Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows (8.1) Update deaktiviert

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 29.07.2014, 13:39   #1
Ecatarina
 
Windows (8.1) Update deaktiviert - Standard

Windows (8.1) Update deaktiviert



Hallo liebes Trojaner-Board Team

Ich habe ein Problem mit meinen Windows 8.1 x64
Als Antivirus Software nutzte ich Bitdefender ( Ist das Okay ?)
Das Windows Update war gestern ohne mein zu tuen einfach deaktiviert.
Ich habe keine Ahnung was das gewesen sein kann, ich habe es nicht deaktiviert.
An dem Tag hatte ich vergessen die Mehrfachsteckdose auszuschalten nach dem Herrunterfahren meines Rechners. Merkwürdiger weise war der Rechner gestern hochgefahren ohne das ich ihn hochgefahren habe.


Zudem ist der Rechner schon ein Paar mein einfach eingefroren und anschließend einfach
neugestartet.


Ich hoffe ihr könnte mir helfen

Defogger
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 14:31 on 29/07/2014 (*)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.
HKCU:AlcoholAutomount -> Removed

Checking for services/drivers...
SPTD -> Disabled (Service running -> reboot required)


-=E.O.F=-
         



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 26-07-2014
Ran by * (administrator) on * on 29-07-2014 14:32:09
Running from F:\*\Deskop\trojaner board
Platform: Windows 8.1 Pro with Media Center (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\vsserv.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RTKAUDIOSERVICE64.EXE
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
() C:\Program Files (x86)\ASRock Utility\A-Tuning\Bin\IOMonitorSrv.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSMonitorServicePDVD13.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSServerPDVD13.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
() C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(O&O Software GmbH) C:\Program Files\OO Software\Defrag\oodag.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Samsung Electronics Co., Ltd.) C:\Windows\System32\RAPID\SamsungRapidSvc.exe
(StarWind Software) C:\Program Files (x86)\Alcohol Soft\Alcohol 52\StarWind\StarWindServiceAE.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\updatesrv.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender Safebox\safeboxservice.exe
(Intel(R) Corporation) C:\Program Files\Intel\NCS2\WMIProv\ncs2prov.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20498_x64__8wekyb3d8bbwe\livecomm.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(CMedia) C:\Program Files\ASUS Xonar DGX Audio\Customapp\AsusAudioCenter.exe
() C:\Windows\SysWOW64\HsMgr.exe
() C:\Windows\System\HsMgr64.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDRSS.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDClock.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDPOP3.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDCountdown.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDMedia.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\RAPID\CacheFilter\SamsungRapidApp.exe
(O&O Software GmbH) C:\Program Files\OO Software\Defrag\oodtray.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\bdagent.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxag.exe
(AVM Berlin) C:\Users\*\AppData\Local\Apps\2.0\AMZRPT1B.1O9\JL1G4QQM.JWH\frit..tion_1acae14e4778b8d2_0002.0003_6dcb4a48ddb2ee39\fritzbox-usb-fernanschluss.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\antispam32\bdwtxapps.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\onenotem.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Reader 11.0\Reader\reader_sl.exe
() C:\Program Files (x86)\Razer\Lachesis\razerhid.exe
(razercfg MFC Application) C:\Program Files (x86)\Razer\Lachesis\OSD.exe
() C:\Program Files (x86)\Razer\Lachesis\razertra.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Lachesis\razerofa.exe
(Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17200_none_fa7026dd9b04586e\TiWorker.exe
(Microsoft Corporation) C:\Windows\System32\wbem\WMIADAP.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2352072 2014-05-30] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart 
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13672152 2014-05-09] (Realtek Semiconductor)
HKLM\...\Run: [Cmaudio8788] => C:\Windows\syswow64\RunDll32.exe C:\Windows\Syswow64\cmicnfgp.dll,CMICtrlWnd 
HKLM\...\Run: [Cmaudio8788GX] => C:\Windows\syswow64\HsMgr.exe [200704 2008-07-11] ()
HKLM\...\Run: [Cmaudio8788GX64] => C:\Windows\system\HsMgr64.exe [282112 2008-07-11] ()
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [10396440 2014-04-15] (Logitech Inc.)
HKLM\...\Run: [SamsungRapidApp] => C:\Program Files (x86)\Samsung\RAPID\CacheFilter\SamsungRapidApp.exe [109280 2013-07-29] (Samsung Electronics Co., Ltd.)
HKLM\...\Run: [OODefragTray] => C:\Program Files\OO Software\Defrag\oodtray.exe [4465448 2014-05-12] (O&O Software GmbH)
HKLM\...\Run: [Bdagent] => C:\Program Files\Bitdefender\Bitdefender 2015\bdagent.exe [1641648 2014-06-17] (Bitdefender)
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [134616 2013-09-03] (Intel Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2014-05-08] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Lachesis] => C:\Program Files (x86)\Razer\Lachesis\razerhid.exe [248320 2009-11-10] ()
HKLM-x32\...\Run: [PowerDVD13Agent] => C:\Program Files (x86)\CyberLink\PowerDVD13\PowerDVD13Agent.exe [517144 2014-03-26] (CyberLink Corp.)
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\Run: [Desura] => E:\Program Files (x86)\Desura\desura.exe [2669520 2014-05-30] (Desura Net Pty Ltd)
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\Run: [ASRock A-Tuning] => [X]
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\Run: [AVMUSBFernanschluss] => "C:\Users\*\AppData\Local\Apps\2.0\AMZRPT1B.1O9\JL1G4QQM.JWH\frit..tion_1acae14e4778b8d2_0002.000 (the data entry has 37 more characters).
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\Run: [Spotify Web Helper] => C:\Users\*\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1178168 2014-07-11] (Spotify Ltd)
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\Run: [Bitdefender-Geldbörse-Agent] => C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxag.exe [881032 2014-06-18] (Bitdefender)
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\RunOnce: [AsrOMG_Day0] => [X]
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\RunOnce: [AsrOMG_Day1] => [X]
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\RunOnce: [AsrOMG_Day2] => [X]
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\RunOnce: [AsrOMG_Day3] => [X]
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\RunOnce: [AsrOMG_Day4] => [X]
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\RunOnce: [AsrOMG_Day5] => [X]
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\RunOnce: [AsrOMG_Day6] => [X]
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\MountPoints2: {1e392dab-e670-11e3-824c-806e6f6e6963} - "G:\setup.exe" 
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\MountPoints2: {af63cb8d-f2ef-11e3-826b-0008c9e1a702} - "I:\pushinst.exe" 
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ISCTSystray.lnk
ShortcutTarget: ISCTSystray.lnk -> C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe (Intel Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\O&O Defrag Tray.lnk
ShortcutTarget: O&O Defrag Tray.lnk -> C:\Windows\Installer\{A5168EBB-F8E1-4B62-8805-C25684DB9E86}\app_icon.ico ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Server4PC.lnk
ShortcutTarget: Server4PC.lnk -> C:\Program Files (x86)\TechniSat DVB\bin\Server4PC.exe (TechniSat Digital, S.A.)
Startup: C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office 15\root\office15\onenotem.exe (Microsoft Corporation)
Startup: C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CurseClientStartup.ccip ()
Startup: C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Samsung Magician.lnk
ShortcutTarget: Samsung Magician.lnk -> C:\Program Files (x86)\Samsung\Samsung Magician\Samsung Magician.exe (Samsung Electronics.)
ShellIconOverlayIdentifiers:  SkyDrivePro1 (ErrorConflict) -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers:  SkyDrivePro2 (SyncInProgress) -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers:  SkyDrivePro3 (InSync) -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers: __SafeBox1 -> {152C96EB-288E-4EDC-B7C6-D21F8250ADF3} => C:\Program Files\Bitdefender\Bitdefender SafeBox\SafeBoxShell.dll (Bitdefender)
ShellIconOverlayIdentifiers: __SafeBox2 -> {342DAA0B-D796-460D-8566-901E08A1CCAD} => C:\Program Files\Bitdefender\Bitdefender SafeBox\SafeBoxShell.dll (Bitdefender)
ShellIconOverlayIdentifiers: __SafeBox3 -> {57595DAE-1AE1-4D97-A49E-67CBB53B52DF} => C:\Program Files\Bitdefender\Bitdefender SafeBox\SafeBoxShell.dll (Bitdefender)
ShellIconOverlayIdentifiers: __SafeBox4 -> {33816773-98AE-4723-ADE0-EBE54C8B5A67} => C:\Program Files\Bitdefender\Bitdefender SafeBox\SafeBoxShell.dll (Bitdefender)
ShellIconOverlayIdentifiers-x32:  SkyDrivePro1 (ErrorConflict) -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32:  SkyDrivePro2 (SyncInProgress) -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32:  SkyDrivePro3 (InSync) -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre8\bin\ssv.dll (Oracle Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre8\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre8\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre8\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender 2015\pmbxie.dll (Bitdefender)
Toolbar: HKLM-x32 - Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender 2015\Antispam32\pmbxie.dll (Bitdefender)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 0.0.0.0

FireFox:
========
FF ProfilePath: C:\Users\*\AppData\Roaming\Mozilla\Firefox\Profiles\h5q0869g.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @java.com/DTPlugin,version=11.11.2 - C:\Program Files\Java\jre8\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.11.2 - C:\Program Files\Java\jre8\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 - C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.3.0 - C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll (ESN Social Software AB)
FF Plugin-x32: @esn/npbattlelog,version=2.4.0 - C:\Program Files (x86)\Battlelog Web Plugins\2.4.0\npbattlelog.dll (EA Digital Illusions CE AB)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.11.2 - C:\Program Files (x86)\Java\jre8\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.11.2 - C:\Program Files (x86)\Java\jre8\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: NoScript - C:\Users\*\AppData\Roaming\Mozilla\Firefox\Profiles\h5q0869g.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2014-05-28]
FF Extension: YouTube High Definition - C:\Users\*\AppData\Roaming\Mozilla\Firefox\Profiles\h5q0869g.default\Extensions\{7b1bf0b6-a1b9-42b0-b75d-252036438bdc}.xpi [2014-07-10]
FF Extension: Adblock Plus - C:\Users\*\AppData\Roaming\Mozilla\Firefox\Profiles\h5q0869g.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-05-28]
FF HKLM\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2015\bdtbext
FF Extension: Bitdefender Antispam Toolbar - C:\Program Files\Bitdefender\Bitdefender 2015\bdtbext [2014-07-25]
FF HKLM-x32\...\Firefox\Extensions: [bdwteff@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2015\antispam32\bdwteff
FF Extension: Bitdefender Wallet - C:\Program Files\Bitdefender\Bitdefender 2015\antispam32\bdwteff [2014-07-25]
FF HKLM-x32\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2015\bdtbext

Chrome: 
=======
CHR HomePage: hxxp://www.google.com/
CHR StartupUrls: "hxxp://www.google.com/"
CHR Extension: (Google Docs) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-06-15]
CHR Extension: (Google Drive) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-06-15]
CHR Extension: (YouTube) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-06-15]
CHR Extension: (Bitdefender Wallet) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\ccahoghmggldkcdjiebjkidpfongdfbl [2014-06-15]
CHR Extension: (Adblock Plus) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2014-06-15]
CHR Extension: (Google-Suche) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-06-15]
CHR Extension: (Auto HD For YouTube™) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\koiaokdomkpjdgniimnkhgbilbjgpeak [2014-06-15]
CHR Extension: (Curling) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\nhalnajmigjnpjpdbpkpgfhekbjmolhp [2014-06-15]
CHR Extension: (Google Wallet) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-06-15]
CHR Extension: (Google Mail) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-06-15]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 ASRockIOMon; C:\Program Files (x86)\ASRock Utility\A-Tuning\Bin\IOMonitorSrv.exe [454656 2013-05-28] () [File not signed]
S2 AxAutoMntSrv; C:\Program Files (x86)\Alcohol Soft\Alcohol 52\AxAutoMntSrv.exe [75624 2012-01-05] (Alcohol Soft Development Team)
S4 BdDesktopParental; C:\Program Files\Bitdefender\Bitdefender 2015\bdparentalservice.exe [77632 2014-06-06] (Bitdefender)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2356408 2014-06-19] (Microsoft Corporation)
R2 CyberLink PowerDVD 13 Media Server Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSMonitorServicePDVD13.exe [77576 2014-03-26] (CyberLink)
R2 CyberLink PowerDVD 13 Media Server Service; C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSServerPDVD13.exe [327432 2014-03-26] (CyberLink)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [528096 2014-06-08] (Futuremark)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-11] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-11] (Intel(R) Corporation)
S2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-09-03] (Intel Corporation)
R2 ISCTAgent; C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [198120 2013-08-12] ()
S2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-09-03] (Intel Corporation)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1631008 2014-05-30] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [21055432 2014-05-30] (NVIDIA Corporation)
R2 OODefragAgent; C:\Program Files\OO Software\Defrag\oodag.exe [1657640 2014-05-12] (O&O Software GmbH)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76152 2014-06-14] ()
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [290520 2014-01-08] (Realtek Semiconductor)
R2 SafeBox; C:\Program Files\Bitdefender\Bitdefender SafeBox\safeboxservice.exe [94624 2013-07-08] (Bitdefender)
R2 SamsungRapidSvc; C:\Windows\System32\RAPID\SamsungRapidSvc.exe [27360 2013-07-29] (Samsung Electronics Co., Ltd.)
R2 StarWindServiceAE; C:\Program Files (x86)\Alcohol Soft\Alcohol 52\StarWind\StarWindServiceAE.exe [370688 2009-12-23] (StarWind Software) [File not signed]
R2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender 2015\updatesrv.exe [67320 2014-06-12] (Bitdefender)
R2 VSSERV; C:\Program Files\Bitdefender\Bitdefender 2015\vsserv.exe [1512392 2014-06-13] (Bitdefender)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347880 2014-03-24] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2014-03-24] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 arusb_win7x; C:\Windows\system32\DRIVERS\arusb_win7x.sys [767488 2009-10-21] (Atheros Communications, Inc.)
S3 AsrDrv101; C:\Windows\SysWOW64\Drivers\AsrDrv101.sys [22280 2014-05-30] (ASRock Incorporation)
R0 AsrRamDisk; C:\Windows\System32\DRIVERS\AsrRamDisk.sys [40200 2013-05-09] (ASRock Inc.)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [88480 2014-06-28] ()
R0 avc3; C:\Windows\System32\DRIVERS\avc3.sys [893440 2013-12-02] (BitDefender)
R3 avchv; C:\Windows\system32\DRIVERS\avchv.sys [261496 2013-07-17] (BitDefender)
R3 avckf; C:\Windows\System32\DRIVERS\avckf.sys [635392 2013-12-02] (BitDefender)
R3 avmaura; C:\Windows\System32\drivers\avmaura.sys [116480 2014-06-02] (AVM Berlin)
U3 axscsidrv; C:\Windows\System32\Drivers\axscsidrv.sys [293888 2014-06-14] (Alcohol Soft Development Team)
S0 bdelam; C:\Windows\System32\drivers\bdelam.sys [23568 2013-09-08] (Bitdefender)
R1 BdfNdisf; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfndisf6.sys [98768 2013-11-19] (BitDefender LLC)
R1 bdfwfpf; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys [107008 2013-07-29] (BitDefender LLC)
S3 bdfwfpf_pc; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf_pc.sys [121928 2013-07-02] (Bitdefender SRL)
S3 BDSandBox; C:\Windows\system32\drivers\bdsandbox.sys [82824 2013-11-04] (BitDefender SRL)
R1 BDVEDISK; C:\Windows\system32\DRIVERS\bdvedisk.sys [79192 2013-07-30] (BitDefender)
R3 cmudaxp; C:\Windows\system32\drivers\cmudaxp.sys [2735616 2013-12-11] (C-Media Inc)
R3 e1dexpress; C:\Windows\system32\DRIVERS\e1d64x64.sys [457496 2014-03-14] (Intel Corporation)
R0 gzflt; C:\Windows\System32\DRIVERS\gzflt.sys [150256 2013-08-23] (BitDefender LLC)
R3 ikbevent; C:\Windows\system32\DRIVERS\ikbevent.sys [21408 2013-08-08] ()
R3 imsevent; C:\Windows\system32\DRIVERS\imsevent.sys [21920 2013-08-08] ()
R3 INETMON; C:\Windows\System32\Drivers\INETMON.sys [29088 2013-08-07] ()
R3 ISCT; C:\Windows\System32\drivers\ISCTD64.sys [46568 2013-08-07] ()
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [46400 2014-06-28] ()
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [99288 2013-09-03] (Intel Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20256 2014-05-30] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [40392 2014-03-31] (NVIDIA Corporation)
R0 SamsungRapidDiskFltr; C:\Windows\System32\DRIVERS\SamsungRapidDiskFltr.sys [240864 2013-07-29] (Samsung Electronics Co., Ltd.)
R0 SamsungRapidFSFltr; C:\Windows\System32\DRIVERS\SamsungRapidFSFltr.sys [111328 2013-07-29] (Samsung Electronics Co., Ltd.)
R3 SKYNET; C:\Windows\system32\DRIVERS\SkyNET_AMD64.SYS [617048 2010-05-10] (TechniSat Digital, S.A.)
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [386680 2014-06-14] (Duplex Secure Ltd.)
R0 trufos; C:\Windows\System32\DRIVERS\trufos.sys [389240 2013-08-07] (BitDefender S.R.L.)
R3 VaneFltr; C:\Windows\system32\drivers\Lachesis.sys [29952 2009-10-16] (Razer (Asia-Pacific) Pte Ltd)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123224 2014-03-24] (Microsoft Corporation)
S3 xusb22; C:\Windows\System32\drivers\xusb22.sys [87040 2014-03-18] (Microsoft Corporation)
R2 {09F57980-3432-4AFC-957D-27AC45FAE1F5}; C:\Program Files (x86)\CyberLink\PowerDVD13\Common\NavFilter\000.fcl [32456 2014-03-26] (CyberLink Corp.)
S3 7ByteIo; \??\C:\Program Files (x86)\Hot CPU Tester Pro 4 LE\SysInfoX64.sys [X]
S3 GPUZ; \??\C:\Windows\TEMP\GPUZ.sys [X]
S3 RTCore64; \??\C:\Program Files (x86)\RightMark Memory Analyzer\RTCore64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-28 19:53 - 2014-07-28 19:53 - 00000214 _____ () C:\Users\*\defogger_reenable
2014-07-27 14:15 - 2014-07-27 14:15 - 00000000 ____D () C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\RightMark Memory Analyzer
2014-07-27 14:15 - 2014-07-27 14:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RightMark Memory Analyzer
2014-07-27 14:11 - 2014-07-27 14:11 - 00000000 ____D () C:\ProgramData\eSellerate
2014-07-27 14:10 - 2014-07-27 14:11 - 00001761 _____ () C:\HCT.Log
2014-07-27 00:33 - 2014-07-27 00:33 - 00000000 ____D () C:\Windows\Minidump
2014-07-25 16:40 - 2014-06-05 16:13 - 00216368 _____ (Microsoft Corporation) C:\Windows\system32\rsaenh.dll
2014-07-25 16:40 - 2014-06-05 15:14 - 00189016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rsaenh.dll
2014-07-25 16:40 - 2014-06-02 04:10 - 00423768 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2014-07-25 16:40 - 2014-05-31 12:07 - 00467800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBHUB3.SYS
2014-07-25 16:40 - 2014-05-31 12:07 - 00440664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2014-07-25 16:40 - 2014-05-31 12:07 - 00419672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2014-07-25 16:40 - 2014-05-31 12:07 - 00089944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2014-07-25 16:40 - 2014-05-31 12:07 - 00027480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2014-07-25 16:40 - 2014-05-31 08:30 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2014-07-25 16:40 - 2014-05-31 08:27 - 00110592 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFPf.sys
2014-07-25 16:40 - 2014-05-31 08:26 - 00227840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFRd.sys
2014-07-25 16:40 - 2014-05-31 06:01 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\WUDFHost.exe
2014-07-25 16:40 - 2014-05-31 06:01 - 00209408 _____ (Microsoft Corporation) C:\Windows\system32\WUDFPlatform.dll
2014-07-25 16:40 - 2014-05-31 06:01 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\WUDFSvc.dll
2014-07-25 16:40 - 2014-05-29 08:21 - 00655872 _____ (Microsoft Corporation) C:\Windows\system32\cscui.dll
2014-07-25 16:40 - 2014-05-27 17:53 - 02518360 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-07-25 16:40 - 2014-05-27 11:56 - 00323584 _____ (Microsoft Corporation) C:\Windows\system32\DaOtpCredentialProvider.dll
2014-07-25 16:40 - 2014-05-27 11:53 - 00270848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DaOtpCredentialProvider.dll
2014-07-25 16:40 - 2014-05-17 06:59 - 16871936 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2014-07-25 16:40 - 2014-05-17 06:13 - 12711424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2014-07-25 16:40 - 2014-04-30 06:30 - 00668160 _____ (Microsoft Corporation) C:\Windows\system32\gpprefcl.dll
2014-07-25 16:40 - 2014-04-30 05:52 - 00590336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpprefcl.dll
2014-07-25 16:36 - 2014-07-25 16:36 - 00321448 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2014-07-25 16:36 - 2014-07-25 16:36 - 00191400 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2014-07-25 16:36 - 2014-07-25 16:36 - 00190888 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2014-07-25 16:36 - 2014-07-25 16:36 - 00111016 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2014-07-25 16:36 - 2014-07-25 16:36 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-07-25 16:36 - 2014-07-25 16:36 - 00000000 ____D () C:\Program Files\Java
2014-07-25 16:36 - 2014-07-25 16:35 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-07-25 16:36 - 2014-07-25 16:35 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-07-25 16:36 - 2014-07-25 16:35 - 00176040 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-07-25 16:35 - 2014-07-25 16:35 - 00000000 ____D () C:\Program Files (x86)\Java
2014-07-25 16:33 - 2014-07-25 16:33 - 00000000 ____D () C:\Users\*\AppData\Temp
2014-07-25 15:46 - 2014-07-25 15:46 - 00533423 _____ () C:\ProgramData\1406295855.bdinstall.bin
2014-07-25 15:46 - 2014-07-25 15:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitdefender 2015
2014-07-25 15:45 - 2014-07-25 15:46 - 00000000 ____D () C:\Users\*\AppData\Roaming\Bitdefender
2014-07-25 15:45 - 2013-12-02 12:58 - 00635392 _____ (BitDefender) C:\Windows\system32\Drivers\avckf.sys
2014-07-25 15:45 - 2013-12-02 12:56 - 00893440 _____ (BitDefender) C:\Windows\system32\Drivers\avc3.sys
2014-07-25 15:45 - 2013-11-19 15:44 - 00098768 _____ (BitDefender LLC) C:\Windows\system32\Drivers\bdfndisf6.sys
2014-07-25 15:45 - 2013-11-04 16:47 - 00082824 _____ (BitDefender SRL) C:\Windows\system32\Drivers\bdsandbox.sys
2014-07-25 15:45 - 2013-09-08 20:04 - 00023568 _____ (Bitdefender) C:\Windows\system32\Drivers\bdelam.sys
2014-07-25 15:45 - 2013-07-30 18:41 - 00079192 _____ (BitDefender) C:\Windows\system32\Drivers\bdvedisk.sys
2014-07-25 15:44 - 2014-07-25 15:45 - 00000000 ____D () C:\ProgramData\Bitdefender
2014-07-25 15:44 - 2013-08-23 13:48 - 00150256 _____ (BitDefender LLC) C:\Windows\system32\Drivers\gzflt.sys
2014-07-25 15:44 - 2013-08-07 13:46 - 00389240 _____ (BitDefender S.R.L.) C:\Windows\system32\Drivers\trufos.sys
2014-07-25 15:42 - 2014-07-25 15:42 - 00256941 _____ () C:\ProgramData\1406295748.bdinstall.bin
2014-07-25 15:28 - 2014-07-25 15:28 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-24 18:55 - 2014-07-24 18:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\The Sims 2 Ultimate Collection
2014-07-24 18:52 - 2014-07-29 14:32 - 00000000 ____D () C:\FRST
2014-07-24 18:31 - 2014-03-12 22:16 - 00403256 _____ (Intel Corporation) C:\Windows\system32\PROUnstl.exe
2014-07-24 18:31 - 2014-03-12 22:01 - 00001904 ____N () C:\Windows\system32\SetupBD.din
2014-07-22 19:09 - 2014-07-10 06:16 - 00716800 _____ (Microsoft Corporation) C:\Windows\system32\SkyDriveTelemetry.dll
2014-07-22 19:09 - 2014-07-10 06:03 - 04756992 _____ (Microsoft Corporation) C:\Windows\system32\SyncEngine.dll
2014-07-22 19:09 - 2014-07-10 05:33 - 01120256 _____ (Microsoft Corporation) C:\Windows\system32\SkyDrive.exe
2014-07-20 14:34 - 2014-07-20 14:34 - 00007604 _____ () C:\Users\*\AppData\Local\Resmon.ResmonCfg
2014-07-19 01:11 - 2014-07-19 01:11 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Diablo II
2014-07-19 00:56 - 2014-07-19 02:30 - 00000000 ____D () C:\Program Files (x86)\Warcraft III
2014-07-19 00:56 - 2014-07-19 00:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Warcraft III
2014-07-18 18:57 - 2014-07-18 18:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Melbourne House
2014-07-18 18:57 - 2014-07-18 18:57 - 00000000 ____D () C:\Games
2014-07-18 18:57 - 1997-01-22 21:26 - 00565760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVCP50.DLL
2014-07-18 18:56 - 1997-05-29 16:31 - 00315904 _____ (InstallShield Software Corporation ) C:\Windows\IsUn0407.exe
2014-07-09 17:23 - 2014-07-09 17:38 - 00000000 ____D () C:\Users\*\AppData\Roaming\DarknessII
2014-07-09 17:14 - 2014-04-14 05:29 - 01018880 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2014-07-09 16:31 - 2014-07-09 16:57 - 00000000 ____D () C:\Users\*\AppData\Roaming\Bioshock
2014-07-09 16:30 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-09 16:30 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-09 16:30 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-09 16:30 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-09 16:30 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-09 16:30 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-09 16:30 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-09 16:30 - 2014-06-19 01:46 - 00250880 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-09 16:30 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-09 16:30 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-09 16:30 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-09 16:30 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-09 16:30 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-09 16:30 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-09 16:30 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-09 16:30 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-09 16:30 - 2014-06-19 00:57 - 00225280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-09 16:30 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-09 16:30 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-09 16:30 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-09 16:30 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-09 16:30 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-09 16:30 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-09 16:30 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-09 16:30 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-09 16:30 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-09 16:30 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-09 16:30 - 2014-06-17 00:26 - 00779264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-09 16:30 - 2014-06-17 00:24 - 00834048 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-09 16:30 - 2014-06-06 16:20 - 04190720 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-09 16:30 - 2014-05-31 12:07 - 00054776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2014-07-09 16:30 - 2014-05-31 12:06 - 00555736 _____ (Microsoft Corporation) C:\Windows\system32\twinapi.appcore.dll
2014-07-09 16:30 - 2014-05-31 05:40 - 13287936 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2014-07-09 16:30 - 2014-05-31 05:30 - 11792384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2014-07-09 16:30 - 2014-05-31 05:12 - 00249344 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2014-07-09 16:30 - 2014-05-31 05:06 - 00093696 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2014-07-09 16:30 - 2014-05-31 05:03 - 00827392 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2014-07-09 16:30 - 2014-05-31 05:01 - 00189952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2014-07-09 16:30 - 2014-05-31 04:56 - 00080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2014-07-09 16:30 - 2014-05-31 04:54 - 00666624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2014-07-09 16:30 - 2014-05-31 04:48 - 03463680 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-07-09 16:30 - 2014-05-31 04:37 - 01054208 _____ (Microsoft Corporation) C:\Windows\system32\twinui.appcore.dll
2014-07-09 16:30 - 2014-05-31 04:36 - 00923136 _____ (Microsoft Corporation) C:\Windows\system32\WSShared.dll
2014-07-09 16:30 - 2014-05-31 04:35 - 00828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.appcore.dll
2014-07-09 16:30 - 2014-05-31 04:32 - 00756224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSShared.dll
2014-07-09 16:30 - 2014-05-30 05:03 - 00563200 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-09 16:30 - 2014-05-29 14:02 - 00565576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2014-07-09 16:30 - 2014-05-29 09:55 - 00735232 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2014-07-09 16:30 - 2014-05-29 08:40 - 00735232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2014-07-09 16:30 - 2014-05-29 08:37 - 00436224 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2014-07-09 16:30 - 2014-05-29 07:34 - 00318976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2014-07-09 16:30 - 2014-05-29 07:27 - 01417216 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-09 16:29 - 2014-07-09 16:29 - 00079872 _____ (Microsoft Corporation) C:\Windows\system32\WSReset.exe
2014-07-09 16:29 - 2014-06-06 15:04 - 00586240 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-09 16:29 - 2014-06-06 14:18 - 00488960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-06-30 17:02 - 2014-06-30 17:03 - 00000000 ____D () C:\Users\*\AppData\Local\Skyrim
2014-06-29 20:44 - 2014-06-29 20:44 - 00002453 _____ () C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Videoload.lnk
2014-06-29 16:39 - 2014-06-29 16:39 - 00000000 ____D () C:\Users\*\AppData\Local\Chromium

