Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7 - Beim Starten von Chrome öffnen sich 7 Tabs mit verschiedenen Suchmaschinen

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 25.07.2014, 08:59   #16
dansel
 
Windows 7 - Beim Starten von Chrome öffnen sich 7 Tabs mit verschiedenen Suchmaschinen - Standard

Windows 7 - Beim Starten von Chrome öffnen sich 7 Tabs mit verschiedenen Suchmaschinen



Addition Part 1:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 24-07-2014
Ran by d.sadlowski at 2014-07-25 09:54:58
Running from C:\Users\d.sadlowski\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 13.0.0.111 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 13.0.0.111 - Adobe Systems Incorporated) Hidden
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 2.6.0.393 - Adobe Systems Incorporated)
Adobe Dreamweaver CC 2014 (HKLM-x32\...\{766255CE-D156-11E3-8DBC-A136EB52ACCF}) (Version: 14.0.0 - Adobe Systems Incorporated)
Adobe Dreamweaver CS6 (HKLM-x32\...\{A4ED5E53-7AA0-11E1-BF04-B2D4D4A5360E}) (Version: 12 - Adobe Systems Incorporated)
Adobe Flash Player 14 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Help Manager (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 4.0.244 - Adobe Systems Incorporated)
Adobe Help Manager (x32 Version: 4.0.244 - Adobe Systems Incorporated) Hidden
Adobe Illustrator CC 2014 (HKLM-x32\...\{2B4B4082-8043-4646-8334-B0A29E641211}) (Version: 18.0 - Adobe Systems Incorporated)
Adobe Illustrator CS6 (HKLM-x32\...\{4869414E-7AEA-4C8E-BE1C-8D40977FD517}) (Version: 16.0 - Adobe Systems Incorporated)
Adobe InDesign CC (HKLM-x32\...\{BC448016-6F11-1014-B0EA-97CEE6E26CB6}) (Version: 9.0 - Adobe Systems Incorporated)
Adobe InDesign CC 2014 (HKLM-x32\...\{CCDCB9C4-72BA-1014-A3F8-D123F2F18BC2}) (Version: 10.0 - Adobe Systems Incorporated)
Adobe InDesign CS6 (HKLM-x32\...\{CFB770D7-8D43-1014-922B-CC2715FADE3F}) (Version: 8.0.2.413 - Adobe Systems Incorporated)
Adobe Photoshop CC (HKLM-x32\...\{2D99B50E-431D-4AA8-85C1-172A6F8BCF09}) (Version: 14.0 - Adobe Systems Incorporated)
Adobe Photoshop CC 2014 (HKLM-x32\...\{D7A4F897-B20A-42D0-862D-CB5F6DB7391D}) (Version: 15.0 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.07) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.07 - Adobe Systems Incorporated)
Adobe Widget Browser (HKLM-x32\...\com.adobe.WidgetBrowser) (Version: 2.0 Build 348 - Adobe Systems Incorporated.)
Adobe Widget Browser (x32 Version: 2.0.348 - Adobe Systems Incorporated.) Hidden
Adobe® Content Viewer (HKLM-x32\...\com.adobe.dmp.contentviewer) (Version: 3.4.3 - Adobe Systems, Incorporated)
Adobe® Content Viewer (x32 Version: 3.4.3 - Adobe Systems, Incorporated) Hidden
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Avira Professional Security (HKLM-x32\...\Avira AntiVir Desktop) (Version: 13.0.0.4064 - Avira)
Balsamiq Mockups For Desktop (HKLM-x32\...\BalsamiqMockupsForDesktop.EDE15CF69E11F7F7D45B5430C7D37CC6C3545E3C.1) (Version: 2.2.3 - Balsamiq, SRL)
Balsamiq Mockups For Desktop (x32 Version: 2.2.3 - Balsamiq, SRL) Hidden
Blender (HKLM\...\Blender) (Version: 2.69 - Blender Foundation)
Conexant Audio Filter Agent (HKLM\...\cAudioFilterAgent) (Version: 1.7.36.0 - Conexant Systems)
Conexant HD Audio (HKLM\...\CNXT_AUDIO_HDA) (Version: 8.50.5.51 - Conexant)
Conexant SmartAudio (HKLM\...\SAII) (Version: 6.0.109.0 - Conexant Systems)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dell Backup and Recovery Manager (HKLM\...\{50B4B603-A4C6-4739-AE96-6C76A0F8A388}) (Version: 1.3.1 - Dell Inc.)
Dell Client System Update (HKLM-x32\...\{04566294-A6B6-4462-9721-031073EB3694}) (Version: 1.3.0 - Dell Inc.)
Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
Download Navigator (HKLM-x32\...\{44715246-18E9-4EDF-AA03-94E4B4F80EA8}) (Version: 2.2.0 - SEIKO EPSON CORPORATION)
EPSON BX635FWD Series Printer Uninstall (HKLM\...\EPSON BX635FWD Series) (Version:  - SEIKO EPSON Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
Evernote v. 4.6.4 (HKLM-x32\...\{DDAFC46A-90E2-11E2-B700-984BE15F174E}) (Version: 4.6.4.8136 - Evernote Corp.)
Facebook Messenger 2.1.4814.0 (HKLM-x32\...\{7204BDEE-1A48-4D95-A964-44A9250B439E}) (Version: 2.1.4814.0 - Facebook)
FileZilla Client 3.6.0.2 (HKLM-x32\...\FileZilla Client) (Version: 3.6.0.2 - FileZilla Project)
Git version 1.8.1.2-preview20130201 (HKLM-x32\...\Git_is1) (Version: 1.8.1.2-preview20130201 - The Git Development Community)
Google Chrome (HKCU\...\Google Chrome) (Version: 36.0.1985.125 - Google Inc.)
Google Drive (HKLM-x32\...\{75939021-3B68-419D-8DC1-E9823BFF9658}) (Version: 1.16.7009.9618 - Google, Inc.)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
Google Web Designer (HKLM-x32\...\{811767F4-C586-4673-A41F-E9D767497222}) (Version: 1.0.1.0 - Google Inc.)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.14.1724 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.2932 - Intel Corporation)
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
Intel® Trusted Connect Service Client (Version: 1.28.487.1 - Intel Corporation) Hidden
Java 8 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418000FF}) (Version: 8.0.0 - Oracle Corporation)
Java Auto Updater (x32 Version: 2.8.00.132 - Oracle, Inc.) Hidden
Java SE Development Kit 8 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180000}) (Version: 8.0.0 - Oracle Corporation)
JetBrains PhpStorm 5.0.4 (HKLM-x32\...\PhpStorm 5.0.4) (Version: 121.390 - JetBrains s.r.o.)
JetBrains PhpStorm 6.0 (HKLM-x32\...\PhpStorm 6.0) (Version: 127.100 - JetBrains s.r.o.)
JetBrains PhpStorm 7.1.3 (HKLM-x32\...\PhpStorm 7.1.3) (Version: 133.982 - JetBrains s.r.o.)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
LastPass(Nur deinstallieren) (HKLM-x32\...\LastPass) (Version:  - LastPass)
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (x32 Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (x32 Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft_VC80_CRT_x86 (x32 Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC90_CRT_x86 (x32 Version: 1.00.0000 - Adobe) Hidden
Mozilla Firefox 30.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 30.0 (x86 de)) (Version: 30.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MysticThumbs (HKLM\...\{ED321628-843E-4319-8C6D-CB3C919323AC}) (Version: 1.9.8 - MysticCoder)
Node.js (HKLM\...\{E292EB4D-988D-42CE-B042-68E7A83603BA}) (Version: 0.10.26 - Joyent, Inc. and other Node contributors)
NVIDIA 3D Vision Treiber 311.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 311.06 - NVIDIA Corporation)
NVIDIA Grafiktreiber 311.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 311.06 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.108.688 - NVIDIA Corporation) Hidden
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.13.1106 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 311.06 (Version: 311.06 - NVIDIA Corporation) Hidden
NVIDIA Update 1.11.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.11.3 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.11.3 - NVIDIA Corporation) Hidden
OpenOffice.org 3.4.1 (HKLM-x32\...\{2303AEEA-0FA8-4AFD-80A9-8F86BA4B44D2}) (Version: 3.41.9593 - Apache Software Foundation)
Oracle VM VirtualBox 4.3.8 (HKLM\...\{5D328A41-BFF8-4B78-B45E-5BEE1D133EF5}) (Version: 4.3.8 - Oracle Corporation)
Pando Media Booster (HKLM-x32\...\{980A182F-E0A2-4A40-94C1-AE0C1235902E}) (Version: 2.6.0.7 - Pando Networks Inc.)
PDF Settings CC (x32 Version: 12.0 - Adobe Systems Incorporated) Hidden
Prototyper Free 2.1.0 (HKLM-x32\...\Prototyper Free 2.1.0) (Version: 2.1.0 - Justinmind)
Realtek Ethernet Controller All-In-One Windows Driver (HKLM-x32\...\{F7E7F0CB-AA41-4D5A-B6F2-8E6738EB063F}) (Version: 1.12.0019 - Realtek)
Ruby 1.9.3-p362 (HKCU\...\{17E73B15-62D2-43FD-B851-ACF86A8C9D25}_is1) (Version: 1.9.3-p362 - RubyInstaller Team)
Safari (HKLM-x32\...\{C779648B-410E-4BBA-B75B-5815BCEFE71D}) (Version: 5.34.57.2 - Apple Inc.)
SourceTree (HKLM-x32\...\SourceTree 1.5.2) (Version: 1.5.2 - Atlassian)
SourceTree (x32 Version: 1.5.2 - Atlassian) Hidden
Spotify (HKCU\...\Spotify) (Version: 0.9.8.296.g91f68827 - Spotify AB)
TrueCrypt (HKLM-x32\...\TrueCrypt) (Version: 7.1a - TrueCrypt Foundation)
Vagrant (HKLM-x32\...\{D05FC43B-E996-425C-B36A-CD37989FC42F}) (Version: 1.3.5 - HashiCorp)
Wacom Tablett (HKLM\...\Wacom Tablet Driver) (Version: 6.3.6w3 - Wacom Technology Corp.)
WebTablet FB Plugin 32 bit (HKLM-x32\...\Wacom WebTabletPlugin for Internet Explorer and Netscape) (Version: 2.1.0.3 - Wacom Technology Corp.)
WebTablet FB Plugin 64 bit (HKLM\...\Wacom WebTabletPlugin for Internet Explorer and Netscape) (Version: 2.1.0.3 - Wacom Technology Corp.)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3508.1109 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4225.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
WinRAR 4.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)
XAMPP 1.8.1 (HKLM-x32\...\xampp) (Version:  - )

