
  15. Laptop reagiert verzögert
    Plagegeister aller Art und deren Bekämpfung - 26.07.2013 (13)
  16. Wie killen? Malware: Youtube extremst verzögert und störende Pop-Ups
    Plagegeister aller Art und deren Bekämpfung - 18.05.2013 (4)
  17. Windows Vista reagiert verzögert
    Log-Analyse und Auswertung - 10.02.2011 (26)

Zum Thema Windows XP: PC reagiert stark verzögert und ist extremst langsam - Hallo :-) Ich habe schon seit längerem Probleme mit meinem Laptop TOSHIBA Microsoft Windows XP Home Edition Intel(R) Pentium(R) M processor 1.70GHz 0.99 GB RAM Seit gestern ist es aber - Windows XP: PC reagiert stark verzögert und ist extremst langsam...
Archiv
Du betrachtest: Windows XP: PC reagiert stark verzögert und ist extremst langsam auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.