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-29 14:32 - 2014-07-24 18:52 - 00000000 ____D () C:\FRST
2014-07-29 14:32 - 2014-05-30 21:38 - 00000000 ____D () C:\Users\*\AppData\Local\CrashDumps
2014-07-29 14:31 - 2014-06-15 18:41 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-29 14:30 - 2014-06-02 16:38 - 00009708 _____ () C:\Windows\setupact.log
2014-07-29 14:30 - 2014-05-28 16:12 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-07-29 14:30 - 2014-05-28 16:03 - 00000000 __RDO () C:\Users\*\SkyDrive
2014-07-29 14:30 - 2014-05-28 15:59 - 01060741 _____ () C:\Windows\WindowsUpdate.log
2014-07-29 14:30 - 2013-08-22 16:45 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-28 22:37 - 2013-08-22 15:25 - 00524288 ___SH () C:\Windows\system32\config\BBI
2014-07-28 22:34 - 2014-05-28 16:08 - 00003934 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{957CF233-23B1-4C05-A222-18B89D03209F}
2014-07-28 22:02 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\sru
2014-07-28 21:51 - 2014-06-15 18:41 - 00001128 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-28 21:48 - 2014-05-28 21:07 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-28 20:14 - 2014-05-28 21:04 - 00000000 ____D () C:\Users\*\AppData\Roaming\TS3Client
2014-07-28 20:00 - 2014-05-28 16:05 - 01776918 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-28 20:00 - 2013-08-23 01:24 - 00764340 _____ () C:\Windows\system32\perfh007.dat
2014-07-28 20:00 - 2013-08-23 01:24 - 00159160 _____ () C:\Windows\system32\perfc007.dat
2014-07-28 19:59 - 2014-05-28 16:08 - 00003598 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-2657824703-1645382853-3995470585-1001
2014-07-28 19:53 - 2014-07-28 19:53 - 00000214 _____ () C:\Users\*\defogger_reenable
2014-07-28 19:53 - 2014-05-28 16:02 - 00000000 ____D () C:\Users\*
2014-07-27 14:15 - 2014-07-27 14:15 - 00000000 ____D () C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\RightMark Memory Analyzer
2014-07-27 14:15 - 2014-07-27 14:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RightMark Memory Analyzer
2014-07-27 14:11 - 2014-07-27 14:11 - 00000000 ____D () C:\ProgramData\eSellerate
2014-07-27 14:11 - 2014-07-27 14:10 - 00001761 _____ () C:\HCT.Log
2014-07-27 13:32 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\rescache
2014-07-27 13:29 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\AppReadiness
2014-07-27 13:09 - 2013-08-22 15:25 - 00262144 ___SH () C:\Windows\system32\config\ELAM
2014-07-27 00:33 - 2014-07-27 00:33 - 00000000 ____D () C:\Windows\Minidump
2014-07-27 00:33 - 2014-05-28 15:58 - 00170320 ____N () C:\Windows\Minidump\072714-6609-01.dmp
2014-07-26 13:33 - 2014-05-28 21:08 - 00000000 ____D () C:\Users\*\AppData\Roaming\.minecraft
2014-07-26 13:29 - 2014-05-29 23:33 - 00214520 _____ () C:\Windows\SysWOW64\PnkBstrB.xtr
2014-07-26 13:29 - 2014-05-29 16:10 - 00214520 _____ () C:\Windows\SysWOW64\PnkBstrB.exe
2014-07-26 13:28 - 2014-05-28 16:38 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-07-26 00:01 - 2014-05-29 16:10 - 00215416 _____ () C:\Windows\SysWOW64\PnkBstrB.ex0
2014-07-25 23:08 - 2014-05-28 21:25 - 00000000 ____D () C:\ProgramData\Origin
2014-07-25 18:53 - 2014-05-28 16:58 - 00000000 ____D () C:\Users\*\AppData\Roaming\AIMP3
2014-07-25 16:59 - 2014-06-07 13:05 - 00000000 ____D () C:\Users\*\AppData\Roaming\Spotify
2014-07-25 16:54 - 2013-08-22 17:20 - 00000000 ____D () C:\Windows\CbsTemp
2014-07-25 16:41 - 2014-05-28 20:58 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-25 16:41 - 2014-05-28 20:58 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-25 16:40 - 2014-05-28 20:58 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-07-25 16:40 - 2014-05-28 20:57 - 00428888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-07-25 16:36 - 2014-07-25 16:36 - 00321448 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2014-07-25 16:36 - 2014-07-25 16:36 - 00191400 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2014-07-25 16:36 - 2014-07-25 16:36 - 00190888 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2014-07-25 16:36 - 2014-07-25 16:36 - 00111016 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2014-07-25 16:36 - 2014-07-25 16:36 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-07-25 16:36 - 2014-07-25 16:36 - 00000000 ____D () C:\Program Files\Java
2014-07-25 16:36 - 2014-05-28 21:07 - 00000000 ____D () C:\ProgramData\Oracle
2014-07-25 16:36 - 2014-05-28 16:37 - 00000000 ____D () C:\ProgramData\Package Cache
2014-07-25 16:36 - 2013-08-22 17:36 - 00000000 ___RD () C:\Windows\Offline Web Pages
2014-07-25 16:35 - 2014-07-25 16:36 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-07-25 16:35 - 2014-07-25 16:36 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-07-25 16:35 - 2014-07-25 16:36 - 00176040 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-07-25 16:35 - 2014-07-25 16:35 - 00000000 ____D () C:\Program Files (x86)\Java
2014-07-25 16:33 - 2014-07-25 16:33 - 00000000 ____D () C:\Users\*\AppData\Temp
2014-07-25 15:46 - 2014-07-25 15:46 - 00533423 _____ () C:\ProgramData\1406295855.bdinstall.bin
2014-07-25 15:46 - 2014-07-25 15:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitdefender 2015
2014-07-25 15:46 - 2014-07-25 15:45 - 00000000 ____D () C:\Users\*\AppData\Roaming\Bitdefender
2014-07-25 15:45 - 2014-07-25 15:44 - 00000000 ____D () C:\ProgramData\Bitdefender
2014-07-25 15:45 - 2014-05-28 23:11 - 00000000 ____D () C:\Program Files\Bitdefender
2014-07-25 15:44 - 2014-05-28 23:11 - 00000000 ____D () C:\Program Files\Common Files\Bitdefender
2014-07-25 15:43 - 2014-05-28 17:21 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-07-25 15:43 - 2014-05-28 15:58 - 00013898 _____ () C:\Windows\PFRO.log
2014-07-25 15:42 - 2014-07-25 15:42 - 00256941 _____ () C:\ProgramData\1406295748.bdinstall.bin
2014-07-25 15:28 - 2014-07-25 15:28 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-24 22:26 - 2014-05-29 16:30 - 00000000 ____D () C:\Users\*\AppData\Local\Deployment
2014-07-24 18:55 - 2014-07-24 18:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\The Sims 2 Ultimate Collection
2014-07-24 18:31 - 2014-05-28 16:37 - 00000000 ____D () C:\Program Files\Intel
2014-07-21 20:10 - 2014-06-07 13:05 - 00000000 ____D () C:\Users\*\AppData\Local\Spotify
2014-07-20 14:34 - 2014-07-20 14:34 - 00007604 _____ () C:\Users\*\AppData\Local\Resmon.ResmonCfg
2014-07-19 02:30 - 2014-07-19 00:56 - 00000000 ____D () C:\Program Files (x86)\Warcraft III
2014-07-19 01:11 - 2014-07-19 01:11 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Diablo II
2014-07-19 01:09 - 2014-05-28 20:20 - 00000000 ____D () C:\Users\*\AppData\Local\Battle.net
2014-07-19 00:56 - 2014-07-19 00:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Warcraft III
2014-07-18 18:57 - 2014-07-18 18:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Melbourne House
2014-07-18 18:57 - 2014-07-18 18:57 - 00000000 ____D () C:\Games
2014-07-10 23:54 - 2014-05-28 16:59 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-10 23:53 - 2014-05-28 16:59 - 96441528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-10 16:22 - 2013-08-22 16:44 - 00483168 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-10 06:16 - 2014-07-22 19:09 - 00716800 _____ (Microsoft Corporation) C:\Windows\system32\SkyDriveTelemetry.dll
2014-07-10 06:03 - 2014-07-22 19:09 - 04756992 _____ (Microsoft Corporation) C:\Windows\system32\SyncEngine.dll
2014-07-10 05:33 - 2014-07-22 19:09 - 01120256 _____ (Microsoft Corporation) C:\Windows\system32\SkyDrive.exe
2014-07-09 18:03 - 2013-08-22 17:36 - 00000000 ___RD () C:\Windows\ToastData
2014-07-09 18:03 - 2013-08-22 17:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-07-09 18:03 - 2013-08-22 17:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-07-09 18:03 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\WinStore
2014-07-09 17:38 - 2014-07-09 17:23 - 00000000 ____D () C:\Users\*\AppData\Roaming\DarknessII
2014-07-09 17:22 - 2014-05-28 20:14 - 00576779 _____ () C:\Windows\DirectX.log
2014-07-09 17:13 - 2013-08-23 01:26 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-09 16:57 - 2014-07-09 16:31 - 00000000 ____D () C:\Users\*\AppData\Roaming\Bioshock
2014-07-09 16:40 - 2014-05-28 17:23 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-07-09 16:29 - 2014-07-09 16:29 - 00079872 _____ (Microsoft Corporation) C:\Windows\system32\WSReset.exe
2014-07-08 20:17 - 2014-06-13 16:14 - 00000000 ____D () C:\Origin
2014-07-08 18:48 - 2014-05-28 21:07 - 00003772 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-06-30 17:03 - 2014-06-30 17:02 - 00000000 ____D () C:\Users\*\AppData\Local\Skyrim
2014-06-30 13:31 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\ELAMBKUP
2014-06-29 20:44 - 2014-06-29 20:44 - 00002453 _____ () C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Videoload.lnk
2014-06-29 16:39 - 2014-06-29 16:39 - 00000000 ____D () C:\Users\*\AppData\Local\Chromium

Some content of TEMP:
====================
C:\Users\*\AppData\Local\Temp\drm_dyndata_7400009.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-25 20:18

==================== End Of Log ============================
         
--- --- ---

--- --- ---



Additons 1

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 26-07-2014
Ran by * at 2014-07-29 14:32:26
Running from F:\*\Deskop\trojaner board
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Bitdefender Antivirus (Disabled - Out of date) {9A0813D8-CED6-F86B-072E-28D2AF25A83D}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Bitdefender Spyware-Schutz (Disabled - Out of date) {2169F23C-E8EC-F7E5-3D9E-13A0D4A2E280}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Bitdefender Firewall (Disabled) {A23392FD-84B9-F933-2C71-81E751F6EF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