==================== Custom CLSID entries: ==========================

(Only entries are listed that could be exploited by malware. If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{092dfa86-5807-5a94-bf3b-5a53ba9e5308}\InprocServer32 -> C:\Program Files\TabletPlugins\npWacomTabletPlugin.dll (Wacom)
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{355EC88A-02E2-4547-9DEE-F87426484BD1}\InprocServer32 -> C:\Users\d.sadlowski\AppData\Local\Google\Update\1.3.23.9\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\d.sadlowski\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{ca586c80-7c84-4b88-8537-726724df6929}\InprocServer32 -> C:\Program Files (x86)\Git\git-cheetah\git_shell_ext64.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0014-0002-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0015-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
         

Alt 25.07.2014, 09:01   #17
dansel
 
Windows 7 - Beim Starten von Chrome öffnen sich 7 Tabs mit verschiedenen Suchmaschinen - Standard

Windows 7 - Beim Starten von Chrome öffnen sich 7 Tabs mit verschiedenen Suchmaschinen



Addition Part 2:

Code:
ATTFilter
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0016-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0017-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{CAFEEFAC-0018-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{E19F9331-3110-11D4-991C-005004D3B3DB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\d.sadlowski\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-3071021822-1824698966-4173804176-1000_Classes\CLSID\{FE498BAB-CB4C-4F88-AC3F-3641AAAF5E9E}\InprocServer32 -> C:\Users\d.sadlowski\AppData\Local\Google\Update\1.3.24.7\psuser_64.dll No File