3DMark Demo (HKLM-x32\...\Steam App 231350) (Version:  - Futuremark)
7-Zip 9.34 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0934-000001000000}) (Version: 9.34.00.0 - Igor Pavlov)
8BitBoy (HKLM-x32\...\Steam App 296910) (Version:  - AwesomeBlade)
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.07) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.07 - Adobe Systems Incorporated)
Age of Mythology: Extended Edition (HKLM-x32\...\Steam App 266840) (Version:  - SkyBox Labs)
AIMP3 (HKLM-x32\...\AIMP3) (Version: v3.55.1350, 16.06.2014 - AIMP DevTeam)
Alice Madness Returns (HKLM-x32\...\{93A3AB24-36E8-41BA-80C6-CCEC237836DC}) (Version: 1.0.0.0 - Electronic Arts)
ASRock XFast RAM v3.0.2 (HKLM\...\ASRock XFast RAM_is1) (Version:  - ASRock Inc.)
ASUS Xonar DGX Audio (HKLM-x32\...\{71B53BA8-4BE3-49AF-BC3E-07F392008788}) (Version:   - )
A-Tuning v2.0.49.1 (HKLM-x32\...\A-Tuning_is1) (Version: 2.0.49.1 - )
Awesomenauts (HKLM-x32\...\Steam App 204300) (Version:  - Ronimo Games)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BattleBlock Theater (HKLM-x32\...\Steam App 238460) (Version:  - The Behemoth)
Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.6.0.0 - Electronic Arts)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.3.2.3825 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.4.0 - EA Digital Illusions CE AB)
BioShock (HKLM-x32\...\Steam App 7670) (Version:  - 2K Boston)
Bitdefender Total Security 2015 (HKLM\...\Bitdefender) (Version: 18.11.0.872 - Bitdefender)
Blockstorm (HKLM-x32\...\Steam App 263060) (Version:  - )
Blood Knights (HKLM-x32\...\Steam App 258220) (Version:  - Deck 13)
Call of Duty 2 (HKLM-x32\...\Steam App 2630) (Version:  - Infinity Ward)
Call of Duty(R) 2 Patch 1.3 (x32 Version: 1.3 - ) Hidden
Call of Duty: World at War (HKLM-x32\...\Steam App 10090) (Version:  - Treyarch)
Command & Conquer™ Tiberian Sun™ and Firestorm™ (HKLM-x32\...\{78F60BDD-1923-4CF7-B6BD-087D06D7B5BB}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Crysis® 2 (HKLM-x32\...\{6033673D-2530-4587-8AD0-EB059FC263F9}) (Version: 1.9.0.0 - Electronic Arts)
Curse Client (HKCU\...\101a9f93b8f0bb6f) (Version: 5.1.1.810 - Curse)
CyberLink PowerDVD 13 (HKLM-x32\...\InstallShield_{3CFDF154-7E60-4E98-A8DF-C693A4F8E6B6}) (Version: 13.0.3919.58 - CyberLink Corp.)
CyberLink PowerDVD 13 (x32 Version: 13.0.3919.58 - CyberLink Corp.) Hidden
Dead Space™ 3 (HKLM-x32\...\{D4329609-4102-4F8C-B83F-7FE024EEA314}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Deadpool (HKLM-x32\...\Steam App 224060) (Version:  - High Moon Studios)
Defense Grid 2 (HKLM-x32\...\Steam App 221540) (Version:  - Hidden Path Entertainment)
Desura (HKLM-x32\...\Desura) (Version: 100.55 - Desura)
Desura: Brandon Must Die! (HKLM-x32\...\Desura_114447993536544) (Version: Full - Dr_Ebenstedt)
Diablo II (HKLM-x32\...\Diablo II) (Version:  - Blizzard Entertainment)
Die Sims Mittelalter Piraten und Edelleute (HKLM-x32\...\{0CC21836-A5D6-4641-B4AE-6FA01D021E41}) (Version: 2.0.109 - Electronic Arts)
Die Sims™ 3 (HKLM-x32\...\{C05D8CDB-417D-4335-A38C-A0659EDFD6B8}) (Version: 1.67.2 - Electronic Arts)
Die Sims™ 3 Jahreszeiten (HKLM-x32\...\{3DE92282-CB49-434F-81BF-94E5B380E889}) (Version: 16.0.136 - Electronic Arts)
Die Sims™ 3 Late Night (HKLM-x32\...\{45057FCE-5784-48BE-8176-D9D00AF56C3C}) (Version: 6.0.81 - Electronic Arts)
Die Sims™ 3 Luxus-Accessoires (HKLM-x32\...\{71828142-5A24-4BD0-97E7-976DA08CE6CF}) (Version: 3.0.38 - Electronic Arts)
Die Sims™ 3 Stadt-Accessoires (HKLM-x32\...\{7B11296A-F894-449C-8DF6-6AAAA7D4D118}) (Version: 9.0.73 - Electronic Arts)
Die Sims™ 3 Supernatural (HKLM-x32\...\{B37DAFA5-717D-41F8-BDFB-3A4B68C0B3A1}) (Version: 15.0.135 - Electronic Arts)
Die*Sims*Mittelalter (HKLM-x32\...\{83BEEFB4-8C28-4F4F-8A9D-E0D1ADCE335B}) (Version: 1.0.0 - Electronic Arts)
Dungeon Siege (HKLM-x32\...\Steam App 39190) (Version:  - Gas Powered Games)
Dust: An Elysian Tail (HKLM-x32\...\Steam App 236090) (Version:  - Humble Hearts LLC)
DVBViewer Pro (HKLM-x32\...\DVBViewer Pro_is1) (Version: 5.3.0 - CM&V)
DVBViewer TE2 (HKLM-x32\...\DVBViewer TE2_is1) (Version:  - CM&V)
ESN Sonar (HKLM-x32\...\ESN Sonar-0.70.4) (Version: 0.70.4 - ESN Social Software AB)
Freelancer (HKLM-x32\...\Freelancer 1.0) (Version:  - )
FRITZ!Box USB-Fernanschluss (HKCU\...\2db37667170956ee) (Version: 2.3.2.0 - AVM Berlin)
Futuremark SystemInfo (HKLM-x32\...\{4115C9AA-35E0-45D8-9363-47635B8750C7}) (Version: 4.29.438.0 - Futuremark)
Goat Simulator (HKLM-x32\...\Steam App 265930) (Version:  - Coffee Stain Studios)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 36.0.1985.125 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
Intel(R) Chipset Device Software (Version: 10.0.13 - Intel Corporation) Hidden
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1011 - Intel Corporation)
Intel(R) Manageability Engine Firmware Recovery Agent (HKLM-x32\...\{0EC7F9CC-4741-45AE-9F55-6E9343F726F5}) (Version: 1.1.0.36960 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.14.1724 - Intel Corporation)
Intel(R) Network Connections 19.1.51.0 (HKLM\...\PROSetDX) (Version: 19.1.51.0 - Intel)
Intel(R) Network Connections 19.1.51.0 (Version: 19.1.51.0 - Intel) Hidden
Intel(R) Smart Connect Technology (HKLM\...\{26AA61D4-B04D-4E0D-8E20-94A8FF2EE64D}) (Version: 4.2.40.2439 - Intel Corporation)
Intel® Trusted Connect Service Client (Version: 1.28.487.1 - Intel Corporation) Hidden
Java 8 Update 11 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86418011FF}) (Version: 8.0.110 - Oracle Corporation)
Java 8 Update 11 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218011FF}) (Version: 8.0.110 - Oracle Corporation)
Java Auto Updater (x32 Version: 2.8.11.12 - Oracle, Inc.) Hidden
KKND Krossfire (HKLM-x32\...\KKND Krossfire) (Version:  - )
LAV Filters 0.61.2 (HKLM-x32\...\lavfilters_is1) (Version: 0.61.2 - Hendrik Leppkes)
Logitech Gaming Software (Version: 8.45.88 - Logitech Inc.) Hidden
Logitech Gaming Software 8.53 (HKLM\...\Logitech Gaming Software) (Version: 8.53.154 - Logitech Inc.)
Magic 2014  (HKLM-x32\...\Steam App 213850) (Version:  - Stainless Games)
Magic 2015 (HKLM-x32\...\Steam App 255420) (Version:  - Stainless Games)
Magicite (HKLM-x32\...\Steam App 268750) (Version:  - SmashGames)
MainConcept DTV Decoder Pro (HKLM-x32\...\{793FCE60-DE5E-4977-A942-A7B69A45B17D}) (Version: 1.5.0.2 - MainConcept GmbH)
Medal of Honor (TM) (HKLM-x32\...\{415030B8-3E8B-462A-8C03-41D95AA3AB3B}) (Version: 1.0.0.0 - Electronic Arts)
Microsoft Game Studios Common Redistributables Pack 1 (x32 Version: 1.0.0 - Microsoft Game Studios) Hidden
Microsoft Office Professional Plus 2013 - de-de (HKLM\...\ProPlusRetail - de-de) (Version: 15.0.4631.1002 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.60610 (x32 Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.60610 (x32 Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Microsoft XML Parser (x32 Version: 8.20.8730.4 - Microsoft Corporation) Hidden
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
MiKTeX 2.9 (HKLM-x32\...\MiKTeX 2.9) (Version: 2.9 - MiKTeX.org)
Mozilla Firefox 31.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 31.0 (x86 de)) (Version: 31.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
Nosgoth (HKLM-x32\...\Steam App 200110) (Version: 140722.89040 - Square Enix Ltd)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.6.3 - Notepad++ Team)
NVIDIA 3D Vision Controller-Treiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 337.88 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 337.88 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.1 - NVIDIA Corporation)
NVIDIA Grafiktreiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 337.88 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.157.1165 - NVIDIA Corporation) Hidden
NVIDIA LED Visualizer 1.0 (Version: 1.0 - NVIDIA Corporation) Hidden
NVIDIA Network Service (Version: 1.0 - NVIDIA Corporation) Hidden
NVIDIA PhysX (HKLM-x32\...\{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}) (Version: 9.12.1031 - NVIDIA Corporation)
NVIDIA ShadowPlay 14.6.22 (Version: 14.6.22 - NVIDIA Corporation) Hidden
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.12.6514 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 337.88 (Version: 337.88 - NVIDIA Corporation) Hidden
NVIDIA Update 14.6.22 (Version: 14.6.22 - NVIDIA Corporation) Hidden
NVIDIA Update Core (Version: 14.6.22 - NVIDIA Corporation) Hidden
NVIDIA Virtual Audio 1.2.23 (Version: 1.2.23 - NVIDIA Corporation) Hidden
O&O Defrag Professional (HKLM\...\{A5168EBB-F8E1-4B62-8805-C25684DB9E86}) (Version: 17.5.559 - O&O Software GmbH)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4631.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4631.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4631.1002 - Microsoft Corporation) Hidden
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Origin (HKLM-x32\...\Origin) (Version: 9.4.7.2799 - Electronic Arts, Inc.)
Pflanzen gegen Zombies™ (HKLM-x32\...\{5E6536C2-E79A-49CF-83EA-817AD81F9FC8}) (Version: 1.2.0.1093 - Electronic Arts, Inc.)
Populous (HKLM-x32\...\{476CD9DE-C45F-4443-BFA7-E51C58B7E455}) (Version: 5.0.0.2 - Electronic Arts)
Project 64 version 2.1.0.1 (HKLM-x32\...\Project 64_is1) (Version: 2.1.0.1 - )
RAPID Mode (Version: 1.0.1.42 - Samsung Electronics Co., Ltd.) Hidden
Razer Lachesis (HKLM-x32\...\{CB4532F7-A1BD-46D2-9938-3E7D4656FB18}) (Version: 1.10.0000 - Razer USA Ltd.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7246 - Realtek Semiconductor Corp.)
Rise of Nations: Extended Edition (HKLM-x32\...\Steam App 287450) (Version:  - SkyBox Labs)
Risen (HKLM-x32\...\Steam App 40300) (Version:  - Piranha – Bytes)
RPG Maker VX Ace (HKLM-x32\...\Steam App 220700) (Version:  - Enterbrain)
S.T.A.L.K.E.R.: Clear Sky (HKLM-x32\...\Steam App 20510) (Version:  - GSC Game World)
S.T.A.L.K.E.R.: Shadow of Chernobyl (HKLM-x32\...\Steam App 4500) (Version:  - GSC Game World)
Samsung Magician (HKLM-x32\...\{29AE3F9F-7158-4ca7-B1ED-28A73ECDB215}_is1) (Version: 4.3.0 - Samsung Electronics)
Sang-Froid - Tales of Werewolves (HKLM-x32\...\Steam App 227220) (Version:  - Artifice Studio)
SHIELD Streaming (Version: 2.1.214 - NVIDIA Corporation) Hidden
Sid Meier's Civilization V (HKLM-x32\...\steam app 8930) (Version:  - 2K Games, Inc.)
SimCity™ (HKLM-x32\...\{F70FDE4B-8F86-4eb6-8C8E-636EC89F6419}) (Version: 4.0.86.0859 - Electronic Arts)
Sniper Elite V2 (HKLM-x32\...\Steam App 63380) (Version:  - Rebellion)
Spotify (HKCU\...\Spotify) (Version: 0.9.11.27.g2b1a638c - Spotify AB)
Star Wars: The Old Republic (HKLM-x32\...\{3B11D799-48E0-48ED-BFD7-EA655676D8BB}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.14 - TeamSpeak Systems GmbH)
TechniSat DVB-PC TV Star (HKLM-x32\...\{D032A7F0-8B5C-4603-8B46-235025D5F9C1}) (Version: 4.3.3 - TechniSat)
TeXstudio 2.7.0 (HKLM-x32\...\TeXstudio_is1) (Version: 2.7.0 - Benito van der Zander)
The Darkness II (HKLM-x32\...\Steam App 67370) (Version:  - Digital Extremes)
The Sims 2: Ultimate Collection (HKLM-x32\...\{04450C18-F039-4B81-A621-70C3B0F523D5}) (Version: 1.0.0.0 - Electronic Arts)
The Sims(tm) Medieval (HKLM-x32\...\{D3F66B94-DF84-4686-832E-D5761B478BF0}) (Version: 2.0.113.00107 - Electronic Arts)
The Walking Dead: Season Two (HKLM-x32\...\Steam App 261030) (Version:  - Telltale Games)
Videoload (HKCU\...\4136915179.wcps.t-online.de) (Version:  - wcps.t-online.de)
Warcraft III (HKLM-x32\...\Warcraft III) (Version:  - Blizzard Entertainment)
WestwoodOnline (HKLM-x32\...\{BBCD6D56-8A26-4DDE-9482-DBC9C7B7341D}) (Version: 1.0.0.0 - WestwoodOnline)
         
Additons 2
Code:
ATTFilter
==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{06ee1031-ada6-4752-a826-44aa15fb25fb}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0014-0002-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
         

Geändert von Ecatarina (29.07.2014 um 14:00 Uhr)

Alt 29.07.2014, 13:40   #2
Ecatarina
 
Windows (8.1) Update deaktiviert - Standard

Windows (8.1) Update deaktiviert



Code:
ATTFilter
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0066-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0066-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0066-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0067-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0067-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0067-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0069-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0069-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0069-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0071-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0071-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0071-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0015-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0072-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0072-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0072-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0073-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0073-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0073-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0076-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0076-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0076-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0077-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0077-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0077-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0078-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0078-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0078-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0079-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0079-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0079-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0080-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0080-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0080-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0081-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0081-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0081-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0016-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0055-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0055-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0055-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0056-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0056-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0056-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0057-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0057-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0057-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0058-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0058-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0058-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0059-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0059-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0059-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0060-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0060-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0060-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0061-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0061-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0061-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0062-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0062-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0062-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0063-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0063-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0063-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0064-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0064-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0064-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0065-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0065-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0065-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0017-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{CAFEEFAC-0018-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-2657824703-1645382853-3995470585-1001_Classes\CLSID\{E19F9331-3110-11D4-991C-005004D3B3DB}\InprocServer32 -> C:\Program Files\Java\jre8\bin\jp2iexp.dll ()
         
__________________


Alt 29.07.2014, 13:58   #3
Ecatarina
 
Windows (8.1) Update deaktiviert - Standard

Windows (8.1) Update deaktiviert



Additons 3

Code:
ATTFilter
==================== Restore Points  =========================

08-07-2014 16:31:15 Geplanter Prüfpunkt
18-07-2014 18:04:07 Geplanter Prüfpunkt
24-07-2014 16:30:46 Installed Intel(R) Network Connections.
26-07-2014 11:28:33 Installed Call of Duty(R) 2 Patch 1.3

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 15:25 - 2013-08-22 15:25 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {05293577-D647-4185-B859-C94839A0B2E3} - System32\Tasks\Microsoft\Windows\SettingSync\NetworkStateChangeTask
Task: {053EF6E7-16DE-4258-BEE3-1DADBAC73A09} - System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2013-03-07] (Intel Corporation)
Task: {0A1C816A-29A0-4631-A445-F9E23DB5C150} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2014-05-20] (Microsoft Corporation)
Task: {0B545118-B563-42FC-8D07-B78F602FCF34} - System32\Tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask => Rundll32.exe WSClient.dll,RefreshBannedAppsList
Task: {2085BF56-520D-4951-B7C0-DF34AF90CC6A} - System32\Tasks\Microsoft\Windows\Sysmain\WsSwapAssessmentTask => Rundll32.exe sysmain.dll,PfSvWsSwapAssessmentTask
Task: {25DDAD78-0024-42BE-84D6-68D9ED3179EA} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2014-07-10] (Microsoft Corporation)
Task: {2C9C0C6C-2A74-46F2-858A-4389D253EAD0} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCachePrepopulate
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\Windows\System32\AutoWorkplace.exe [2013-08-22] (Microsoft Corporation)
Task: {3B6D8A73-F20B-4C93-B8FB-56A154F172D2} - System32\Tasks\Microsoft\Windows\Time Zone\SynchronizeTimeZone => C:\Windows\system32\tzsync.exe [2013-08-22] (Microsoft Corporation)
Task: {3BBB4225-153D-4E1B-82D6-3714BA825F2D} - System32\Tasks\Microsoft\Windows\DiskCleanup\SilentCleanup => C:\Windows\system32\cleanmgr.exe [2014-02-22] (Microsoft Corporation)
Task: {49754026-21E1-41FC-94FD-727AFE414FE7} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCacheRebalance
Task: {5A8EF8A8-E74C-48A8-A23C-BF0D8AC653DD} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-06-15] (Google Inc.)
Task: {6AA91E8C-DDBD-4979-8464-4062F7681A19} - System32\Tasks\Microsoft\Windows\Plug and Play\Plug and Play Cleanup
Task: {6D96ACA0-E4D7-455C-A71D-34292EF187B6} - System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2013-03-07] (Intel Corporation)
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task
Task: {6E9AF6F5-9DDE-4961-9EA3-9FC509CCE79F} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2014-06-19] (Microsoft Corporation)
Task: {73B1B253-CE67-4501-AE1A-377DD1D68B65} - System32\Tasks\Microsoft\Windows\Application Experience\StartupAppTask => Rundll32.exe Startupscan.dll,SusRunTask
Task: {77F1D869-6E65-4079-A2A0-E2023408EF97} - System32\Tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState => Rundll32.exe Windows.Storage.ApplicationData.dll,CleanupTemporaryState
Task: {7B103321-BA92-47CE-B7B7-C526AAF72C5E} - System32\Tasks\Microsoft\Windows\WOF\WIM-Hash-Management
Task: {7B6DCCB1-1200-486F-8019-AA0F21D9EF2F} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-06-15] (Google Inc.)
Task: {7E714BC0-FE4C-4083-AE8B-070D679768E4} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2014-05-20] (Microsoft Corporation)
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task
Task: {8CC813C9-712A-41EF-9512-B233444FC669} - System32\Tasks\Microsoft\Windows\AppxDeploymentClient\Pre-staged app cleanup => Rundll32.exe %windir%\system32\AppxDeploymentClient.dll,AppxPreStageCleanupRunTask
Task: {8FA21A80-209D-42A7-90AA-3C114A474F1F} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload
Task: {9FF4C139-5234-410C-B7FA-23EE2FD2AB53} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Maintenance Work
Task: {CFD7C21A-808B-487B-A6EC-8A10E44E8360} - System32\Tasks\Microsoft\Windows\SettingSync\BackupTask
Task: {D599CDDB-F88D-47E3-AD2C-E2A1C3106889} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-08] (Adobe Systems Incorporated)
Task: {D88FEC9E-A82A-46F9-87E2-B6B97B301C1A} - System32\Tasks\Microsoft\Windows\WS\License Validation => Rundll32.exe WSClient.dll,WSpTLR licensing
Task: {DA46820F-FF8A-4B5E-A6B2-B12185DCFFFB} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Logon Synchronization
Task: {DE2F13FB-3FB3-4C41-9B58-57DD87950128} - System32\Tasks\Microsoft\Windows\DiskFootprint\Diagnostics
Task: {E61DD97C-0F2B-4503-84A9-F23630F9ABBB} - System32\Tasks\Microsoft\Windows\WindowsUpdate\Scheduled Start With Network => Sc.exe start wuauserv
Task: {E6D378FA-E068-4BCB-80DE-56D43A249507} - System32\Tasks\Microsoft\Windows\RecoveryEnvironment\VerifyWinRE
Task: {FB6723D9-5065-4DA6-992F-DA066F1646D8} - System32\Tasks\Microsoft\Windows\WOF\WIM-Hash-Validation
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-07-25 15:45 - 2014-06-06 15:11 - 00265080 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\txmlutil.dll
2014-07-25 15:45 - 2014-06-30 13:26 - 00003072 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\UI\accessl.ui
2014-07-25 15:45 - 2012-10-29 15:22 - 00152816 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\bdfwcore.dll
2014-05-28 16:11 - 2014-05-20 03:25 - 00116568 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-05-30 19:05 - 2013-05-28 17:58 - 00454656 _____ () C:\Program Files (x86)\ASRock Utility\A-Tuning\Bin\IOMonitorSrv.exe
2014-05-28 17:23 - 2014-05-20 09:19 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2013-08-12 19:06 - 2013-08-12 19:06 - 00198120 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe
2013-08-12 19:06 - 2013-08-12 19:06 - 00054760 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\NetworkHeuristic.dll
2013-08-12 19:06 - 2013-08-12 19:06 - 00034792 _____ () C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\ISCTNetMon.dll
2014-05-29 16:10 - 2014-06-14 12:41 - 00076152 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2014-07-25 15:45 - 2013-03-25 16:16 - 01117920 _____ () C:\Program Files\Bitdefender\Bitdefender SafeBox\System.Data.SQLite.dll
2014-05-28 16:50 - 2014-05-28 16:51 - 00183296 _____ () C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20498_x64__8wekyb3d8bbwe\ErrorReporting.dll
2014-05-28 16:45 - 2008-07-11 15:04 - 00200704 ____N () C:\Windows\SysWOW64\HsMgr.exe
2014-05-28 16:45 - 2008-07-11 15:03 - 00282112 ____N () C:\Windows\System\HsMgr64.exe
2014-02-11 20:21 - 2014-02-11 20:21 - 00860160 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2014-02-11 20:22 - 2014-02-11 20:22 - 01043968 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2014-02-11 20:21 - 2014-02-11 20:21 - 00052736 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2014-02-11 20:22 - 2014-02-11 20:22 - 00236032 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2014-05-31 00:52 - 2009-11-10 18:05 - 00248320 _____ () C:\Program Files (x86)\Razer\Lachesis\razerhid.exe
2014-05-31 00:52 - 2009-11-04 16:28 - 00143360 _____ () C:\Program Files (x86)\Razer\Lachesis\razertra.exe
2014-05-28 16:45 - 2012-06-06 09:56 - 00143360 ____N () C:\Program Files\ASUS Xonar DGX Audio\Customapp\VmixP8.dll
2014-06-11 16:56 - 2014-06-11 16:56 - 00316584 _____ () C:\Program Files\Microsoft Office 15\root\office15\AppVIsvStream32.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Windows\SysWOW64\pbsvc.exe:BDU
AlternateDataStreams: C:\Users\*\SkyDrive:ms-properties

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

HKLM\...\StartupApproved\StartupFolder: => "Server4PC.lnk"
HKLM\...\StartupApproved\Run32: => "SFAUpdater"
HKLM\...\StartupApproved\Run32: => "PowerDVD13Agent"
HKCU\...\StartupApproved\StartupFolder: => "Samsung Magician.lnk"
HKCU\...\StartupApproved\Run: => "Desura"
HKCU\...\StartupApproved\Run: => "Spotify Web Helper"

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (07/29/2014 02:31:59 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: FRST64.exe, Version: 26.7.2014.0, Zeitstempel: 0x53d35ae0
Name des fehlerhaften Moduls: FRST64.exe, Version: 26.7.2014.0, Zeitstempel: 0x53d35ae0
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000047cf5
ID des fehlerhaften Prozesses: 0x15d0
Startzeit der fehlerhaften Anwendung: 0xFRST64.exe0
Pfad der fehlerhaften Anwendung: FRST64.exe1
Pfad des fehlerhaften Moduls: FRST64.exe2
Berichtskennung: FRST64.exe3
Vollständiger Name des fehlerhaften Pakets: FRST64.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: FRST64.exe5

Error: (07/28/2014 08:02:50 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Awesomenauts.exe, Version: 0.0.0.0, Zeitstempel: 0x53d248bb
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.3.9600.17114, Zeitstempel: 0x53648f36
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0001ec81
ID des fehlerhaften Prozesses: 0x119c
Startzeit der fehlerhaften Anwendung: 0xAwesomenauts.exe0
Pfad der fehlerhaften Anwendung: Awesomenauts.exe1
Pfad des fehlerhaften Moduls: Awesomenauts.exe2
Berichtskennung: Awesomenauts.exe3
Vollständiger Name des fehlerhaften Pakets: Awesomenauts.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: Awesomenauts.exe5

Error: (07/27/2014 01:29:43 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: WmiApRplC:\Windows\system32\wbem\wmiaprpl.dll8

Error: (07/26/2014 06:39:04 PM) (Source: MsiInstaller) (EventID: 11316) (User: *)
Description: Produkt: NVIDIA PhysX -- Fehler 1316. Beim Lesen der Datei D:\Program Files (x86)\Steam\steamapps\common\nosgoth\_CommonRedist\PhysX\9.12.1031\PhysX_9.12.1031_SystemSoftware.msi ist ein Netzwerkfehler aufgetreten

Error: (07/26/2014 03:09:54 PM) (Source: MsiInstaller) (EventID: 11316) (User: *)
Description: Produkt: NVIDIA PhysX -- Fehler 1316. Beim Lesen der Datei D:\Program Files (x86)\Steam\steamapps\common\nosgoth\_CommonRedist\PhysX\9.12.1031\PhysX_9.12.1031_SystemSoftware.msi ist ein Netzwerkfehler aufgetreten

Error: (07/26/2014 01:28:34 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".


Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (07/25/2014 10:44:35 PM) (Source: MsiInstaller) (EventID: 11316) (User: *)
Description: Produkt: NVIDIA PhysX -- Fehler 1316. Beim Lesen der Datei D:\Program Files (x86)\Steam\steamapps\common\nosgoth\_CommonRedist\PhysX\9.12.1031\PhysX_9.12.1031_SystemSoftware.msi ist ein Netzwerkfehler aufgetreten

Error: (07/25/2014 03:26:00 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: LogonUI.exe, Version: 6.3.9600.16384, Zeitstempel: 0x5215f6c5
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.3.9600.17114, Zeitstempel: 0x53649e73
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000004d89f
ID des fehlerhaften Prozesses: 0x50
Startzeit der fehlerhaften Anwendung: 0xLogonUI.exe0
Pfad der fehlerhaften Anwendung: LogonUI.exe1
Pfad des fehlerhaften Moduls: LogonUI.exe2
Berichtskennung: LogonUI.exe3
Vollständiger Name des fehlerhaften Pakets: LogonUI.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: LogonUI.exe5


System errors:
=============
Error: (07/27/2014 02:17:31 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "RTCore64" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%577

Error: (07/27/2014 02:17:31 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "RTCore64" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%577

Error: (07/27/2014 02:16:39 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "RTCore64" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%577

Error: (07/27/2014 02:16:39 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "RTCore64" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%577

Error: (07/27/2014 02:16:17 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "RTCore64" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%577

Error: (07/27/2014 02:16:17 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "RTCore64" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%577

Error: (07/27/2014 02:10:41 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "7ByteIo" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/27/2014 02:10:41 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "7ByteIo" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/27/2014 02:10:41 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "7ByteIo" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/27/2014 02:10:41 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "7ByteIo" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2


Microsoft Office Sessions:
=========================
Error: (07/29/2014 02:31:59 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: FRST64.exe26.7.2014.053d35ae0FRST64.exe26.7.2014.053d35ae0c00000050000000000047cf515d001cfab29127dc79fF:\*\Deskop\trojaner board\FRST64.exeF:\*\Deskop\trojaner board\FRST64.exe5557a74e-171c-11e4-829e-0008c9e1a702

Error: (07/28/2014 08:02:50 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Awesomenauts.exe0.0.0.053d248bbntdll.dll6.3.9600.1711453648f36c00000050001ec81119c01cfaa8e23f9f14bC:\Steam\steamapps\common\Awesomenauts\Awesomenauts.exeC:\Windows\SYSTEM32\ntdll.dll62ec0fc9-1681-11e4-829d-0008c9e1a702

Error: (07/27/2014 01:29:43 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: WmiApRplC:\Windows\system32\wbem\wmiaprpl.dll8

Error: (07/26/2014 06:39:04 PM) (Source: MsiInstaller) (EventID: 11316) (User: *)
Description: Produkt: NVIDIA PhysX -- Fehler 1316. Beim Lesen der Datei D:\Program Files (x86)\Steam\steamapps\common\nosgoth\_CommonRedist\PhysX\9.12.1031\PhysX_9.12.1031_SystemSoftware.msi ist ein Netzwerkfehler aufgetreten(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (07/26/2014 03:09:54 PM) (Source: MsiInstaller) (EventID: 11316) (User: *)
Description: Produkt: NVIDIA PhysX -- Fehler 1316. Beim Lesen der Datei D:\Program Files (x86)\Steam\steamapps\common\nosgoth\_CommonRedist\PhysX\9.12.1031\PhysX_9.12.1031_SystemSoftware.msi ist ein Netzwerkfehler aufgetreten(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (07/26/2014 01:28:34 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: 
Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert

Error: (07/25/2014 10:44:35 PM) (Source: MsiInstaller) (EventID: 11316) (User: *)
Description: Produkt: NVIDIA PhysX -- Fehler 1316. Beim Lesen der Datei D:\Program Files (x86)\Steam\steamapps\common\nosgoth\_CommonRedist\PhysX\9.12.1031\PhysX_9.12.1031_SystemSoftware.msi ist ein Netzwerkfehler aufgetreten(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (07/25/2014 03:26:00 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: LogonUI.exe6.3.9600.163845215f6c5ntdll.dll6.3.9600.1711453649e73c0000005000000000004d89f5001cfa7805188d3afC:\Windows\system32\LogonUI.exeC:\Windows\SYSTEM32\ntdll.dll37555c27-13ff-11e4-8295-0008c9e1a702


CodeIntegrity Errors:
===================================
  Date: 2014-07-27 14:17:31.799
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files (x86)\RightMark Memory Analyzer\RTCore64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2014-07-27 14:17:31.757
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files (x86)\RightMark Memory Analyzer\RTCore64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2014-07-27 14:16:39.589
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files (x86)\RightMark Memory Analyzer\RTCore64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2014-07-27 14:16:39.547
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files (x86)\RightMark Memory Analyzer\RTCore64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2014-07-27 14:16:17.647
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files (x86)\RightMark Memory Analyzer\RTCore64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2014-07-27 14:16:17.605
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files (x86)\RightMark Memory Analyzer\RTCore64.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

  Date: 2014-05-28 21:35:37.536
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2014-05-28 21:35:37.450
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2014-05-28 21:35:37.255
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

  Date: 2014-05-28 21:35:37.167
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info =========================== 

Percentage of memory in use: 29%
Total physical RAM: 8111.09 MB
Available physical RAM: 5720.84 MB
Total Pagefile: 16303.09 MB
Available Pagefile: 13948.45 MB
Total Virtual: 131072 MB
Available Virtual: 131071.82 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:100.09 GB) (Free:34.47 GB) NTFS
Drive d: (Daten+Steam) (Fixed) (Total:1171.9 GB) (Free:64.81 GB) NTFS
Drive e: () (Fixed) (Total:341.82 GB) (Free:85.17 GB) NTFS
Drive f: (Volume) (Fixed) (Total:349.17 GB) (Free:231.02 GB) NTFS
Drive g: (IRM_CCSA_X64FRE_DE-DE_DV5) (CDROM) (Total:3.68 GB) (Free:0 GB) UDF

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 112 GB) (Disk ID: D1F38FD9)

Partition: GPT Partition Type.

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT Partition Type.

==================== End Of Log ============================
         
GEMER
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-07-29 14:49:58
Windows 6.3.9600  x64 \Device\Harddisk0\DR0 -> \Device\0000002a Samsung_SSD_840_EVO_120GB rev.EXT0BB6Q 111,79GB
Running: i1rywqnf.exe; Driver: C:\Users\Arno\AppData\Local\Temp\kglyipow.sys


---- Kernel code sections - GMER 2.1 ----

.text   C:\Windows\system32\ntoskrnl.exe!NtCallbackReturn + 960                             fffff80260fd2d00 4 bytes [C0, 52, AC, FF]
.text   C:\Windows\system32\ntoskrnl.exe!NtCallbackReturn + 965                             fffff80260fd2d05 87 bytes [AD, 4E, 03, 40, 6A, A5, 04, ...]

---- User code sections - GMER 2.1 ----

.text   C:\Windows\Explorer.EXE[1284] C:\Windows\SYSTEM32\MSIMG32.dll!GradientFill + 714    00007ffb73fd154a 4 bytes [FD, 73, FB, 7F]
.text   C:\Windows\Explorer.EXE[1284] C:\Windows\SYSTEM32\MSIMG32.dll!GradientFill + 722    00007ffb73fd1552 4 bytes [FD, 73, FB, 7F]
.text   C:\Windows\Explorer.EXE[1284] C:\Windows\SYSTEM32\MSIMG32.dll!TransparentBlt + 98   00007ffb73fd162a 4 bytes [FD, 73, FB, 7F]
.text   C:\Windows\Explorer.EXE[1284] C:\Windows\SYSTEM32\MSIMG32.dll!TransparentBlt + 122  00007ffb73fd1642 4 bytes [FD, 73, FB, 7F]

---- Threads - GMER 2.1 ----

Thread  C:\Windows\system32\csrss.exe [512:520]                                             fffff96000841b90

---- Disk sectors - GMER 2.1 ----

Disk    \Device\Harddisk0\DR0                                                               unknown MBR code

---- EOF - GMER 2.1 ----
         
__________________

Geändert von Ecatarina (29.07.2014 um 13:57 Uhr)

Alt 31.07.2014, 18:40   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows (8.1) Update deaktiviert - Standard

Windows (8.1) Update deaktiviert



hi,

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 01.08.2014, 09:24   #5
Ecatarina
 
Windows (8.1) Update deaktiviert - Standard

Windows (8.1) Update deaktiviert



Hallo Schrauber,

Hier sind die Logs :
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Scan Date: 01.08.2014
Scan Time: 10:09:52
Logfile: mba.txt
Administrator: Yes

Version: 2.00.2.1012
Malware Database: v2014.08.01.01
Rootkit Database: v2014.07.17.01
License: Trial
Malware Protection: Enabled
Malicious Website Protection: Enabled
Self-protection: Disabled

OS: Windows 8.1
CPU: x64
File System: NTFS
User: *

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 291988
Time Elapsed: 3 min, 35 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 0
(No malicious items detected)

Files: 0
(No malicious items detected)

Physical Sectors: 0
(No malicious items detected)


(end)
         

Code:
ATTFilter
# AdwCleaner v3.302 - Bericht erstellt am 01/08/2014 um 10:16:09
# Aktualisiert 30/07/2014 von Xplode
# Betriebssystem : Windows 8.1 Pro with Media Center  (64 bits)
# Benutzername : *- *
# Gestartet von : F:\*\Deskop\trojaner board\adwcleaner_3.302.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : F:\*\Documents\Updater

***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17126


-\\ Mozilla Firefox v31.0 (x86 de)

[ Datei : C:\Users\*\AppData\Roaming\Mozilla\Firefox\Profiles\h5q0869g.default\prefs.js ]


-\\ Google Chrome v36.0.1985.125

[ Datei : C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [1026 octets] - [01/08/2014 10:15:39]
AdwCleaner[S0].txt - [949 octets] - [01/08/2014 10:16:09]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [1008 octets] ##########
         

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 8.1 Pro with Media Center x64
Ran by *on 01.08.2014 at 10:18:05,95
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Page_URL



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ FireFox

Emptied folder: C:\Users\*\AppData\Roaming\mozilla\firefox\profiles\h5q0869g.default\minidumps [8 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 01.08.2014 at 10:21:03,42
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         



FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 31-07-2014 02
Ran by * (administrator) on * on 01-08-2014 10:21:51
Running from F:\*\Deskop\trojaner board
Platform: Windows 8.1 Pro with Media Center (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\vsserv.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RTKAUDIOSERVICE64.EXE
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
() C:\Program Files (x86)\ASRock Utility\A-Tuning\Bin\IOMonitorSrv.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSMonitorServicePDVD13.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSServerPDVD13.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(O&O Software GmbH) C:\Program Files\OO Software\Defrag\oodag.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Samsung Electronics Co., Ltd.) C:\Windows\System32\RAPID\SamsungRapidSvc.exe
(StarWind Software) C:\Program Files (x86)\Alcohol Soft\Alcohol 52\StarWind\StarWindServiceAE.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\updatesrv.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender Safebox\safeboxservice.exe
(Intel(R) Corporation) C:\Program Files\Intel\NCS2\WMIProv\ncs2prov.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(CMedia) C:\Program Files\ASUS Xonar DGX Audio\Customapp\AsusAudioCenter.exe
() C:\Windows\SysWOW64\HsMgr.exe
() C:\Windows\System\HsMgr64.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDRSS.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDClock.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDPOP3.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDCountdown.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDMedia.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\RAPID\CacheFilter\SamsungRapidApp.exe
(O&O Software GmbH) C:\Program Files\OO Software\Defrag\oodtray.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\bdagent.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxag.exe
(AVM Berlin) C:\Users\*\AppData\Local\Apps\2.0\AMZRPT1B.1O9\JL1G4QQM.JWH\frit..tion_1acae14e4778b8d2_0002.0003_6dcb4a48ddb2ee39\fritzbox-usb-fernanschluss.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\antispam32\bdwtxapps.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\onenotem.exe
(Dropbox, Inc.) C:\Users\*\AppData\Roaming\Dropbox\bin\Dropbox.exe
() C:\Program Files (x86)\Razer\Lachesis\razerhid.exe
(razercfg MFC Application) C:\Program Files (x86)\Razer\Lachesis\OSD.exe
() C:\Program Files (x86)\Razer\Lachesis\razertra.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Lachesis\razerofa.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PrivacyIconClient.exe
(Microsoft Corporation) C:\Windows\WinStore\WSHost.exe
(Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17200_none_fa7026dd9b04586e\TiWorker.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2403104 2014-07-25] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13672152 2014-05-09] (Realtek Semiconductor)
HKLM\...\Run: [Cmaudio8788] => C:\Windows\syswow64\RunDll32.exe C:\Windows\Syswow64\cmicnfgp.dll,CMICtrlWnd
HKLM\...\Run: [Cmaudio8788GX] => C:\Windows\syswow64\HsMgr.exe [200704 2008-07-11] ()
HKLM\...\Run: [Cmaudio8788GX64] => C:\Windows\system\HsMgr64.exe [282112 2008-07-11] ()
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [10396440 2014-04-15] (Logitech Inc.)
HKLM\...\Run: [SamsungRapidApp] => C:\Program Files (x86)\Samsung\RAPID\CacheFilter\SamsungRapidApp.exe [109280 2013-07-29] (Samsung Electronics Co., Ltd.)
HKLM\...\Run: [OODefragTray] => C:\Program Files\OO Software\Defrag\oodtray.exe [4465448 2014-05-12] (O&O Software GmbH)
HKLM\...\Run: [Bdagent] => C:\Program Files\Bitdefender\Bitdefender 2015\bdagent.exe [1641648 2014-06-17] (Bitdefender)
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [134616 2013-09-03] (Intel Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2014-05-08] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Lachesis] => C:\Program Files (x86)\Razer\Lachesis\razerhid.exe [248320 2009-11-10] ()
HKLM-x32\...\Run: [PowerDVD13Agent] => C:\Program Files (x86)\CyberLink\PowerDVD13\PowerDVD13Agent.exe [517144 2014-03-26] (CyberLink Corp.)
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\Run: [Desura] => E:\Program Files (x86)\Desura\desura.exe [2669520 2014-05-30] (Desura Net Pty Ltd)
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\Run: [ASRock A-Tuning] => [X]
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\Run: [AVMUSBFernanschluss] => C:\Users\*\AppData\Local\Apps\2.0\AMZRPT1B.1O9\JL1G4QQM.JWH\frit..tion_1acae14e4778b8d2_0002.0003_6dcb4a48ddb2ee39\AVMAutoStart.exe [139264 2014-06-02] (AVM Berlin)
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\Run: [Spotify Web Helper] => C:\Users\*\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1178168 2014-07-11] (Spotify Ltd)
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\Run: [Bitdefender-Geldbörse-Agent] => C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxag.exe [881032 2014-06-18] (Bitdefender)
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\RunOnce: [AsrOMG_Day0] => [X]
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\RunOnce: [AsrOMG_Day1] => [X]
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\RunOnce: [AsrOMG_Day2] => [X]
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\RunOnce: [AsrOMG_Day3] => [X]
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\RunOnce: [AsrOMG_Day4] => [X]
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\RunOnce: [AsrOMG_Day5] => [X]
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\RunOnce: [AsrOMG_Day6] => [X]
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\MountPoints2: {af63cb8d-f2ef-11e3-826b-0008c9e1a702} - "I:\pushinst.exe" 
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ISCTSystray.lnk
ShortcutTarget: ISCTSystray.lnk -> C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe (Intel Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\O&O Defrag Tray.lnk
ShortcutTarget: O&O Defrag Tray.lnk -> C:\Windows\Installer\{A5168EBB-F8E1-4B62-8805-C25684DB9E86}\app_icon.ico ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Server4PC.lnk
ShortcutTarget: Server4PC.lnk -> C:\Program Files (x86)\TechniSat DVB\bin\Server4PC.exe (TechniSat Digital, S.A.)
Startup: C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office 15\root\office15\onenotem.exe (Microsoft Corporation)
Startup: C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CurseClientStartup.ccip ()
Startup: C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\*\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Samsung Magician.lnk
ShortcutTarget: Samsung Magician.lnk -> C:\Program Files (x86)\Samsung\Samsung Magician\Samsung Magician.exe (Samsung Electronics.)
ShellIconOverlayIdentifiers:  SkyDrivePro1 (ErrorConflict) -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers:  SkyDrivePro2 (SyncInProgress) -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers:  SkyDrivePro3 (InSync) -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers: "DropboxExt1" -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\*\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: "DropboxExt2" -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\*\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: "DropboxExt3" -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\*\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: "DropboxExt4" -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\*\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: "DropboxExt5" -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\*\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: "DropboxExt6" -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\*\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: "DropboxExt7" -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\*\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: "DropboxExt8" -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\*\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: __SafeBox1 -> {152C96EB-288E-4EDC-B7C6-D21F8250ADF3} => C:\Program Files\Bitdefender\Bitdefender SafeBox\SafeBoxShell.dll (Bitdefender)
ShellIconOverlayIdentifiers: __SafeBox2 -> {342DAA0B-D796-460D-8566-901E08A1CCAD} => C:\Program Files\Bitdefender\Bitdefender SafeBox\SafeBoxShell.dll (Bitdefender)
ShellIconOverlayIdentifiers: __SafeBox3 -> {57595DAE-1AE1-4D97-A49E-67CBB53B52DF} => C:\Program Files\Bitdefender\Bitdefender SafeBox\SafeBoxShell.dll (Bitdefender)
ShellIconOverlayIdentifiers: __SafeBox4 -> {33816773-98AE-4723-ADE0-EBE54C8B5A67} => C:\Program Files\Bitdefender\Bitdefender SafeBox\SafeBoxShell.dll (Bitdefender)
ShellIconOverlayIdentifiers-x32:  SkyDrivePro1 (ErrorConflict) -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32:  SkyDrivePro2 (SyncInProgress) -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32:  SkyDrivePro3 (InSync) -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre8\bin\ssv.dll (Oracle Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre8\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre8\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre8\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender 2015\pmbxie.dll (Bitdefender)
Toolbar: HKLM-x32 - Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender 2015\Antispam32\pmbxie.dll (Bitdefender)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 0.0.0.0