==================== Restore Points  =========================

10-07-2014 10:10:49 Windows Update
17-07-2014 11:17:22 Geplanter Prüfpunkt
22-07-2014 10:04:29 Microsoft Visual C++ 2005 Redistributable (x64) wird installiert
22-07-2014 10:06:22 Microsoft Visual C++ 2005 Redistributable wird installiert
22-07-2014 10:07:30 Installed League of Legends
22-07-2014 10:09:03 Installed League of Legends
22-07-2014 10:09:34 DirectX wurde installiert
24-07-2014 10:00:13 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0F4B9D40-D309-43E6-8450-FC58D977A098} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3071021822-1824698966-4173804176-1000UA => C:\Users\d.sadlowski\AppData\Local\Google\Update\GoogleUpdate.exe [2013-09-06] (Google Inc.)
Task: {425BA728-58CE-48D8-8A80-32CF7A79782B} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-01-10] (Google Inc.)
Task: {5C0D7923-9809-4832-842F-77072727B465} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-09] (Adobe Systems Incorporated)
Task: {78827706-7B73-4054-9661-AC010BA91270} - System32\Tasks\AdobeAAMUpdater-1.0-WBLPC001-Administrator => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2014-02-27] (Adobe Systems Incorporated)
Task: {863ABC8C-10E4-40F4-B99B-0D31009F9F50} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3071021822-1824698966-4173804176-1000Core => C:\Users\d.sadlowski\AppData\Local\Google\Update\GoogleUpdate.exe [2013-09-06] (Google Inc.)
Task: {9159F674-9BA0-4477-BCF7-410EDB29BADD} - System32\Tasks\Dell\Client System Update => C:\Program Files (x86)\Dell\ClientSystemUpdate\DellClientSystemUpdate.exe [2012-10-11] (Dell Inc.)
Task: {A6A22208-EFC3-4360-902F-D123F9DE1620} - System32\Tasks\Microsoft\Windows\TabletPC\InputPersonalization => C:\Program Files\Common Files\Microsoft Shared\Ink\InputPersonalization.exe [2009-07-14] (Microsoft Corporation)
Task: {B6ED6F1B-635A-4D6A-8D64-3E31ECE79C41} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-01-10] (Google Inc.)
Task: {BF853A1F-5B00-4528-95C4-C58546EA691D} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {ED1C9D0C-0005-4BDE-8979-E0797039E9A6} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-3071021822-1824698966-4173804176-1000Core => C:\Users\d.sadlowski\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-03-13] (Facebook Inc.)
Task: {F5B74E0C-1400-4F9E-BA8D-0C28B10F7C38} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-3071021822-1824698966-4173804176-1000UA => C:\Users\d.sadlowski\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-03-13] (Facebook Inc.)
Task: {FE4ED9FA-1DAB-4358-87DF-958E2B4FB68C} - System32\Tasks\AdobeAAMUpdater-1.0-WBLPC001-d.sadlowski => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2014-02-27] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\AdobeAAMUpdater-1.0-WBLPC001-d.sadlowski.job => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\updaterstartuputility.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3071021822-1824698966-4173804176-1000Core.job => C:\Users\d.sadlowski\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3071021822-1824698966-4173804176-1000UA.job => C:\Users\d.sadlowski\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3071021822-1824698966-4173804176-1000Core.job => C:\Users\d.sadlowski\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3071021822-1824698966-4173804176-1000UA.job => C:\Users\d.sadlowski\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2013-03-13 17:03 - 2013-01-18 17:00 - 00087328 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2013-06-28 11:06 - 2013-06-06 19:31 - 01185048 _____ () C:\Program Files\Tablet\Wacom\libxml2.dll
2014-05-23 02:10 - 2014-05-23 02:10 - 05341856 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync.exe
2014-05-23 02:10 - 2014-05-23 02:10 - 00671904 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_x64.dll
2014-05-08 03:35 - 2014-05-08 03:35 - 00470728 _____ () C:\Program Files\Adobe\Adobe Photoshop CC 2014\aif_core.dll
2014-05-08 03:36 - 2014-05-08 03:36 - 02605256 _____ () C:\Program Files\Adobe\Adobe Photoshop CC 2014\aif_ogl.dll
2014-05-08 03:35 - 2014-05-08 03:35 - 00170184 _____ () C:\Program Files\Adobe\Adobe Photoshop CC 2014\aif_ocl.dll
2010-01-02 16:42 - 2010-01-02 16:42 - 00098304 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
2014-02-25 19:27 - 2014-02-25 19:27 - 00376096 _____ () C:\Program Files\Oracle\VirtualBox\VBoxDDU.dll
2014-02-25 19:24 - 2014-02-25 19:24 - 04476704 _____ () C:\Program Files\Oracle\VirtualBox\VBoxRT.dll
2014-02-25 19:28 - 2014-02-25 19:28 - 01204512 _____ () C:\Program Files\Oracle\VirtualBox\VBoxManage.exe
2013-01-10 09:14 - 2012-09-19 19:17 - 00397088 _____ () C:\Program Files (x86)\Avira\AntiVir Desktop\sqlite3.dll
2014-05-26 05:52 - 2014-05-26 05:52 - 32733088 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\HEX\libcef.dll
2014-07-25 09:36 - 2014-07-25 09:36 - 00098816 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\win32api.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00110080 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\pywintypes27.dll
2014-07-25 09:36 - 2014-07-25 09:36 - 00364544 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\pythoncom27.dll
2014-07-25 09:36 - 2014-07-25 09:36 - 00045568 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\_socket.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 01160704 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\_ssl.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00320512 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\win32com.shell.shell.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00713216 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\_hashlib.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 01175040 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\wx._core_.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00805888 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\wx._gdi_.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00811008 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\wx._windows_.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 01062400 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\wx._controls_.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00735232 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\wx._misc_.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00128512 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\_elementtree.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00127488 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\pyexpat.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00557056 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\pysqlite2._sqlite.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00007168 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\hashobjs_ext.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00087552 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\_ctypes.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00119808 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\win32file.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00108544 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\win32security.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00018432 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\win32event.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00038912 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\win32inet.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00070656 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\wx._html2.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00167936 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\win32gui.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00011264 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\win32crypt.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00027136 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\_multiprocessing.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00122368 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\wx._wizard.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00010240 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\select.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00024064 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\win32pipe.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00686080 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\unicodedata.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00025600 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\win32pdh.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00525640 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\windows._lib_cacheinvalidation.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00035840 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\win32process.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00017408 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\win32profile.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00022528 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\win32ts.pyd
2014-07-25 09:36 - 2014-07-25 09:36 - 00078336 _____ () C:\Users\D478A~1.SAD\AppData\Local\Temp\_MEI24442\wx._animate.pyd
2013-01-05 11:14 - 2011-06-24 21:12 - 00965760 _____ () C:\Program Files\Conexant\SAII\SmartAudio.Desktop.dll
2014-04-03 08:32 - 2013-09-12 20:54 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-05-12 22:22 - 2014-05-12 22:22 - 02217128 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\plugins\ExchangePlugin\ExManCoreLib\ExManZxpSign.dll
2012-11-29 23:59 - 2012-11-29 23:59 - 00093696 _____ () C:\Program Files (x86)\FileZilla FTP Client\fzshellext.dll
2014-07-18 14:16 - 2014-07-15 11:24 - 00718664 _____ () C:\Users\d.sadlowski\AppData\Local\Google\Chrome\Application\36.0.1985.125\libglesv2.dll
2014-07-18 14:16 - 2014-07-15 11:24 - 00126280 _____ () C:\Users\d.sadlowski\AppData\Local\Google\Chrome\Application\36.0.1985.125\libegl.dll
2014-07-18 14:16 - 2014-07-15 11:24 - 08537928 _____ () C:\Users\d.sadlowski\AppData\Local\Google\Chrome\Application\36.0.1985.125\pdf.dll
2014-07-18 14:16 - 2014-07-15 11:24 - 00353096 _____ () C:\Users\d.sadlowski\AppData\Local\Google\Chrome\Application\36.0.1985.125\ppGoogleNaClPluginChrome.dll
2014-07-18 14:16 - 2014-07-15 11:24 - 01732936 _____ () C:\Users\d.sadlowski\AppData\Local\Google\Chrome\Application\36.0.1985.125\ffmpegsumo.dll
2013-07-06 17:34 - 2013-07-06 17:34 - 00012800 _____ () C:\HashiCorp\Vagrant\embedded\lib\ruby\1.9.1\i386-mingw32\enc\encdb.so
2013-07-06 17:34 - 2013-07-06 17:34 - 00009728 _____ () C:\HashiCorp\Vagrant\embedded\lib\ruby\1.9.1\i386-mingw32\enc\iso_8859_1.so
2013-07-06 17:35 - 2013-07-06 17:35 - 00014848 _____ () C:\HashiCorp\Vagrant\embedded\lib\ruby\1.9.1\i386-mingw32\enc\trans\transdb.so
2013-07-06 17:35 - 2013-07-06 17:35 - 00008704 _____ () C:\HashiCorp\Vagrant\embedded\lib\ruby\1.9.1\i386-mingw32\enc\utf_16le.so
2013-07-06 17:35 - 2013-07-06 17:35 - 00013312 _____ () C:\HashiCorp\Vagrant\embedded\lib\ruby\1.9.1\i386-mingw32\enc\trans\utf_16_32.so
2013-07-06 17:35 - 2013-07-06 17:35 - 00095744 _____ () C:\HashiCorp\Vagrant\embedded\lib\ruby\1.9.1\i386-mingw32\enc\trans\single_byte.so
2013-07-06 17:41 - 2013-07-06 17:41 - 00009216 _____ () C:\HashiCorp\Vagrant\embedded\lib\ruby\1.9.1\i386-mingw32\etc.so
2013-07-06 17:42 - 2013-07-06 17:42 - 00023552 _____ () C:\HashiCorp\Vagrant\embedded\lib\ruby\1.9.1\i386-mingw32\json\ext\parser.so
2013-07-06 17:34 - 2013-07-06 17:34 - 00008704 _____ () C:\HashiCorp\Vagrant\embedded\lib\ruby\1.9.1\i386-mingw32\enc\utf_16be.so
2013-07-06 17:35 - 2013-07-06 17:35 - 00008704 _____ () C:\HashiCorp\Vagrant\embedded\lib\ruby\1.9.1\i386-mingw32\enc\utf_32be.so
2013-07-06 17:35 - 2013-07-06 17:35 - 00008704 _____ () C:\HashiCorp\Vagrant\embedded\lib\ruby\1.9.1\i386-mingw32\enc\utf_32le.so
2013-07-06 17:42 - 2013-07-06 17:42 - 00036352 _____ () C:\HashiCorp\Vagrant\embedded\lib\ruby\1.9.1\i386-mingw32\json\ext\generator.so
2013-07-06 17:43 - 2013-07-06 17:43 - 00032768 _____ () C:\HashiCorp\Vagrant\embedded\lib\ruby\1.9.1\i386-mingw32\pathname.so
2013-07-06 17:44 - 2013-07-06 17:44 - 00026624 _____ () C:\HashiCorp\Vagrant\embedded\lib\ruby\1.9.1\i386-mingw32\stringio.so
2013-07-06 17:42 - 2013-07-06 17:42 - 00008192 _____ () C:\HashiCorp\Vagrant\embedded\lib\ruby\1.9.1\i386-mingw32\fcntl.so
2013-10-15 23:27 - 2013-10-15 23:27 - 00156672 _____ () C:\HashiCorp\Vagrant\embedded\gems\gems\ffi-1.9.0-x86-mingw32\lib\1.9\ffi_c.so
2013-07-06 17:43 - 2013-07-06 17:43 - 00275968 _____ () C:\HashiCorp\Vagrant\embedded\lib\ruby\1.9.1\i386-mingw32\openssl.so
2013-07-06 17:53 - 2013-07-06 17:53 - 00083968 _____ () C:\HashiCorp\Vagrant\embedded\bin\ZLIB1.dll
2013-07-06 17:40 - 2013-07-06 17:40 - 00015360 _____ () C:\HashiCorp\Vagrant\embedded\lib\ruby\1.9.1\i386-mingw32\digest.so
2013-07-06 17:40 - 2013-07-06 17:40 - 00008192 _____ () C:\HashiCorp\Vagrant\embedded\lib\ruby\1.9.1\i386-mingw32\digest\sha1.so
2013-07-06 17:43 - 2013-07-06 17:43 - 00023552 _____ () C:\HashiCorp\Vagrant\embedded\lib\ruby\1.9.1\i386-mingw32\psych.so
2013-07-06 17:53 - 2013-07-06 17:53 - 00358439 _____ () C:\HashiCorp\Vagrant\embedded\bin\libyaml-0-2.dll
2013-07-06 17:44 - 2013-07-06 17:44 - 00020992 _____ () C:\HashiCorp\Vagrant\embedded\lib\ruby\1.9.1\i386-mingw32\strscan.so
2013-07-06 17:40 - 2013-07-06 17:40 - 00184320 _____ () C:\HashiCorp\Vagrant\embedded\lib\ruby\1.9.1\i386-mingw32\date_core.so
2013-07-06 17:44 - 2013-07-06 17:44 - 00118784 _____ () C:\HashiCorp\Vagrant\embedded\lib\ruby\1.9.1\i386-mingw32\socket.so
2013-07-06 17:46 - 2013-07-06 17:46 - 00069120 _____ () C:\HashiCorp\Vagrant\embedded\lib\ruby\1.9.1\i386-mingw32\zlib.so