FireFox:
========
FF ProfilePath: C:\Users\*\AppData\Roaming\Mozilla\Firefox\Profiles\h5q0869g.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @java.com/DTPlugin,version=11.11.2 - C:\Program Files\Java\jre8\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.11.2 - C:\Program Files\Java\jre8\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 - C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.3.0 - C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll (ESN Social Software AB)
FF Plugin-x32: @esn/npbattlelog,version=2.4.0 - C:\Program Files (x86)\Battlelog Web Plugins\2.4.0\npbattlelog.dll (EA Digital Illusions CE AB)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.11.2 - C:\Program Files (x86)\Java\jre8\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.11.2 - C:\Program Files (x86)\Java\jre8\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: NoScript - C:\Users\*\AppData\Roaming\Mozilla\Firefox\Profiles\h5q0869g.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2014-05-28]
FF Extension: YouTube High Definition - C:\Users\*\AppData\Roaming\Mozilla\Firefox\Profiles\h5q0869g.default\Extensions\{7b1bf0b6-a1b9-42b0-b75d-252036438bdc}.xpi [2014-07-10]
FF Extension: Adblock Plus - C:\Users\*\AppData\Roaming\Mozilla\Firefox\Profiles\h5q0869g.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-05-28]
FF HKLM\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2015\bdtbext
FF Extension: Bitdefender Antispam Toolbar - C:\Program Files\Bitdefender\Bitdefender 2015\bdtbext [2014-07-25]
FF HKLM-x32\...\Firefox\Extensions: [bdwteff@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2015\antispam32\bdwteff
FF Extension: Bitdefender Wallet - C:\Program Files\Bitdefender\Bitdefender 2015\antispam32\bdwteff [2014-07-25]
FF HKLM-x32\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2015\bdtbext