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^JetBrains PhpStorm 6.0.lnk => C:\Windows\pss\JetBrains PhpStorm 6.0.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^d.sadlowski^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^EvernoteClipper.lnk => C:\Windows\pss\EvernoteClipper.lnk.Startup
MSCONFIG\startupfolder: C:^Users^d.sadlowski^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Facebook Messenger.lnk => C:\Windows\pss\Facebook Messenger.lnk.Startup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: DBRMTray => C:\Dell\DBRM\Reminder\DbrmTrayIcon.exe
MSCONFIG\startupreg: EPLTarget => 
MSCONFIG\startupreg: Facebook Update => "C:\Users\d.sadlowski\AppData\Local\Facebook\Update\FacebookUpdate.exe" /c /nocrashserver
MSCONFIG\startupreg: Spotify => "C:\Users\d.sadlowski\AppData\Roaming\Spotify\spotify.exe" /uri spotify:autostart
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\d.sadlowski\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe"

==================== Faulty Device Manager Devices =============

Name: Realtek PCIe GBE Family Controller
Description: Realtek PCIe GBE Family Controller
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Realtek
Service: RTL8167
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Microsoft Virtual WiFi Miniport Adapter #3
Description: Microsoft-Adapter für Miniports virtueller WiFis
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: vwifimp
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: MAC Bridge Miniport
Description: MAC Bridge Miniport
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: BridgeMP
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: VirtualBox Bridged Networking Driver Miniport #9
Description: VirtualBox Bridged Networking Driver Miniport
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Oracle Corporation
Service: VBoxNetFlt
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============
Error: (07/25/2014 09:48:28 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: {B1A7A4F2-47B9-4A1E-82B2-07CCD5323C3F}


Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2014-05-05 08:38:43.625
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\nwifi.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-05-05 08:38:43.594
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\nwifi.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-04-11 08:18:10.106
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\http.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-02-19 08:17:01.117
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\nwifi.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-02-19 08:17:01.086
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\nwifi.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-01-20 08:04:02.730
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\fastfat.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-01-20 08:04:02.678
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\fastfat.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-12-27 07:58:46.222
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\fastfat.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-12-27 07:58:46.191
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\fastfat.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2013-12-27 07:58:02.776
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\lltdio.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Percentage of memory in use: 34%
Total physical RAM: 16354.08 MB
Available physical RAM: 10641.64 MB
Total Pagefile: 32706.34 MB
Available Pagefile: 19730.14 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:455.42 GB) (Free:66.32 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 466 GB) (Disk ID: FE968A55)
Partition 1: (Not Active) - (Size=39 MB) - (Type=DE)
Partition 2: (Active) - (Size=10 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=455 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Die 7 Suchfester öffnen sich immernoch (nur als info)
__________________


Alt 25.07.2014, 09:57   #18
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7 - Beim Starten von Chrome öffnen sich 7 Tabs mit verschiedenen Suchmaschinen - Standard

Windows 7 - Beim Starten von Chrome öffnen sich 7 Tabs mit verschiedenen Suchmaschinen



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
C:\Users\d.sadlowski\AppData\Local\Temp\AAMHelper.exe
C:\Users\d.sadlowski\AppData\Local\Temp\AdobeApplicationManager.exe
C:\Users\d.sadlowski\AppData\Local\Temp\AskSLib.dll
C:\Users\d.sadlowski\AppData\Local\Temp\Creative Cloud Helper.exe
C:\Users\d.sadlowski\AppData\Local\Temp\CreativeCloudSet-Up.exe
C:\Users\d.sadlowski\AppData\Local\Temp\csgq7l85.dll
C:\Users\d.sadlowski\AppData\Local\Temp\fp_pl_pfs_installer-1.exe
C:\Users\d.sadlowski\AppData\Local\Temp\fp_pl_pfs_installer.exe
C:\Users\d.sadlowski\AppData\Local\Temp\GURAAEE.exe
C:\Users\d.sadlowski\AppData\Local\Temp\i4jdel0.exe
C:\Users\d.sadlowski\AppData\Local\Temp\Quarantine.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter1153486042710178087.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter1935916654619067824.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter2755185779651137585.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter2823801017114507451.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter296020675752251379.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter3692836621352209392.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter3908506811931996056.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter4079831027247160420.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter4124764772994869994.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter4751706848142503366.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter5982922239069794790.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter6807374234387741225.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter684484506684506216.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter6982752092860974111.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter8649586734085705970.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter875088196778865100.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter882856940265723596.exe
C:\Users\d.sadlowski\AppData\Local\Temp\swt-win32-3349.dll
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
__________________

Alt 25.07.2014, 10:31   #19
dansel
 
Windows 7 - Beim Starten von Chrome öffnen sich 7 Tabs mit verschiedenen Suchmaschinen - Standard

Windows 7 - Beim Starten von Chrome öffnen sich 7 Tabs mit verschiedenen Suchmaschinen



FIXLOG:

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 24-07-2014
Ran by d.sadlowski at 2014-07-25 11:29:49 Run:1
Running from C:\Users\d.sadlowski\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
C:\Users\d.sadlowski\AppData\Local\Temp\AAMHelper.exe
C:\Users\d.sadlowski\AppData\Local\Temp\AdobeApplicationManager.exe
C:\Users\d.sadlowski\AppData\Local\Temp\AskSLib.dll
C:\Users\d.sadlowski\AppData\Local\Temp\Creative Cloud Helper.exe
C:\Users\d.sadlowski\AppData\Local\Temp\CreativeCloudSet-Up.exe
C:\Users\d.sadlowski\AppData\Local\Temp\csgq7l85.dll
C:\Users\d.sadlowski\AppData\Local\Temp\fp_pl_pfs_installer-1.exe
C:\Users\d.sadlowski\AppData\Local\Temp\fp_pl_pfs_installer.exe
C:\Users\d.sadlowski\AppData\Local\Temp\GURAAEE.exe
C:\Users\d.sadlowski\AppData\Local\Temp\i4jdel0.exe
C:\Users\d.sadlowski\AppData\Local\Temp\Quarantine.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter1153486042710178087.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter1935916654619067824.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter2755185779651137585.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter2823801017114507451.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter296020675752251379.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter3692836621352209392.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter3908506811931996056.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter4079831027247160420.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter4124764772994869994.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter4751706848142503366.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter5982922239069794790.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter6807374234387741225.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter684484506684506216.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter6982752092860974111.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter8649586734085705970.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter875088196778865100.exe
C:\Users\d.sadlowski\AppData\Local\Temp\restarter882856940265723596.exe
C:\Users\d.sadlowski\AppData\Local\Temp\swt-win32-3349.dll
         
*****************

"HKLM\SOFTWARE\Policies\Google" => Key deleted successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\AAMHelper.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\AdobeApplicationManager.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\AskSLib.dll => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\Creative Cloud Helper.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\CreativeCloudSet-Up.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\csgq7l85.dll => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\fp_pl_pfs_installer-1.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\fp_pl_pfs_installer.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\GURAAEE.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\i4jdel0.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\Quarantine.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\restarter1153486042710178087.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\restarter1935916654619067824.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\restarter2755185779651137585.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\restarter2823801017114507451.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\restarter296020675752251379.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\restarter3692836621352209392.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\restarter3908506811931996056.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\restarter4079831027247160420.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\restarter4124764772994869994.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\restarter4751706848142503366.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\restarter5982922239069794790.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\restarter6807374234387741225.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\restarter684484506684506216.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\restarter6982752092860974111.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\restarter8649586734085705970.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\restarter875088196778865100.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\restarter882856940265723596.exe => Moved successfully.
C:\Users\d.sadlowski\AppData\Local\Temp\swt-win32-3349.dll => Moved successfully.

==== End of Fixlog ====
         

Alt 25.07.2014, 10:45   #20
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7 - Beim Starten von Chrome öffnen sich 7 Tabs mit verschiedenen Suchmaschinen - Standard

Windows 7 - Beim Starten von Chrome öffnen sich 7 Tabs mit verschiedenen Suchmaschinen



Okay, dann Kontrollscans mit MBAM und ESET bitte:

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


__________________
Logfiles bitte immer in CODE-Tags posten

Alt 25.07.2014, 16:38   #21
dansel
 
Windows 7 - Beim Starten von Chrome öffnen sich 7 Tabs mit verschiedenen Suchmaschinen - Standard

Windows 7 - Beim Starten von Chrome öffnen sich 7 Tabs mit verschiedenen Suchmaschinen



MBAM:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 25.07.2014
Suchlauf-Zeit: 12:51:08
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.07.25.02
Rootkit Datenbank: v2014.07.17.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: d.sadlowski

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 472678
Verstrichene Zeit: 33 Min, 49 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 0
(No malicious items detected)

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 0
(No malicious items detected)

Dateien: 4
PUP.Optional.Babylon.A, C:\Users\d.sadlowski\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_search.babylon.com_0.localstorage, Löschen bei Neustart, [3f77f2b162198ea85db10dc937cbfd03], 
PUP.Optional.Babylon.A, C:\Users\d.sadlowski\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_search.babylon.com_0.localstorage-journal, Löschen bei Neustart, [22948122f18a3df99777dcfa6c969070], 
PUP.Optional.Trovi.A, C:\Users\d.sadlowski\AppData\Local\Google\Chrome\User Data\Default\Preferences, Gut: (), Schlecht: (      "startup_urls": [ "hxxp://www.trovi.com/?gd=&ctid=CT3325585&octid=EB_ORIGINAL_CTID&ISID=MC948235E-0F93-4947-A028-92E79013E69E&SearchSource=55&CUI=&UM=5&UP=SP7571E747-0A8C-4BEC-8103-F7036C4035DD&SSPV=", "hxxp://feed.snap.do/?publisher=SnapdoOpenCandy&dpid=SnapdoOpenCandy&co=DE&userid=1e03b980-3985-432e-a4c6-68adb106d03b&searchtype=hp", "hxxp://www.holasearch.com/?affID=121962&tt=gc_&babsrc=HP_ss&mntrId=0E7514DAE9EF9856", "hxxp://www.delta-search.com/?babsrc=HP_ss&mntrId=CAA500FF8E3FB1F5&affID=121562&tt=250613_gr4&tsp=4927", "hxxp://search.conduit.com/?ctid=CT3281675&SearchSource=48&CUI=UN29563250422329920&UM=2", "hxxp://start.mysearchdial.com/?f=1&a=irmsd1103&cd=2XzuyEtN2Y1L1QzutCyE0D0A0Ezy0E0FzyzzyDyCtAyBzy0AtN0D0Tzu0SyCzyyBtN1L2XzutBtFtBtFtCyEtFtCtAyBzytN1L1CzutCyD1B1P1R&cr=513532471&ir=", "hxxp://search.babylon.com/?affID=113480&tt=3012_3&babsrc=HP_ss&mntrId=0e7582dc000000000000801f0225445e" ],), Ersetzt,[e7cfd9cac8b3d75f050ad01202025ba5]
PUP.Optional.Trovi.A, C:\Users\d.sadlowski\AppData\Local\Google\Chrome\User Data\Default\Preferences, Gut: (), Schlecht: (   "homepage": "hxxp://www.trovi.com/?gd=&ctid=CT3325585&octid=EB_ORIGINAL_CTID&ISID=MC948235E-0F93-4947-A028-92E79013E69E&SearchSource=55&CUI=&UM=5&UP=SP7571E747-0A8C-4BEC-8103-F7036C4035DD&SSPV=",), Ersetzt,[9a1c683ba7d43105ad631ac8679dd729]

Physische Sektoren: 0
(No malicious items detected)


(end)
         
Der ESET Scann läuft schon seit 3.5 Stunden und ich muss leider jetzt den PC herunter fahren. Werde es Montag erneut probieren.

ESET:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=fc5c21bbb322064cb027f56aca74b30e
# engine=19346
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-07-25 03:36:23
# local_time=2014-07-25 05:36:23 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1802 16775165 100 97 23599247 176973888 23581248 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 32850669 157932433 0 0
# scanned=353283
# found=0
# cleaned=0
# scan_time=14719
         
wie gesagt, leider musste ich abbrechen. ichc kann am montag aber nochmal einen scann starten.