Chrome: 
=======
CHR HomePage: hxxp://www.google.com/
CHR StartupUrls: "hxxp://www.google.com/"
CHR Extension: (Google Docs) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-06-15]
CHR Extension: (Google Drive) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-06-15]
CHR Extension: (YouTube) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-06-15]
CHR Extension: (Bitdefender Wallet) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\ccahoghmggldkcdjiebjkidpfongdfbl [2014-06-15]
CHR Extension: (Adblock Plus) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2014-06-15]
CHR Extension: (Google-Suche) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-06-15]
CHR Extension: (Auto HD For YouTube™) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\koiaokdomkpjdgniimnkhgbilbjgpeak [2014-06-15]
CHR Extension: (Curling) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\nhalnajmigjnpjpdbpkpgfhekbjmolhp [2014-06-15]
CHR Extension: (Google Wallet) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-06-15]
CHR Extension: (Google Mail) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-06-15]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 ASRockIOMon; C:\Program Files (x86)\ASRock Utility\A-Tuning\Bin\IOMonitorSrv.exe [454656 2013-05-28] () [File not signed]
S2 AxAutoMntSrv; C:\Program Files (x86)\Alcohol Soft\Alcohol 52\AxAutoMntSrv.exe [75624 2012-01-05] (Alcohol Soft Development Team)
S4 BdDesktopParental; C:\Program Files\Bitdefender\Bitdefender 2015\bdparentalservice.exe [77632 2014-06-06] (Bitdefender)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2356408 2014-06-19] (Microsoft Corporation)
R2 CyberLink PowerDVD 13 Media Server Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSMonitorServicePDVD13.exe [77576 2014-03-26] (CyberLink)
R2 CyberLink PowerDVD 13 Media Server Service; C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSServerPDVD13.exe [327432 2014-03-26] (CyberLink)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [528096 2014-06-08] (Futuremark)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-11] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-11] (Intel(R) Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-09-03] (Intel Corporation)
S4 ISCTAgent; C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [198120 2013-08-12] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-09-03] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1720608 2014-07-25] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [18956064 2014-07-25] (NVIDIA Corporation)
R2 OODefragAgent; C:\Program Files\OO Software\Defrag\oodag.exe [1657640 2014-05-12] (O&O Software GmbH)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76152 2014-06-14] ()
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [290520 2014-01-08] (Realtek Semiconductor)
R2 SafeBox; C:\Program Files\Bitdefender\Bitdefender SafeBox\safeboxservice.exe [94624 2013-07-08] (Bitdefender)
R2 SamsungRapidSvc; C:\Windows\System32\RAPID\SamsungRapidSvc.exe [27360 2013-07-29] (Samsung Electronics Co., Ltd.)
R2 StarWindServiceAE; C:\Program Files (x86)\Alcohol Soft\Alcohol 52\StarWind\StarWindServiceAE.exe [370688 2009-12-23] (StarWind Software) [File not signed]
R2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender 2015\updatesrv.exe [67320 2014-06-12] (Bitdefender)
R2 VSSERV; C:\Program Files\Bitdefender\Bitdefender 2015\vsserv.exe [1512392 2014-06-13] (Bitdefender)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347880 2014-03-24] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 arusb_win7x; C:\Windows\system32\DRIVERS\arusb_win7x.sys [767488 2009-10-21] (Atheros Communications, Inc.)
S3 AsrDrv101; C:\Windows\SysWOW64\Drivers\AsrDrv101.sys [22280 2014-05-30] (ASRock Incorporation)
R0 AsrRamDisk; C:\Windows\System32\DRIVERS\AsrRamDisk.sys [40200 2013-05-09] (ASRock Inc.)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [88480 2014-06-28] ()
R0 avc3; C:\Windows\System32\DRIVERS\avc3.sys [893440 2013-12-02] (BitDefender)
R3 avchv; C:\Windows\system32\DRIVERS\avchv.sys [261496 2013-07-17] (BitDefender)
S3 avckf; C:\Windows\System32\DRIVERS\avckf.sys [635392 2013-12-02] (BitDefender)
R3 avmaura; C:\Windows\System32\drivers\avmaura.sys [116480 2014-06-02] (AVM Berlin)
U3 axscsidrv; C:\Windows\System32\Drivers\axscsidrv.sys [293888 2014-06-14] (Alcohol Soft Development Team)
S0 bdelam; C:\Windows\System32\drivers\bdelam.sys [23568 2013-09-08] (Bitdefender)
R1 BdfNdisf; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfndisf6.sys [98768 2013-11-19] (BitDefender LLC)
R1 bdfwfpf; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys [107008 2013-07-29] (BitDefender LLC)
S3 bdfwfpf_pc; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf_pc.sys [121928 2013-07-02] (Bitdefender SRL)
S3 BDSandBox; C:\Windows\system32\drivers\bdsandbox.sys [82824 2013-11-04] (BitDefender SRL)
R1 BDVEDISK; C:\Windows\system32\DRIVERS\bdvedisk.sys [79192 2013-07-30] (BitDefender)
R3 cmudaxp; C:\Windows\system32\drivers\cmudaxp.sys [2735616 2013-12-11] (C-Media Inc)
R3 e1dexpress; C:\Windows\system32\DRIVERS\e1d64x64.sys [457496 2014-03-14] (Intel Corporation)
R0 gzflt; C:\Windows\System32\DRIVERS\gzflt.sys [150256 2013-08-23] (BitDefender LLC)
R3 ikbevent; C:\Windows\system32\DRIVERS\ikbevent.sys [21408 2013-08-08] ()
R3 imsevent; C:\Windows\system32\DRIVERS\imsevent.sys [21920 2013-08-08] ()
S3 INETMON; C:\Windows\System32\Drivers\INETMON.sys [29088 2013-08-07] ()
S3 ISCT; C:\Windows\System32\drivers\ISCTD64.sys [46568 2013-08-07] ()
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [46400 2014-06-28] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-08-01] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64216 2014-05-12] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [99288 2013-09-03] (Intel Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20256 2014-07-25] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [40392 2014-03-31] (NVIDIA Corporation)
R0 SamsungRapidDiskFltr; C:\Windows\System32\DRIVERS\SamsungRapidDiskFltr.sys [240864 2013-07-29] (Samsung Electronics Co., Ltd.)
R0 SamsungRapidFSFltr; C:\Windows\System32\DRIVERS\SamsungRapidFSFltr.sys [111328 2013-07-29] (Samsung Electronics Co., Ltd.)
R3 SKYNET; C:\Windows\system32\DRIVERS\SkyNET_AMD64.SYS [617048 2010-05-10] (TechniSat Digital, S.A.)
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [386680 2014-06-14] (Duplex Secure Ltd.)
R0 trufos; C:\Windows\System32\DRIVERS\trufos.sys [389240 2013-08-07] (BitDefender S.R.L.)
R3 VaneFltr; C:\Windows\system32\drivers\Lachesis.sys [29952 2009-10-16] (Razer (Asia-Pacific) Pte Ltd)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123224 2014-03-24] (Microsoft Corporation)
S3 xusb22; C:\Windows\System32\drivers\xusb22.sys [87040 2014-03-18] (Microsoft Corporation)
R2 {09F57980-3432-4AFC-957D-27AC45FAE1F5}; C:\Program Files (x86)\CyberLink\PowerDVD13\Common\NavFilter\000.fcl [32456 2014-03-26] (CyberLink Corp.)
S3 7ByteIo; \??\C:\Program Files (x86)\Hot CPU Tester Pro 4 LE\SysInfoX64.sys [X]
S3 GPUZ; \??\C:\Windows\TEMP\GPUZ.sys [X]
S3 RTCore64; \??\C:\Program Files (x86)\RightMark Memory Analyzer\RTCore64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-01 10:18 - 2014-08-01 10:18 - 00000000 ____D () C:\Windows\ERUNT
2014-08-01 10:15 - 2014-08-01 10:16 - 00000000 ____D () C:\AdwCleaner
2014-08-01 10:15 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-07-31 17:35 - 2014-07-31 17:35 - 00000000 ____D () C:\Users\*\AppData\Roaming\3909 LLC
2014-07-31 17:11 - 2013-05-17 08:45 - 00015648 _____ () C:\Windows\system32\Drivers\nvflash.sys
2014-07-31 16:26 - 2014-07-31 16:26 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2014-07-31 16:26 - 2014-07-02 19:44 - 00609240 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2014-07-31 16:25 - 2014-07-31 16:25 - 00000000 ____D () C:\Windows\LastGood.Tmp
2014-07-31 16:24 - 2014-07-02 22:48 - 31512520 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 24196896 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 22994208 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 17555104 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 16122344 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 15294296 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 13922752 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 13835208 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 12866008 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2014-07-31 16:24 - 2014-07-02 22:48 - 11283344 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 11222048 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 04247000 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 03989960 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 01890080 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6434052.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 01539928 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6434052.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00944928 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00907096 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00903624 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00869152 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00846832 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00835032 _____ () C:\Windows\system32\nvmcumd.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00502232 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00418760 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00391640 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00354016 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00348120 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00305600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00166568 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00146480 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2014-07-31 14:34 - 2014-07-31 15:01 - 00000000 ____D () C:\Users\*\AppData\Roaming\PapDesigner
2014-07-31 14:34 - 2014-07-31 14:34 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PapDesigner
2014-07-31 14:34 - 2014-07-31 14:34 - 00000000 ____D () C:\Program Files (x86)\PapDesigner
2014-07-31 09:52 - 2014-07-31 09:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AIMP3
2014-07-31 09:38 - 2014-07-31 09:49 - 00000407 _____ () C:\Windows\Tobias.sav
2014-07-31 09:38 - 2014-07-31 09:38 - 00000803 _____ () C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Tobias and the Dark Sceptres.lnk
2014-07-31 09:31 - 2014-07-31 09:31 - 00000000 ____D () C:\Users\*\AppData\Local\Intel_Corporation
2014-07-30 22:57 - 2014-07-30 22:57 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-*-Microsoft-Windows-8.1-Pro-mit-Media-Center-(64-bit).dat
2014-07-30 22:57 - 2014-07-30 22:57 - 00000000 ____D () C:\RegBackup
2014-07-30 22:44 - 2014-08-01 10:09 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-30 22:44 - 2014-07-30 22:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-30 22:44 - 2014-07-30 22:44 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-30 22:44 - 2014-07-30 22:44 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-30 22:44 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-30 22:44 - 2014-05-12 07:26 - 00064216 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-30 22:44 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-30 22:43 - 2014-07-30 22:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tweaking.com
2014-07-30 22:43 - 2014-07-30 22:43 - 00000000 ____D () C:\Program Files (x86)\Tweaking.com
2014-07-30 17:17 - 2014-07-30 17:17 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2014-07-29 15:15 - 2014-07-29 15:15 - 00000000 ____D () C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-07-29 15:14 - 2014-08-01 10:17 - 00000000 ____D () C:\Users\*\AppData\Roaming\Dropbox
2014-07-29 14:47 - 2014-07-29 14:47 - 00000000 ____D () C:\Windows\pss
2014-07-28 19:53 - 2014-07-28 19:53 - 00000214 _____ () C:\Users\*\defogger_reenable
2014-07-27 14:15 - 2014-07-27 14:15 - 00000000 ____D () C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\RightMark Memory Analyzer
2014-07-27 14:15 - 2014-07-27 14:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RightMark Memory Analyzer
2014-07-27 14:11 - 2014-07-27 14:11 - 00000000 ____D () C:\ProgramData\eSellerate
2014-07-27 14:10 - 2014-07-27 14:11 - 00001761 _____ () C:\HCT.Log
2014-07-27 00:33 - 2014-07-27 00:33 - 00000000 ____D () C:\Windows\Minidump
2014-07-25 16:40 - 2014-06-05 16:13 - 00216368 _____ (Microsoft Corporation) C:\Windows\system32\rsaenh.dll
2014-07-25 16:40 - 2014-06-05 15:14 - 00189016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rsaenh.dll
2014-07-25 16:40 - 2014-06-02 04:10 - 00423768 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2014-07-25 16:40 - 2014-05-31 12:07 - 00467800 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\USBHUB3.SYS
2014-07-25 16:40 - 2014-05-31 12:07 - 00440664 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2014-07-25 16:40 - 2014-05-31 12:07 - 00419672 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2014-07-25 16:40 - 2014-05-31 12:07 - 00089944 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2014-07-25 16:40 - 2014-05-31 12:07 - 00027480 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2014-07-25 16:40 - 2014-05-31 08:30 - 00037376 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2014-07-25 16:40 - 2014-05-31 08:27 - 00110592 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFPf.sys
2014-07-25 16:40 - 2014-05-31 08:26 - 00227840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFRd.sys
2014-07-25 16:40 - 2014-05-31 06:01 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\WUDFHost.exe
2014-07-25 16:40 - 2014-05-31 06:01 - 00209408 _____ (Microsoft Corporation) C:\Windows\system32\WUDFPlatform.dll
2014-07-25 16:40 - 2014-05-31 06:01 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\WUDFSvc.dll
2014-07-25 16:40 - 2014-05-29 08:21 - 00655872 _____ (Microsoft Corporation) C:\Windows\system32\cscui.dll
2014-07-25 16:40 - 2014-05-27 17:53 - 02518360 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-07-25 16:40 - 2014-05-27 11:56 - 00323584 _____ (Microsoft Corporation) C:\Windows\system32\DaOtpCredentialProvider.dll
2014-07-25 16:40 - 2014-05-27 11:53 - 00270848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DaOtpCredentialProvider.dll
2014-07-25 16:40 - 2014-05-17 06:59 - 16871936 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2014-07-25 16:40 - 2014-05-17 06:13 - 12711424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2014-07-25 16:40 - 2014-04-30 06:30 - 00668160 _____ (Microsoft Corporation) C:\Windows\system32\gpprefcl.dll
2014-07-25 16:40 - 2014-04-30 05:52 - 00590336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpprefcl.dll
2014-07-25 16:36 - 2014-07-25 16:36 - 00321448 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2014-07-25 16:36 - 2014-07-25 16:36 - 00191400 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2014-07-25 16:36 - 2014-07-25 16:36 - 00190888 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2014-07-25 16:36 - 2014-07-25 16:36 - 00111016 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2014-07-25 16:36 - 2014-07-25 16:36 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-07-25 16:36 - 2014-07-25 16:36 - 00000000 ____D () C:\Program Files\Java
2014-07-25 16:36 - 2014-07-25 16:35 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-07-25 16:36 - 2014-07-25 16:35 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-07-25 16:36 - 2014-07-25 16:35 - 00176040 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-07-25 16:35 - 2014-07-25 16:35 - 00000000 ____D () C:\Program Files (x86)\Java
2014-07-25 16:33 - 2014-07-25 16:33 - 00000000 ____D () C:\Users\*\AppData\Temp
2014-07-25 15:46 - 2014-07-25 15:46 - 00533423 _____ () C:\ProgramData\1406295855.bdinstall.bin
2014-07-25 15:46 - 2014-07-25 15:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitdefender 2015
2014-07-25 15:45 - 2014-07-25 15:46 - 00000000 ____D () C:\Users\*\AppData\Roaming\Bitdefender
2014-07-25 15:45 - 2013-12-02 12:58 - 00635392 _____ (BitDefender) C:\Windows\system32\Drivers\avckf.sys
2014-07-25 15:45 - 2013-12-02 12:56 - 00893440 _____ (BitDefender) C:\Windows\system32\Drivers\avc3.sys
2014-07-25 15:45 - 2013-11-19 15:44 - 00098768 _____ (BitDefender LLC) C:\Windows\system32\Drivers\bdfndisf6.sys
2014-07-25 15:45 - 2013-11-04 16:47 - 00082824 _____ (BitDefender SRL) C:\Windows\system32\Drivers\bdsandbox.sys
2014-07-25 15:45 - 2013-09-08 20:04 - 00023568 _____ (Bitdefender) C:\Windows\system32\Drivers\bdelam.sys
2014-07-25 15:45 - 2013-07-30 18:41 - 00079192 _____ (BitDefender) C:\Windows\system32\Drivers\bdvedisk.sys
2014-07-25 15:44 - 2014-07-25 15:45 - 00000000 ____D () C:\ProgramData\Bitdefender
2014-07-25 15:44 - 2013-08-23 13:48 - 00150256 _____ (BitDefender LLC) C:\Windows\system32\Drivers\gzflt.sys
2014-07-25 15:44 - 2013-08-07 13:46 - 00389240 _____ (BitDefender S.R.L.) C:\Windows\system32\Drivers\trufos.sys
2014-07-25 15:42 - 2014-07-25 15:42 - 00256941 _____ () C:\ProgramData\1406295748.bdinstall.bin
2014-07-25 15:28 - 2014-07-25 15:28 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-24 18:55 - 2014-07-24 18:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\The Sims 2 Ultimate Collection
2014-07-24 18:52 - 2014-08-01 10:21 - 00000000 ____D () C:\FRST
2014-07-24 18:31 - 2014-03-12 22:16 - 00403256 _____ (Intel Corporation) C:\Windows\system32\PROUnstl.exe
2014-07-24 18:31 - 2014-03-12 22:01 - 00001904 _____ () C:\Windows\system32\SetupBD.din
2014-07-22 19:09 - 2014-07-10 06:16 - 00716800 _____ (Microsoft Corporation) C:\Windows\system32\SkyDriveTelemetry.dll
2014-07-22 19:09 - 2014-07-10 06:03 - 04756992 _____ (Microsoft Corporation) C:\Windows\system32\SyncEngine.dll
2014-07-22 19:09 - 2014-07-10 05:33 - 01120256 _____ (Microsoft Corporation) C:\Windows\system32\SkyDrive.exe
2014-07-20 14:34 - 2014-07-20 14:34 - 00007604 _____ () C:\Users\*\AppData\Local\Resmon.ResmonCfg
2014-07-19 01:11 - 2014-07-19 01:11 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Diablo II
2014-07-19 00:56 - 2014-07-19 02:30 - 00000000 ____D () C:\Program Files (x86)\Warcraft III
2014-07-19 00:56 - 2014-07-19 00:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Warcraft III
2014-07-18 18:57 - 2014-07-18 18:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Melbourne House
2014-07-18 18:57 - 2014-07-18 18:57 - 00000000 ____D () C:\Games
2014-07-18 18:57 - 1997-01-22 21:26 - 00565760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVCP50.DLL
2014-07-18 18:56 - 1997-05-29 16:31 - 00315904 _____ (InstallShield Software Corporation ) C:\Windows\IsUn0407.exe
2014-07-09 17:23 - 2014-07-09 17:38 - 00000000 ____D () C:\Users\*\AppData\Roaming\DarknessII
2014-07-09 17:14 - 2014-04-14 05:29 - 01018880 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2014-07-09 16:31 - 2014-07-09 16:57 - 00000000 ____D () C:\Users\*\AppData\Roaming\Bioshock
2014-07-09 16:30 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-09 16:30 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-09 16:30 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-09 16:30 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-09 16:30 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-09 16:30 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-09 16:30 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-09 16:30 - 2014-06-19 01:46 - 00250880 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-09 16:30 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-09 16:30 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-09 16:30 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-09 16:30 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-09 16:30 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-09 16:30 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-09 16:30 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-09 16:30 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-09 16:30 - 2014-06-19 00:57 - 00225280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-09 16:30 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-09 16:30 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-09 16:30 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-09 16:30 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-09 16:30 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-09 16:30 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-09 16:30 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-09 16:30 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-09 16:30 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-09 16:30 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-09 16:30 - 2014-06-17 00:26 - 00779264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-09 16:30 - 2014-06-17 00:24 - 00834048 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-09 16:30 - 2014-06-06 16:20 - 04190720 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-09 16:30 - 2014-05-31 12:07 - 00054776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2014-07-09 16:30 - 2014-05-31 12:06 - 00555736 _____ (Microsoft Corporation) C:\Windows\system32\twinapi.appcore.dll
2014-07-09 16:30 - 2014-05-31 05:40 - 13287936 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2014-07-09 16:30 - 2014-05-31 05:30 - 11792384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2014-07-09 16:30 - 2014-05-31 05:12 - 00249344 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2014-07-09 16:30 - 2014-05-31 05:06 - 00093696 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2014-07-09 16:30 - 2014-05-31 05:03 - 00827392 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2014-07-09 16:30 - 2014-05-31 05:01 - 00189952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2014-07-09 16:30 - 2014-05-31 04:56 - 00080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2014-07-09 16:30 - 2014-05-31 04:54 - 00666624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2014-07-09 16:30 - 2014-05-31 04:48 - 03463680 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-07-09 16:30 - 2014-05-31 04:37 - 01054208 _____ (Microsoft Corporation) C:\Windows\system32\twinui.appcore.dll
2014-07-09 16:30 - 2014-05-31 04:36 - 00923136 _____ (Microsoft Corporation) C:\Windows\system32\WSShared.dll
2014-07-09 16:30 - 2014-05-31 04:35 - 00828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.appcore.dll
2014-07-09 16:30 - 2014-05-31 04:32 - 00756224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSShared.dll
2014-07-09 16:30 - 2014-05-30 05:03 - 00563200 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-09 16:30 - 2014-05-29 14:02 - 00565576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2014-07-09 16:30 - 2014-05-29 09:55 - 00735232 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2014-07-09 16:30 - 2014-05-29 08:40 - 00735232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2014-07-09 16:30 - 2014-05-29 08:37 - 00436224 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2014-07-09 16:30 - 2014-05-29 07:34 - 00318976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2014-07-09 16:30 - 2014-05-29 07:27 - 01417216 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-09 16:29 - 2014-07-09 16:29 - 00079872 _____ (Microsoft Corporation) C:\Windows\system32\WSReset.exe
2014-07-09 16:29 - 2014-06-06 15:04 - 00586240 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-09 16:29 - 2014-06-06 14:18 - 00488960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-01 10:21 - 2014-07-24 18:52 - 00000000 ____D () C:\FRST
2014-08-01 10:20 - 2014-05-28 16:05 - 01776918 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-08-01 10:20 - 2013-08-23 01:24 - 00750632 _____ () C:\Windows\system32\perfh007.dat
2014-08-01 10:20 - 2013-08-23 01:24 - 00155144 _____ () C:\Windows\system32\perfc007.dat
2014-08-01 10:18 - 2014-08-01 10:18 - 00000000 ____D () C:\Windows\ERUNT
2014-08-01 10:17 - 2014-07-29 15:14 - 00000000 ____D () C:\Users\*\AppData\Roaming\Dropbox
2014-08-01 10:16 - 2014-08-01 10:15 - 00000000 ____D () C:\AdwCleaner
2014-08-01 10:16 - 2014-06-15 18:41 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-08-01 10:16 - 2014-06-02 17:12 - 00055238 _____ () C:\Windows\avmacc.log
2014-08-01 10:16 - 2014-05-28 16:12 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-08-01 10:16 - 2014-05-28 16:03 - 00000000 __RDO () C:\Users\*\SkyDrive
2014-08-01 10:16 - 2014-05-28 15:59 - 01934346 _____ () C:\Windows\WindowsUpdate.log
2014-08-01 10:16 - 2014-05-28 15:58 - 00015818 _____ () C:\Windows\PFRO.log
2014-08-01 10:16 - 2013-08-22 16:45 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-08-01 10:16 - 2013-08-22 15:25 - 00524288 ___SH () C:\Windows\system32\config\BBI
2014-08-01 10:13 - 2014-05-28 16:08 - 00003934 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{957CF233-23B1-4C05-A222-18B89D03209F}
2014-08-01 10:09 - 2014-07-30 22:44 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-01 10:00 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\sru
2014-08-01 09:51 - 2014-06-15 18:41 - 00001128 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-08-01 09:48 - 2014-05-28 21:07 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-31 18:11 - 2014-05-28 16:08 - 00003600 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-2657824703-1645382853-3995470585-1001
2014-07-31 18:01 - 2014-05-28 21:25 - 00000000 ____D () C:\ProgramData\Origin
2014-07-31 17:35 - 2014-07-31 17:35 - 00000000 ____D () C:\Users\*\AppData\Roaming\3909 LLC
2014-07-31 16:27 - 2014-06-02 16:38 - 00012445 _____ () C:\Windows\setupact.log
2014-07-31 16:26 - 2014-07-31 16:26 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2014-07-31 16:26 - 2014-05-28 16:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2014-07-31 16:26 - 2014-05-28 16:11 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2014-07-31 16:25 - 2014-07-31 16:25 - 00000000 ____D () C:\Windows\LastGood.Tmp
2014-07-31 16:25 - 2014-05-28 16:11 - 00000000 ____D () C:\Program Files\NVIDIA Corporation
2014-07-31 16:18 - 2014-05-28 16:58 - 00000000 ____D () C:\Users\*\AppData\Roaming\AIMP3
2014-07-31 15:01 - 2014-07-31 14:34 - 00000000 ____D () C:\Users\*\AppData\Roaming\PapDesigner
2014-07-31 14:34 - 2014-07-31 14:34 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PapDesigner
2014-07-31 14:34 - 2014-07-31 14:34 - 00000000 ____D () C:\Program Files (x86)\PapDesigner
2014-07-31 13:04 - 2014-05-28 21:08 - 00000000 ____D () C:\Users\*\AppData\Roaming\.minecraft
2014-07-31 09:52 - 2014-07-31 09:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AIMP3
2014-07-31 09:52 - 2014-05-28 16:58 - 00000000 ____D () C:\Program Files (x86)\AIMP3
2014-07-31 09:51 - 2013-08-22 16:44 - 00483880 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-31 09:50 - 2014-05-30 21:38 - 00000000 ____D () C:\Users\*\AppData\Local\CrashDumps
2014-07-31 09:49 - 2014-07-31 09:38 - 00000407 _____ () C:\Windows\Tobias.sav
2014-07-31 09:38 - 2014-07-31 09:38 - 00000803 _____ () C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Tobias and the Dark Sceptres.lnk
2014-07-31 09:31 - 2014-07-31 09:31 - 00000000 ____D () C:\Users\*\AppData\Local\Intel_Corporation
2014-07-30 23:27 - 2014-05-29 16:30 - 00000000 ____D () C:\Users\*\AppData\Local\Deployment
2014-07-30 23:26 - 2013-08-22 17:20 - 00000000 ____D () C:\Windows\CbsTemp
2014-07-30 23:25 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\AppReadiness
2014-07-30 23:16 - 2013-08-22 15:25 - 00000128 _____ () C:\Windows\win.ini
2014-07-30 22:57 - 2014-07-30 22:57 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-*-Microsoft-Windows-8.1-Pro-mit-Media-Center-(64-bit).dat
2014-07-30 22:57 - 2014-07-30 22:57 - 00000000 ____D () C:\RegBackup
2014-07-30 22:44 - 2014-07-30 22:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-30 22:44 - 2014-07-30 22:44 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-30 22:44 - 2014-07-30 22:44 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-30 22:43 - 2014-07-30 22:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tweaking.com
2014-07-30 22:43 - 2014-07-30 22:43 - 00000000 ____D () C:\Program Files (x86)\Tweaking.com
2014-07-30 22:39 - 2014-05-28 21:04 - 00000000 ____D () C:\Users\*\AppData\Roaming\TS3Client
2014-07-30 18:34 - 2013-08-22 15:25 - 00262144 ___SH () C:\Windows\system32\config\ELAM
2014-07-30 17:17 - 2014-07-30 17:17 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2014-07-29 15:15 - 2014-07-29 15:15 - 00000000 ____D () C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-07-29 15:09 - 2014-06-06 10:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeXstudio
2014-07-29 15:09 - 2014-06-06 10:39 - 00000000 ____D () C:\Program Files (x86)\TeXstudio
2014-07-29 14:47 - 2014-07-29 14:47 - 00000000 ____D () C:\Windows\pss
2014-07-28 19:53 - 2014-07-28 19:53 - 00000214 _____ () C:\Users\*\defogger_reenable
2014-07-28 19:53 - 2014-05-28 16:02 - 00000000 ____D () C:\Users\*
2014-07-27 14:15 - 2014-07-27 14:15 - 00000000 ____D () C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\RightMark Memory Analyzer
2014-07-27 14:15 - 2014-07-27 14:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RightMark Memory Analyzer
2014-07-27 14:11 - 2014-07-27 14:11 - 00000000 ____D () C:\ProgramData\eSellerate
2014-07-27 14:11 - 2014-07-27 14:10 - 00001761 _____ () C:\HCT.Log
2014-07-27 13:32 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\rescache
2014-07-27 00:33 - 2014-07-27 00:33 - 00000000 ____D () C:\Windows\Minidump
2014-07-27 00:33 - 2014-05-28 15:58 - 00170320 _____ () C:\Windows\Minidump\072714-6609-01.dmp
2014-07-26 13:29 - 2014-05-29 23:33 - 00214520 _____ () C:\Windows\SysWOW64\PnkBstrB.xtr
2014-07-26 13:29 - 2014-05-29 16:10 - 00214520 _____ () C:\Windows\SysWOW64\PnkBstrB.exe
2014-07-26 13:28 - 2014-05-28 16:38 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-07-26 00:01 - 2014-05-29 16:10 - 00215416 _____ () C:\Windows\SysWOW64\PnkBstrB.ex0
2014-07-25 16:59 - 2014-06-07 13:05 - 00000000 ____D () C:\Users\*\AppData\Roaming\Spotify
2014-07-25 16:41 - 2014-05-28 20:58 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-25 16:41 - 2014-05-28 20:58 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-25 16:40 - 2014-05-28 20:58 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-07-25 16:40 - 2014-05-28 20:57 - 00428888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-07-25 16:36 - 2014-07-25 16:36 - 00321448 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2014-07-25 16:36 - 2014-07-25 16:36 - 00191400 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2014-07-25 16:36 - 2014-07-25 16:36 - 00190888 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2014-07-25 16:36 - 2014-07-25 16:36 - 00111016 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2014-07-25 16:36 - 2014-07-25 16:36 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-07-25 16:36 - 2014-07-25 16:36 - 00000000 ____D () C:\Program Files\Java
2014-07-25 16:36 - 2014-05-28 21:07 - 00000000 ____D () C:\ProgramData\Oracle
2014-07-25 16:36 - 2014-05-28 16:37 - 00000000 ____D () C:\ProgramData\Package Cache
2014-07-25 16:36 - 2013-08-22 17:36 - 00000000 ___RD () C:\Windows\Offline Web Pages
2014-07-25 16:35 - 2014-07-25 16:36 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-07-25 16:35 - 2014-07-25 16:36 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-07-25 16:35 - 2014-07-25 16:36 - 00176040 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-07-25 16:35 - 2014-07-25 16:35 - 00000000 ____D () C:\Program Files (x86)\Java
2014-07-25 16:33 - 2014-07-25 16:33 - 00000000 ____D () C:\Users\*\AppData\Temp
2014-07-25 15:50 - 2014-06-02 17:06 - 01715224 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2014-07-25 15:50 - 2014-06-02 17:06 - 01291280 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2014-07-25 15:50 - 2014-05-28 16:14 - 01283136 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2014-07-25 15:50 - 2014-05-28 16:14 - 01126480 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2014-07-25 15:46 - 2014-07-25 15:46 - 00533423 _____ () C:\ProgramData\1406295855.bdinstall.bin
2014-07-25 15:46 - 2014-07-25 15:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitdefender 2015
2014-07-25 15:46 - 2014-07-25 15:45 - 00000000 ____D () C:\Users\*\AppData\Roaming\Bitdefender
2014-07-25 15:45 - 2014-07-25 15:44 - 00000000 ____D () C:\ProgramData\Bitdefender
2014-07-25 15:45 - 2014-05-28 23:11 - 00000000 ____D () C:\Program Files\Bitdefender
2014-07-25 15:44 - 2014-05-28 23:11 - 00000000 ____D () C:\Program Files\Common Files\Bitdefender
2014-07-25 15:43 - 2014-05-28 17:21 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-07-25 15:42 - 2014-07-25 15:42 - 00256941 _____ () C:\ProgramData\1406295748.bdinstall.bin
2014-07-25 15:28 - 2014-07-25 15:28 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-24 18:55 - 2014-07-24 18:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\The Sims 2 Ultimate Collection
2014-07-24 18:31 - 2014-05-28 16:37 - 00000000 ____D () C:\Program Files\Intel
2014-07-21 20:10 - 2014-06-07 13:05 - 00000000 ____D () C:\Users\*\AppData\Local\Spotify
2014-07-20 14:34 - 2014-07-20 14:34 - 00007604 _____ () C:\Users\*\AppData\Local\Resmon.ResmonCfg
2014-07-19 02:30 - 2014-07-19 00:56 - 00000000 ____D () C:\Program Files (x86)\Warcraft III
2014-07-19 01:11 - 2014-07-19 01:11 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Diablo II
2014-07-19 01:09 - 2014-05-28 20:20 - 00000000 ____D () C:\Users\*\AppData\Local\Battle.net
2014-07-19 00:56 - 2014-07-19 00:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Warcraft III
2014-07-18 18:57 - 2014-07-18 18:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Melbourne House
2014-07-18 18:57 - 2014-07-18 18:57 - 00000000 ____D () C:\Games
2014-07-10 23:54 - 2014-05-28 16:59 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-10 23:53 - 2014-05-28 16:59 - 96441528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-10 06:16 - 2014-07-22 19:09 - 00716800 _____ (Microsoft Corporation) C:\Windows\system32\SkyDriveTelemetry.dll
2014-07-10 06:03 - 2014-07-22 19:09 - 04756992 _____ (Microsoft Corporation) C:\Windows\system32\SyncEngine.dll
2014-07-10 05:33 - 2014-07-22 19:09 - 01120256 _____ (Microsoft Corporation) C:\Windows\system32\SkyDrive.exe
2014-07-09 18:03 - 2013-08-22 17:36 - 00000000 ___RD () C:\Windows\ToastData
2014-07-09 18:03 - 2013-08-22 17:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-07-09 18:03 - 2013-08-22 17:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-07-09 18:03 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\WinStore
2014-07-09 17:38 - 2014-07-09 17:23 - 00000000 ____D () C:\Users\*\AppData\Roaming\DarknessII
2014-07-09 17:22 - 2014-05-28 20:14 - 00576779 _____ () C:\Windows\DirectX.log
2014-07-09 17:13 - 2013-08-23 01:26 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-09 16:57 - 2014-07-09 16:31 - 00000000 ____D () C:\Users\*\AppData\Roaming\Bioshock
2014-07-09 16:40 - 2014-05-28 17:23 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-07-09 16:29 - 2014-07-09 16:29 - 00079872 _____ (Microsoft Corporation) C:\Windows\system32\WSReset.exe
2014-07-08 20:17 - 2014-06-13 16:14 - 00000000 ____D () C:\Origin
2014-07-08 18:48 - 2014-05-28 21:07 - 00003772 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-07-02 22:48 - 2014-07-31 16:24 - 31512520 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 24196896 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 22994208 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 17555104 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 16122344 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 15294296 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 13922752 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 13835208 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 12866008 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2014-07-02 22:48 - 2014-07-31 16:24 - 11283344 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 11222048 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 04247000 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 03989960 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 01890080 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6434052.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 01539928 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6434052.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 00944928 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 00907096 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 00903624 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 00869152 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 00846832 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 00835032 _____ () C:\Windows\system32\nvmcumd.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 00502232 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 00418760 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 00391640 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 00354016 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 00348120 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 00305600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 00166568 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2014-07-02 22:48 - 2014-07-31 16:24 - 00146480 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2014-07-02 22:48 - 2014-05-28 16:13 - 18626304 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2014-07-02 22:48 - 2014-05-28 16:13 - 14498552 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2014-07-02 22:48 - 2014-05-28 16:13 - 03196816 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2014-07-02 22:48 - 2014-05-28 16:13 - 02814656 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2014-07-02 22:48 - 2014-05-28 16:13 - 00965312 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2014-07-02 22:48 - 2014-05-28 16:11 - 00075040 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2014-07-02 22:48 - 2014-05-28 16:11 - 00061912 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2014-07-02 22:48 - 2014-03-20 23:02 - 00026353 _____ () C:\Windows\system32\nvinfo.pb
2014-07-02 20:55 - 2014-05-28 16:11 - 06783776 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2014-07-02 20:55 - 2014-05-28 16:11 - 03522392 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2014-07-02 20:55 - 2014-05-28 16:11 - 02559960 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2014-07-02 20:55 - 2014-05-28 16:11 - 00935368 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2014-07-02 20:55 - 2014-05-28 16:11 - 00386520 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2014-07-02 20:55 - 2014-05-28 16:11 - 00062808 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2014-07-02 19:44 - 2014-07-31 16:26 - 00609240 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2014-07-02 12:14 - 2014-05-28 16:11 - 03826628 _____ () C:\Windows\system32\nvcoproc.bin

Some content of TEMP:
====================
C:\Users\*\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmprolh6f.dll
C:\Users\*\AppData\Local\Temp\nvSCPAPI.dll
C:\Users\*\AppData\Local\Temp\nvSCPAPI64.dll
C:\Users\*\AppData\Local\Temp\nvStInst.exe
C:\Users\*\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-25 20:18

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---

--- --- ---


Geändert von Ecatarina (01.08.2014 um 09:31 Uhr)

Alt 01.08.2014, 20:09   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Windows (8.1) Update deaktiviert - Standard

Windows (8.1) Update deaktiviert




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
--> Windows (8.1) Update deaktiviert

Alt 05.08.2014, 10:22   #7
Ecatarina
 
Windows (8.1) Update deaktiviert - Standard

Windows (8.1) Update deaktiviert



Probleme mit Windows Update sind leider immer noch da. Es deaktiviert sich einfach ohne selber etwas zu machen.