Alt 25.07.2014, 22:04   #22
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7 - Beim Starten von Chrome öffnen sich 7 Tabs mit verschiedenen Suchmaschinen - Standard

Windows 7 - Beim Starten von Chrome öffnen sich 7 Tabs mit verschiedenen Suchmaschinen



Lass es doch über Nacht laufen...ich denke aber mehr als Reste werden da nicht zum Vorschein kommen
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 27.07.2014, 12:09   #23
dansel
 
Windows 7 - Beim Starten von Chrome öffnen sich 7 Tabs mit verschiedenen Suchmaschinen - Standard

Windows 7 - Beim Starten von Chrome öffnen sich 7 Tabs mit verschiedenen Suchmaschinen



Hmm. Aber die Suchmaschinen Tabs öffnen sich dennoch . Und ich habe echt schiss, dass das ganze irgendwie in die Cloud Funktion meines Google Accounts synchronisiert wurde. Ich kann unmöglich privat oder arbeitstechnisch auf meinen Google Account verzichten

Alt 27.07.2014, 19:52   #24
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 7 - Beim Starten von Chrome öffnen sich 7 Tabs mit verschiedenen Suchmaschinen - Standard

Windows 7 - Beim Starten von Chrome öffnen sich 7 Tabs mit verschiedenen Suchmaschinen



Was hat das eine mit dem anderen zu tun....versteh diese Aussage nicht
Wenn deine Browser immer noch Amok laufen musst du die Profile zurücksetzen
__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Windows 7 - Beim Starten von Chrome öffnen sich 7 Tabs mit verschiedenen Suchmaschinen
arbeit, beim starten, browser, forum, google, immernoch, nutze, poste, problem, schließe, screenshot, start, starte, starten, suchmaschine, suchmaschinen, synchronisiert, trojaner, vermutlich, verschiedene, verschiedenen, weiteres, windows, windows 7, öffnen



Ähnliche Themen: Windows 7 - Beim Starten von Chrome öffnen sich 7 Tabs mit verschiedenen Suchmaschinen


  1. Unter Google Chrome öffnen sich automatisch Tabs
    Plagegeister aller Art und deren Bekämpfung - 23.03.2015 (15)
  2. zwei neue Tabs öffnen sich in Chrome automatisch
    Log-Analyse und Auswertung - 17.02.2015 (3)
  3. Windows 8: Selbstständiges Öffnen von Tabs und Fenstern beim Surfen
    Log-Analyse und Auswertung - 27.01.2015 (9)
  4. Windows7: In Chrome öffnen sich Werbeblöcke, zusätzlich Tabs mit Werbung, PopUps
    Log-Analyse und Auswertung - 03.01.2015 (14)
  5. Windows 7, Google Chrome, neue Tabs (Werbung) öffnet sich dauernd beim Surfen
    Log-Analyse und Auswertung - 11.12.2014 (1)
  6. Es öffnen sich bei mir ständig google chrome tabs mit http://www.newtabcontent.com/page.html
    Plagegeister aller Art und deren Bekämpfung - 03.12.2014 (3)
  7. Windows 7: Chrome Tabs mit Werbeseiten beim Starten und pc läuft langsamer
    Log-Analyse und Auswertung - 30.10.2014 (8)
  8. Windows 7 / Chrome - Neue Tabs öffnen sich selbständig
    Log-Analyse und Auswertung - 03.10.2014 (4)
  9. Windows7: Bei Chrome öffnen sich neue Tabs mit Werbung
    Log-Analyse und Auswertung - 17.09.2014 (21)
  10. Windows 7, Google Chrome, neue Tabs (Werbung) öffnet sich dauernd beim Surfen
    Log-Analyse und Auswertung - 04.07.2014 (7)
  11. Chrome Tabs öffnen sich automatisch
    Log-Analyse und Auswertung - 29.06.2014 (19)
  12. Windows 7: Beim Surfen öffnen sich ungewollt neu tabs/Fenster mit Werbung
    Log-Analyse und Auswertung - 08.05.2014 (10)
  13. Tabs öffnen sich ständig in Chrome und Mikrofon geht dauerhaft aus
    Plagegeister aller Art und deren Bekämpfung - 26.04.2014 (1)
  14. Windows 7 - Beim Öffnen von Websites öffnen sich Popups und Tabs mit Werbung
    Log-Analyse und Auswertung - 27.01.2014 (3)
  15. Web Search bzw. Softonic Tabs öffnen sich bei Öffnung von Chrome oder Firefox
    Plagegeister aller Art und deren Bekämpfung - 20.11.2013 (1)
  16. Windows 7 Google Chrome Tabs öffnen sich ständig im neuen Fenster
    Plagegeister aller Art und deren Bekämpfung - 14.08.2013 (11)
  17. Beim starten öffnen sich automatisch sehr viele Ordner
    Alles rund um Windows - 20.02.2011 (4)

Zum Thema Windows 7 - Beim Starten von Chrome öffnen sich 7 Tabs mit verschiedenen Suchmaschinen - Addition Part 1: Code: Alles auswählen Aufklappen ATTFilter Additional scan result of Farbar Recovery Scan Tool (x64) Version: 24-07-2014 Ran by d.sadlowski at 2014-07-25 09:54:58 Running from C:\Users\d.sadlowski\Desktop Boot Mode: - Windows 7 - Beim Starten von Chrome öffnen sich 7 Tabs mit verschiedenen Suchmaschinen...
Archiv
Du betrachtest: Windows 7 - Beim Starten von Chrome öffnen sich 7 Tabs mit verschiedenen Suchmaschinen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.