Eset

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=4196b0a10eb5c042a9691414b74ce1ea
# engine=19491
# end=finished
# remove_checked=true
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=true
# antistealth_checked=true
# utc_time=2014-08-04 03:43:45
# local_time=2014-08-04 05:43:45 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT 
# compatibility_mode_1='Bitdefender Antivirus'
# compatibility_mode=2062 16777213 50 92 16949 111012334 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 5863255 11550546 0 0
# scanned=1107883
# found=5
# cleaned=5
# scan_time=16800
sh=8A47EAF2E3840F753CB338EDE47D34F9AD3492EA ft=1 fh=55381e3461321fe9 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="D:\Cache\Chip Advent\1355786279-1355793779-de0047-B-4d19c23b7f1458fa4f10f5a1123420a1.exe"
sh=6E0CCC941A866F83528626A277EBFB9568884AAC ft=1 fh=fac715e54b22fe4e vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="D:\Cache\Chip Advent\ashampoo_burning_studio_2013_11.0.5_12335.exe"
sh=162D3966E5BA0016E4C80E54B25DB6A26990F4E9 ft=1 fh=04031e91c6a0ddfd vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="D:\Cache\Chip Advent\Music_Maker_17_DE_CHIP.exe"
sh=5F803502C1581055CB9EF18F430E71B5C415151F ft=1 fh=c71c00110ea7e04a vn="Variante von Win32/Injected.F Trojaner (Gesäubert durch Löschen - in Quarantäne kopiert)" ac=C fn="E:\Downloads\Alcohol52_FE_2.0.2.5830.exe"
sh=9BDE536C7D5FE290463CF049556915190B467DA1 ft=1 fh=f50786cbb73c63c2 vn="Win32/SmartFileAdvisor.B evtl. unerwünschte Anwendung (gelöscht - in Quarantäne kopiert)" ac=C fn="E:\Downloads\Alcohol52_FE_2.0.2.5830_fe5276daca39a993eeab18bedb1480b2.exe"
         

SecurityCheck

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.86  
   x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Bitdefender Antivirus   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 VirusTotal Uploader 2.2   
 Java 8 Update 11  
 Java version out of Date! 
 Adobe Flash Player 	14.0.0.145  
 Adobe Reader XI  
 Mozilla Firefox (31.0) 
 Google Chrome 35.0.1916.153  
 Google Chrome 36.0.1985.125  
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbam.exe  
 Malwarebytes Anti-Malware mbamscheduler.exe   
 Bitdefender Bitdefender 2015 vsserv.exe  
 Bitdefender Bitdefender 2015 updatesrv.exe  
 Bitdefender Bitdefender SafeBox safeboxservice.exe  
 Bitdefender Bitdefender 2015 bdagent.exe  
 Bitdefender Bitdefender 2015 bdwtxag.exe  
 Bitdefender Bitdefender 2015 Antispam32 bdwtxapps.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  % 
````````````````````End of Log``````````````````````
         

Frisches FRST


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 31-07-2014 02
Ran by * (administrator) on * on 05-08-2014 11:18:30
Running from F:\*\Deskop\trojaner board
Platform: Windows 8.1 Pro with Media Center (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\vsserv.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RTKAUDIOSERVICE64.EXE
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
() C:\Program Files (x86)\Common Files\Nokia\ADUService\ADUService.exe
() C:\Program Files (x86)\ASRock Utility\A-Tuning\Bin\IOMonitorSrv.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSMonitorServicePDVD13.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSServerPDVD13.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(O&O Software GmbH) C:\Program Files\OO Software\Defrag\oodag.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Samsung Electronics Co., Ltd.) C:\Windows\System32\RAPID\SamsungRapidSvc.exe
(StarWind Software) C:\Program Files (x86)\Alcohol Soft\Alcohol 52\StarWind\StarWindServiceAE.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\updatesrv.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender Safebox\safeboxservice.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(CMedia) C:\Program Files\ASUS Xonar DGX Audio\Customapp\AsusAudioCenter.exe
() C:\Windows\SysWOW64\HsMgr.exe
() C:\Windows\System\HsMgr64.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDRSS.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDClock.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDPOP3.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDCountdown.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Applets\LCDMedia.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\RAPID\CacheFilter\SamsungRapidApp.exe
(O&O Software GmbH) C:\Program Files\OO Software\Defrag\oodtray.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\bdagent.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxag.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\antispam32\bdwtxapps.exe
(AVM Berlin) C:\Users\*\AppData\Local\Apps\2.0\AMZRPT1B.1O9\JL1G4QQM.JWH\frit..tion_1acae14e4778b8d2_0002.0003_6dcb4a48ddb2ee39\fritzbox-usb-fernanschluss.exe
() C:\Program Files (x86)\Razer\Lachesis\razerhid.exe
(Dropbox, Inc.) C:\Users\*\AppData\Roaming\Dropbox\bin\Dropbox.exe
(razercfg MFC Application) C:\Program Files (x86)\Razer\Lachesis\OSD.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
() C:\Program Files (x86)\Razer\Lachesis\razertra.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Lachesis\razerofa.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PrivacyIconClient.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\onenotem.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20498_x64__8wekyb3d8bbwe\livecomm.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
() F:\*\Deskop\trojaner board\SecurityCheck.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2403104 2014-07-25] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13672152 2014-05-09] (Realtek Semiconductor)
HKLM\...\Run: [Cmaudio8788] => C:\Windows\syswow64\RunDll32.exe C:\Windows\Syswow64\cmicnfgp.dll,CMICtrlWnd
HKLM\...\Run: [Cmaudio8788GX] => C:\Windows\syswow64\HsMgr.exe [200704 2008-07-11] ()
HKLM\...\Run: [Cmaudio8788GX64] => C:\Windows\system\HsMgr64.exe [282112 2008-07-11] ()
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [10396440 2014-04-15] (Logitech Inc.)
HKLM\...\Run: [SamsungRapidApp] => C:\Program Files (x86)\Samsung\RAPID\CacheFilter\SamsungRapidApp.exe [109280 2013-07-29] (Samsung Electronics Co., Ltd.)
HKLM\...\Run: [OODefragTray] => C:\Program Files\OO Software\Defrag\oodtray.exe [4465448 2014-05-12] (O&O Software GmbH)
HKLM\...\Run: [Bdagent] => C:\Program Files\Bitdefender\Bitdefender 2015\bdagent.exe [1641648 2014-06-17] (Bitdefender)
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [134616 2013-09-03] (Intel Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2014-05-08] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Lachesis] => C:\Program Files (x86)\Razer\Lachesis\razerhid.exe [248320 2009-11-10] ()
HKLM-x32\...\Run: [PowerDVD13Agent] => C:\Program Files (x86)\CyberLink\PowerDVD13\PowerDVD13Agent.exe [517144 2014-03-26] (CyberLink Corp.)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [191528 2014-07-04] (Geek Software GmbH)
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\Run: [Desura] => E:\Program Files (x86)\Desura\desura.exe [2669520 2014-05-30] (Desura Net Pty Ltd)
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\Run: [ASRock A-Tuning] => [X]
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\Run: [AVMUSBFernanschluss] => C:\Users\*\AppData\Local\Apps\2.0\AMZRPT1B.1O9\JL1G4QQM.JWH\frit..tion_1acae14e4778b8d2_0002.0003_6dcb4a48ddb2ee39\AVMAutoStart.exe [139264 2014-06-02] (AVM Berlin)
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\Run: [Spotify Web Helper] => C:\Users\*\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1178168 2014-07-11] (Spotify Ltd)
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\Run: [Bitdefender-Geldbörse-Agent] => C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxag.exe [881032 2014-06-18] (Bitdefender)
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\RunOnce: [AsrOMG_Day0] => [X]
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\RunOnce: [AsrOMG_Day1] => [X]
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\RunOnce: [AsrOMG_Day2] => [X]
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\RunOnce: [AsrOMG_Day3] => [X]
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\RunOnce: [AsrOMG_Day4] => [X]
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\RunOnce: [AsrOMG_Day5] => [X]
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\RunOnce: [AsrOMG_Day6] => [X]
HKU\S-1-5-21-2657824703-1645382853-3995470585-1001\...\MountPoints2: {af63cb8d-f2ef-11e3-826b-0008c9e1a702} - "I:\pushinst.exe" 
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ISCTSystray.lnk
ShortcutTarget: ISCTSystray.lnk -> C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTsysTray8.exe (Intel Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\O&O Defrag Tray.lnk
ShortcutTarget: O&O Defrag Tray.lnk -> C:\Windows\Installer\{A5168EBB-F8E1-4B62-8805-C25684DB9E86}\app_icon.ico ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Server4PC.lnk
ShortcutTarget: Server4PC.lnk -> C:\Program Files (x86)\TechniSat DVB\bin\Server4PC.exe (TechniSat Digital, S.A.)
Startup: C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office 15\root\office15\onenotem.exe (Microsoft Corporation)
Startup: C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CurseClientStartup.ccip ()
Startup: C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\*\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Samsung Magician.lnk
ShortcutTarget: Samsung Magician.lnk -> C:\Program Files (x86)\Samsung\Samsung Magician\Samsung Magician.exe (Samsung Electronics.)
ShellIconOverlayIdentifiers:  SkyDrivePro1 (ErrorConflict) -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers:  SkyDrivePro2 (SyncInProgress) -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers:  SkyDrivePro3 (InSync) -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers: "DropboxExt1" -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\*\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: "DropboxExt2" -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\*\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: "DropboxExt3" -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\*\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: "DropboxExt4" -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\*\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: "DropboxExt5" -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\*\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: "DropboxExt6" -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\*\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: "DropboxExt7" -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\*\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: "DropboxExt8" -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\*\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: __SafeBox1 -> {152C96EB-288E-4EDC-B7C6-D21F8250ADF3} => C:\Program Files\Bitdefender\Bitdefender SafeBox\SafeBoxShell.dll (Bitdefender)
ShellIconOverlayIdentifiers: __SafeBox2 -> {342DAA0B-D796-460D-8566-901E08A1CCAD} => C:\Program Files\Bitdefender\Bitdefender SafeBox\SafeBoxShell.dll (Bitdefender)
ShellIconOverlayIdentifiers: __SafeBox3 -> {57595DAE-1AE1-4D97-A49E-67CBB53B52DF} => C:\Program Files\Bitdefender\Bitdefender SafeBox\SafeBoxShell.dll (Bitdefender)
ShellIconOverlayIdentifiers: __SafeBox4 -> {33816773-98AE-4723-ADE0-EBE54C8B5A67} => C:\Program Files\Bitdefender\Bitdefender SafeBox\SafeBoxShell.dll (Bitdefender)
ShellIconOverlayIdentifiers-x32:  SkyDrivePro1 (ErrorConflict) -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32:  SkyDrivePro2 (SyncInProgress) -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32:  SkyDrivePro3 (InSync) -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre8\bin\ssv.dll (Oracle Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre8\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre8\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre8\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender 2015\pmbxie.dll (Bitdefender)
Toolbar: HKLM-x32 - Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender 2015\Antispam32\pmbxie.dll (Bitdefender)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 0.0.0.0

FireFox:
========
FF ProfilePath: C:\Users\*\AppData\Roaming\Mozilla\Firefox\Profiles\h5q0869g.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @java.com/DTPlugin,version=11.11.2 - C:\Program Files\Java\jre8\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.11.2 - C:\Program Files\Java\jre8\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 - C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.3.0 - C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll (ESN Social Software AB)
FF Plugin-x32: @esn/npbattlelog,version=2.4.0 - C:\Program Files (x86)\Battlelog Web Plugins\2.4.0\npbattlelog.dll (EA Digital Illusions CE AB)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.11.2 - C:\Program Files (x86)\Java\jre8\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.11.2 - C:\Program Files (x86)\Java\jre8\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: NoScript - C:\Users\*\AppData\Roaming\Mozilla\Firefox\Profiles\h5q0869g.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2014-05-28]
FF Extension: YouTube High Definition - C:\Users\*\AppData\Roaming\Mozilla\Firefox\Profiles\h5q0869g.default\Extensions\{7b1bf0b6-a1b9-42b0-b75d-252036438bdc}.xpi [2014-07-10]
FF Extension: Adblock Plus - C:\Users\*\AppData\Roaming\Mozilla\Firefox\Profiles\h5q0869g.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-05-28]
FF HKLM\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2015\bdtbext
FF Extension: Bitdefender Antispam Toolbar - C:\Program Files\Bitdefender\Bitdefender 2015\bdtbext [2014-07-25]
FF HKLM-x32\...\Firefox\Extensions: [bdwteff@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2015\antispam32\bdwteff
FF Extension: Bitdefender Wallet - C:\Program Files\Bitdefender\Bitdefender 2015\antispam32\bdwteff [2014-07-25]
FF HKLM-x32\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2015\bdtbext

Chrome: 
=======
CHR HomePage: hxxp://www.google.com/
CHR StartupUrls: "hxxp://www.google.com/"
CHR Extension: (Google Docs) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-06-15]
CHR Extension: (Google Drive) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-06-15]
CHR Extension: (YouTube) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-06-15]
CHR Extension: (Bitdefender Wallet) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\ccahoghmggldkcdjiebjkidpfongdfbl [2014-06-15]
CHR Extension: (Adblock Plus) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2014-06-15]
CHR Extension: (Google-Suche) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-06-15]
CHR Extension: (Auto HD For YouTube™) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\koiaokdomkpjdgniimnkhgbilbjgpeak [2014-06-15]
CHR Extension: (Curling) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\nhalnajmigjnpjpdbpkpgfhekbjmolhp [2014-06-15]
CHR Extension: (Google Wallet) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-06-15]
CHR Extension: (Google Mail) - C:\Users\*\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-06-15]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 ADUServiceNSRT; C:\Program Files (x86)\Common Files\Nokia\ADUService\ADUService.exe [100984 2014-06-26] ()
R2 ASRockIOMon; C:\Program Files (x86)\ASRock Utility\A-Tuning\Bin\IOMonitorSrv.exe [454656 2013-05-28] () [File not signed]
S2 AxAutoMntSrv; C:\Program Files (x86)\Alcohol Soft\Alcohol 52\AxAutoMntSrv.exe [75624 2012-01-05] (Alcohol Soft Development Team)
S4 BdDesktopParental; C:\Program Files\Bitdefender\Bitdefender 2015\bdparentalservice.exe [77632 2014-06-06] (Bitdefender)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2356912 2014-07-19] (Microsoft Corporation)
R2 CyberLink PowerDVD 13 Media Server Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSMonitorServicePDVD13.exe [77576 2014-03-26] (CyberLink)
R2 CyberLink PowerDVD 13 Media Server Service; C:\Program Files (x86)\CyberLink\PowerDVD13\Kernel\DMS\CLMSServerPDVD13.exe [327432 2014-03-26] (CyberLink)
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [528096 2014-06-08] (Futuremark)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-11] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-11] (Intel(R) Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-09-03] (Intel Corporation)
S4 ISCTAgent; C:\Program Files\Intel\Intel(R) Smart Connect Technology Agent\iSCTAgent.exe [198120 2013-08-12] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-09-03] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1720608 2014-07-25] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [18956064 2014-07-25] (NVIDIA Corporation)
R2 OODefragAgent; C:\Program Files\OO Software\Defrag\oodag.exe [1657640 2014-05-12] (O&O Software GmbH)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76152 2014-06-14] ()
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [290520 2014-01-08] (Realtek Semiconductor)
R2 SafeBox; C:\Program Files\Bitdefender\Bitdefender SafeBox\safeboxservice.exe [94624 2013-07-08] (Bitdefender)
R2 SamsungRapidSvc; C:\Windows\System32\RAPID\SamsungRapidSvc.exe [27360 2013-07-29] (Samsung Electronics Co., Ltd.)
R2 StarWindServiceAE; C:\Program Files (x86)\Alcohol Soft\Alcohol 52\StarWind\StarWindServiceAE.exe [370688 2009-12-23] (StarWind Software) [File not signed]
R2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender 2015\updatesrv.exe [67320 2014-06-12] (Bitdefender)
R2 VSSERV; C:\Program Files\Bitdefender\Bitdefender 2015\vsserv.exe [1512392 2014-06-13] (Bitdefender)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347880 2014-03-24] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 arusb_win7x; C:\Windows\system32\DRIVERS\arusb_win7x.sys [767488 2009-10-21] (Atheros Communications, Inc.)
S3 AsrDrv101; C:\Windows\SysWOW64\Drivers\AsrDrv101.sys [22280 2014-05-30] (ASRock Incorporation)
R0 AsrRamDisk; C:\Windows\System32\DRIVERS\AsrRamDisk.sys [40200 2013-05-09] (ASRock Inc.)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [88480 2014-06-28] ()
R0 avc3; C:\Windows\System32\DRIVERS\avc3.sys [893440 2013-12-02] (BitDefender)
R3 avchv; C:\Windows\system32\DRIVERS\avchv.sys [261496 2013-07-17] (BitDefender)
S3 avckf; C:\Windows\System32\DRIVERS\avckf.sys [635392 2013-12-02] (BitDefender)
R3 avmaura; C:\Windows\System32\drivers\avmaura.sys [116480 2014-06-02] (AVM Berlin)
U3 axscsidrv; C:\Windows\System32\Drivers\axscsidrv.sys [293888 2014-06-14] (Alcohol Soft Development Team)
S0 bdelam; C:\Windows\System32\drivers\bdelam.sys [23568 2013-09-08] (Bitdefender)
R1 BdfNdisf; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfndisf6.sys [98768 2013-11-19] (BitDefender LLC)
R1 bdfwfpf; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys [107008 2013-07-29] (BitDefender LLC)
S3 bdfwfpf_pc; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf_pc.sys [121928 2013-07-02] (Bitdefender SRL)
S3 BDSandBox; C:\Windows\system32\drivers\bdsandbox.sys [82824 2013-11-04] (BitDefender SRL)
R1 BDVEDISK; C:\Windows\system32\DRIVERS\bdvedisk.sys [79192 2013-07-30] (BitDefender)
R3 cmudaxp; C:\Windows\system32\drivers\cmudaxp.sys [2735616 2013-12-11] (C-Media Inc)
R3 e1dexpress; C:\Windows\system32\DRIVERS\e1d64x64.sys [457496 2014-03-14] (Intel Corporation)
R0 gzflt; C:\Windows\System32\DRIVERS\gzflt.sys [150256 2013-08-23] (BitDefender LLC)
R3 ikbevent; C:\Windows\system32\DRIVERS\ikbevent.sys [21408 2013-08-08] ()
R3 imsevent; C:\Windows\system32\DRIVERS\imsevent.sys [21920 2013-08-08] ()
S3 INETMON; C:\Windows\System32\Drivers\INETMON.sys [29088 2013-08-07] ()
S3 ISCT; C:\Windows\System32\drivers\ISCTD64.sys [46568 2013-08-07] ()
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [46400 2014-06-28] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-08-05] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [64216 2014-05-12] (Malwarebytes Corporation)
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [99288 2013-09-03] (Intel Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20256 2014-07-25] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [40392 2014-03-31] (NVIDIA Corporation)
R0 SamsungRapidDiskFltr; C:\Windows\System32\DRIVERS\SamsungRapidDiskFltr.sys [240864 2013-07-29] (Samsung Electronics Co., Ltd.)
R0 SamsungRapidFSFltr; C:\Windows\System32\DRIVERS\SamsungRapidFSFltr.sys [111328 2013-07-29] (Samsung Electronics Co., Ltd.)
R3 SKYNET; C:\Windows\system32\DRIVERS\SkyNET_AMD64.SYS [617048 2010-05-10] (TechniSat Digital, S.A.)
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [386680 2014-06-14] (Duplex Secure Ltd.)
R0 trufos; C:\Windows\System32\DRIVERS\trufos.sys [389240 2013-08-07] (BitDefender S.R.L.)
R3 VaneFltr; C:\Windows\system32\drivers\Lachesis.sys [29952 2009-10-16] (Razer (Asia-Pacific) Pte Ltd)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123224 2014-03-24] (Microsoft Corporation)
S3 xusb22; C:\Windows\System32\drivers\xusb22.sys [87040 2014-03-18] (Microsoft Corporation)
R2 {09F57980-3432-4AFC-957D-27AC45FAE1F5}; C:\Program Files (x86)\CyberLink\PowerDVD13\Common\NavFilter\000.fcl [32456 2014-03-26] (CyberLink Corp.)
S3 7ByteIo; \??\C:\Program Files (x86)\Hot CPU Tester Pro 4 LE\SysInfoX64.sys [X]
S3 GPUZ; \??\C:\Windows\TEMP\GPUZ.sys [X]
S3 RTCore64; \??\C:\Program Files (x86)\RightMark Memory Analyzer\RTCore64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-04 17:44 - 2014-08-04 17:44 - 00000000 ____D () C:\Users\*\AppData\Local\Nokia
2014-08-04 17:43 - 2014-08-04 17:44 - 00000000 ____D () C:\ProgramData\Nokia
2014-08-04 17:43 - 2014-08-04 17:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nokia
2014-08-04 17:43 - 2014-08-04 17:43 - 00000000 ____D () C:\Program Files (x86)\Nokia
2014-08-04 17:43 - 2013-01-23 11:31 - 00057856 _____ (Nokia) C:\Windows\system32\nmwcdclsX64.dll
2014-08-04 13:01 - 2014-08-04 13:01 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-08-04 11:58 - 2014-08-04 11:58 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF24
2014-08-04 11:57 - 2014-08-04 11:58 - 00000000 ____D () C:\Program Files (x86)\PDF24
2014-08-01 18:48 - 2014-08-01 18:48 - 00001194 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 9.lnk
2014-08-01 18:48 - 2014-08-01 18:48 - 00000000 ____D () C:\Program Files (x86)\TeamViewer
2014-08-01 14:38 - 2014-08-01 14:38 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_11_00.Wdf
2014-08-01 12:29 - 2014-08-01 12:29 - 00000000 ____D () C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirusTotal Uploader 2.2
2014-08-01 12:29 - 2014-08-01 12:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VirusTotal Uploader 2.2
2014-08-01 12:29 - 2014-08-01 12:29 - 00000000 ____D () C:\Program Files (x86)\VirusTotalUploader2
2014-08-01 10:18 - 2014-08-01 10:18 - 00000000 ____D () C:\Windows\ERUNT
2014-08-01 10:15 - 2014-08-01 10:16 - 00000000 ____D () C:\AdwCleaner
2014-08-01 10:15 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-07-31 17:35 - 2014-07-31 17:35 - 00000000 ____D () C:\Users\*\AppData\Roaming\3909 LLC
2014-07-31 17:11 - 2013-05-17 08:45 - 00015648 _____ () C:\Windows\system32\Drivers\nvflash.sys
2014-07-31 16:26 - 2014-07-31 16:26 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2014-07-31 16:26 - 2014-07-02 19:44 - 00609240 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2014-07-31 16:25 - 2014-07-31 16:25 - 00000000 ____D () C:\Windows\LastGood.Tmp
2014-07-31 16:24 - 2014-07-02 22:48 - 31512520 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 24196896 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 22994208 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 17555104 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 16122344 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 15294296 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 13922752 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 13835208 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 12866008 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2014-07-31 16:24 - 2014-07-02 22:48 - 11283344 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 11222048 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 04247000 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 03989960 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 01890080 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6434052.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 01539928 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6434052.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00944928 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00907096 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00903624 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00869152 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00846832 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00835032 _____ () C:\Windows\system32\nvmcumd.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00502232 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00418760 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00391640 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00354016 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00348120 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00305600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00166568 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2014-07-31 16:24 - 2014-07-02 22:48 - 00146480 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2014-07-31 14:34 - 2014-07-31 15:01 - 00000000 ____D () C:\Users\*\AppData\Roaming\PapDesigner
2014-07-31 14:34 - 2014-07-31 14:34 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PapDesigner
2014-07-31 14:34 - 2014-07-31 14:34 - 00000000 ____D () C:\Program Files (x86)\PapDesigner
2014-07-31 09:52 - 2014-07-31 09:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AIMP3
2014-07-31 09:38 - 2014-07-31 09:49 - 00000407 _____ () C:\Windows\Tobias.sav
2014-07-31 09:38 - 2014-07-31 09:38 - 00000803 _____ () C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Tobias and the Dark Sceptres.lnk
2014-07-31 09:31 - 2014-07-31 09:31 - 00000000 ____D () C:\Users\*\AppData\Local\Intel_Corporation
2014-07-30 22:57 - 2014-07-30 22:57 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-*-Microsoft-Windows-8.1-Pro-mit-Media-Center-(64-bit).dat
2014-07-30 22:57 - 2014-07-30 22:57 - 00000000 ____D () C:\RegBackup
2014-07-30 22:44 - 2014-08-05 10:58 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-30 22:44 - 2014-07-30 22:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-30 22:44 - 2014-07-30 22:44 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-30 22:44 - 2014-07-30 22:44 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-30 22:44 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-30 22:44 - 2014-05-12 07:26 - 00064216 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-30 22:44 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-30 22:43 - 2014-07-30 22:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tweaking.com
2014-07-30 22:43 - 2014-07-30 22:43 - 00000000 ____D () C:\Program Files (x86)\Tweaking.com
2014-07-30 17:17 - 2014-07-30 17:17 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2014-07-29 15:15 - 2014-07-29 15:15 - 00000000 ____D () C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-07-29 15:14 - 2014-08-05 10:58 - 00000000 ____D () C:\Users\*\AppData\Roaming\Dropbox
2014-07-29 14:47 - 2014-07-29 14:47 - 00000000 ____D () C:\Windows\pss
2014-07-28 19:53 - 2014-07-28 19:53 - 00000214 _____ () C:\Users\*\defogger_reenable
2014-07-27 14:15 - 2014-07-27 14:15 - 00000000 ____D () C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\RightMark Memory Analyzer
2014-07-27 14:15 - 2014-07-27 14:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RightMark Memory Analyzer
2014-07-27 14:11 - 2014-07-27 14:11 - 00000000 ____D () C:\ProgramData\eSellerate
2014-07-27 14:10 - 2014-07-27 14:11 - 00001761 _____ () C:\HCT.Log
2014-07-27 00:33 - 2014-07-27 00:33 - 00000000 ____D () C:\Windows\Minidump
2014-07-25 16:40 - 2014-06-05 16:13 - 00216368 _____ (Microsoft Corporation) C:\Windows\system32\rsaenh.dll
2014-07-25 16:40 - 2014-06-05 15:14 - 00189016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rsaenh.dll
2014-07-25 16:40 - 2014-06-02 04:10 - 00423768 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2014-07-25 16:40 - 2014-05-31 12:07 - 00467800 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\USBHUB3.SYS
2014-07-25 16:40 - 2014-05-31 12:07 - 00440664 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2014-07-25 16:40 - 2014-05-31 12:07 - 00419672 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2014-07-25 16:40 - 2014-05-31 12:07 - 00089944 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2014-07-25 16:40 - 2014-05-31 12:07 - 00027480 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2014-07-25 16:40 - 2014-05-31 08:30 - 00037376 ____C (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2014-07-25 16:40 - 2014-05-31 08:27 - 00110592 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFPf.sys
2014-07-25 16:40 - 2014-05-31 08:26 - 00227840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFRd.sys
2014-07-25 16:40 - 2014-05-31 06:01 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\WUDFHost.exe
2014-07-25 16:40 - 2014-05-31 06:01 - 00209408 _____ (Microsoft Corporation) C:\Windows\system32\WUDFPlatform.dll
2014-07-25 16:40 - 2014-05-31 06:01 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\WUDFSvc.dll
2014-07-25 16:40 - 2014-05-29 08:21 - 00655872 _____ (Microsoft Corporation) C:\Windows\system32\cscui.dll
2014-07-25 16:40 - 2014-05-27 17:53 - 02518360 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-07-25 16:40 - 2014-05-27 11:56 - 00323584 _____ (Microsoft Corporation) C:\Windows\system32\DaOtpCredentialProvider.dll
2014-07-25 16:40 - 2014-05-27 11:53 - 00270848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DaOtpCredentialProvider.dll
2014-07-25 16:40 - 2014-05-17 06:59 - 16871936 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2014-07-25 16:40 - 2014-05-17 06:13 - 12711424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2014-07-25 16:40 - 2014-04-30 06:30 - 00668160 _____ (Microsoft Corporation) C:\Windows\system32\gpprefcl.dll
2014-07-25 16:40 - 2014-04-30 05:52 - 00590336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpprefcl.dll
2014-07-25 16:36 - 2014-07-25 16:36 - 00321448 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2014-07-25 16:36 - 2014-07-25 16:36 - 00191400 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2014-07-25 16:36 - 2014-07-25 16:36 - 00190888 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2014-07-25 16:36 - 2014-07-25 16:36 - 00111016 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2014-07-25 16:36 - 2014-07-25 16:36 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-07-25 16:36 - 2014-07-25 16:36 - 00000000 ____D () C:\Program Files\Java
2014-07-25 16:36 - 2014-07-25 16:35 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-07-25 16:36 - 2014-07-25 16:35 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-07-25 16:36 - 2014-07-25 16:35 - 00176040 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-07-25 16:35 - 2014-07-25 16:35 - 00000000 ____D () C:\Program Files (x86)\Java
2014-07-25 16:33 - 2014-07-25 16:33 - 00000000 ____D () C:\Users\*\AppData\Temp
2014-07-25 15:46 - 2014-07-25 15:46 - 00533423 _____ () C:\ProgramData\1406295855.bdinstall.bin
2014-07-25 15:46 - 2014-07-25 15:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitdefender 2015
2014-07-25 15:45 - 2014-07-25 15:46 - 00000000 ____D () C:\Users\*\AppData\Roaming\Bitdefender
2014-07-25 15:45 - 2013-12-02 12:58 - 00635392 _____ (BitDefender) C:\Windows\system32\Drivers\avckf.sys
2014-07-25 15:45 - 2013-12-02 12:56 - 00893440 _____ (BitDefender) C:\Windows\system32\Drivers\avc3.sys
2014-07-25 15:45 - 2013-11-19 15:44 - 00098768 _____ (BitDefender LLC) C:\Windows\system32\Drivers\bdfndisf6.sys
2014-07-25 15:45 - 2013-11-04 16:47 - 00082824 _____ (BitDefender SRL) C:\Windows\system32\Drivers\bdsandbox.sys
2014-07-25 15:45 - 2013-09-08 20:04 - 00023568 _____ (Bitdefender) C:\Windows\system32\Drivers\bdelam.sys
2014-07-25 15:45 - 2013-07-30 18:41 - 00079192 _____ (BitDefender) C:\Windows\system32\Drivers\bdvedisk.sys
2014-07-25 15:44 - 2014-07-25 15:45 - 00000000 ____D () C:\ProgramData\Bitdefender
2014-07-25 15:44 - 2013-08-23 13:48 - 00150256 _____ (BitDefender LLC) C:\Windows\system32\Drivers\gzflt.sys
2014-07-25 15:44 - 2013-08-07 13:46 - 00389240 _____ (BitDefender S.R.L.) C:\Windows\system32\Drivers\trufos.sys
2014-07-25 15:42 - 2014-07-25 15:42 - 00256941 _____ () C:\ProgramData\1406295748.bdinstall.bin
2014-07-25 15:28 - 2014-07-25 15:28 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-24 18:55 - 2014-07-24 18:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\The Sims 2 Ultimate Collection
2014-07-24 18:52 - 2014-08-05 11:18 - 00000000 ____D () C:\FRST
2014-07-24 18:31 - 2014-03-12 22:16 - 00403256 _____ (Intel Corporation) C:\Windows\system32\PROUnstl.exe
2014-07-24 18:31 - 2014-03-12 22:01 - 00001904 _____ () C:\Windows\system32\SetupBD.din
2014-07-22 19:09 - 2014-07-10 06:16 - 00716800 _____ (Microsoft Corporation) C:\Windows\system32\SkyDriveTelemetry.dll
2014-07-22 19:09 - 2014-07-10 06:03 - 04756992 _____ (Microsoft Corporation) C:\Windows\system32\SyncEngine.dll
2014-07-22 19:09 - 2014-07-10 05:33 - 01120256 _____ (Microsoft Corporation) C:\Windows\system32\SkyDrive.exe
2014-07-20 14:34 - 2014-07-20 14:34 - 00007604 _____ () C:\Users\*\AppData\Local\Resmon.ResmonCfg
2014-07-19 01:11 - 2014-07-19 01:11 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Diablo II
2014-07-19 00:56 - 2014-07-19 02:30 - 00000000 ____D () C:\Program Files (x86)\Warcraft III
2014-07-19 00:56 - 2014-07-19 00:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Warcraft III
2014-07-18 18:57 - 2014-07-18 18:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Melbourne House
2014-07-18 18:57 - 2014-07-18 18:57 - 00000000 ____D () C:\Games
2014-07-18 18:57 - 1997-01-22 21:26 - 00565760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVCP50.DLL
2014-07-18 18:56 - 1997-05-29 16:31 - 00315904 _____ (InstallShield Software Corporation ) C:\Windows\IsUn0407.exe
2014-07-09 17:23 - 2014-07-09 17:38 - 00000000 ____D () C:\Users\*\AppData\Roaming\DarknessII
2014-07-09 17:14 - 2014-04-14 05:29 - 01018880 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2014-07-09 16:31 - 2014-07-09 16:57 - 00000000 ____D () C:\Users\*\AppData\Roaming\Bioshock
2014-07-09 16:30 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-09 16:30 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-09 16:30 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-09 16:30 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-09 16:30 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-09 16:30 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-09 16:30 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-09 16:30 - 2014-06-19 01:46 - 00250880 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-09 16:30 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-09 16:30 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-09 16:30 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-09 16:30 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-09 16:30 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-09 16:30 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-09 16:30 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-09 16:30 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-09 16:30 - 2014-06-19 00:57 - 00225280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-09 16:30 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-09 16:30 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-09 16:30 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-09 16:30 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-09 16:30 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-09 16:30 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-09 16:30 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-09 16:30 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-09 16:30 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-09 16:30 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-09 16:30 - 2014-06-17 00:26 - 00779264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-09 16:30 - 2014-06-17 00:24 - 00834048 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-09 16:30 - 2014-06-06 16:20 - 04190720 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-09 16:30 - 2014-05-31 12:07 - 00054776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2014-07-09 16:30 - 2014-05-31 12:06 - 00555736 _____ (Microsoft Corporation) C:\Windows\system32\twinapi.appcore.dll
2014-07-09 16:30 - 2014-05-31 05:40 - 13287936 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2014-07-09 16:30 - 2014-05-31 05:30 - 11792384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2014-07-09 16:30 - 2014-05-31 05:12 - 00249344 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2014-07-09 16:30 - 2014-05-31 05:06 - 00093696 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2014-07-09 16:30 - 2014-05-31 05:03 - 00827392 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2014-07-09 16:30 - 2014-05-31 05:01 - 00189952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2014-07-09 16:30 - 2014-05-31 04:56 - 00080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2014-07-09 16:30 - 2014-05-31 04:54 - 00666624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2014-07-09 16:30 - 2014-05-31 04:48 - 03463680 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-07-09 16:30 - 2014-05-31 04:37 - 01054208 _____ (Microsoft Corporation) C:\Windows\system32\twinui.appcore.dll
2014-07-09 16:30 - 2014-05-31 04:36 - 00923136 _____ (Microsoft Corporation) C:\Windows\system32\WSShared.dll
2014-07-09 16:30 - 2014-05-31 04:35 - 00828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.appcore.dll
2014-07-09 16:30 - 2014-05-31 04:32 - 00756224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSShared.dll
2014-07-09 16:30 - 2014-05-30 05:03 - 00563200 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-09 16:30 - 2014-05-29 14:02 - 00565576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2014-07-09 16:30 - 2014-05-29 09:55 - 00735232 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2014-07-09 16:30 - 2014-05-29 08:40 - 00735232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2014-07-09 16:30 - 2014-05-29 08:37 - 00436224 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2014-07-09 16:30 - 2014-05-29 07:34 - 00318976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2014-07-09 16:30 - 2014-05-29 07:27 - 01417216 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-09 16:29 - 2014-07-09 16:29 - 00079872 _____ (Microsoft Corporation) C:\Windows\system32\WSReset.exe
2014-07-09 16:29 - 2014-06-06 15:04 - 00586240 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-09 16:29 - 2014-06-06 14:18 - 00488960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-08-05 11:18 - 2014-07-24 18:52 - 00000000 ____D () C:\FRST
2014-08-05 11:17 - 2014-05-30 21:38 - 00000000 ____D () C:\Users\*\AppData\Local\CrashDumps
2014-08-05 11:17 - 2014-05-28 16:08 - 00003934 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{957CF233-23B1-4C05-A222-18B89D03209F}
2014-08-05 11:09 - 2014-05-28 17:23 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-08-05 11:05 - 2014-05-28 15:59 - 01201799 _____ () C:\Windows\WindowsUpdate.log
2014-08-05 11:03 - 2014-05-28 16:08 - 00003598 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-2657824703-1645382853-3995470585-1001
2014-08-05 11:03 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\AppReadiness
2014-08-05 11:02 - 2014-05-28 16:05 - 01776918 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-08-05 11:02 - 2013-08-23 01:24 - 00750632 _____ () C:\Windows\system32\perfh007.dat
2014-08-05 11:02 - 2013-08-23 01:24 - 00155144 _____ () C:\Windows\system32\perfc007.dat
2014-08-05 11:02 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\sru
2014-08-05 10:58 - 2014-07-30 22:44 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-05 10:58 - 2014-07-29 15:14 - 00000000 ____D () C:\Users\*\AppData\Roaming\Dropbox
2014-08-05 10:58 - 2014-06-15 18:41 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-08-05 10:58 - 2014-06-02 17:12 - 00074462 _____ () C:\Windows\avmacc.log
2014-08-05 10:58 - 2014-05-28 16:12 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-08-05 10:58 - 2014-05-28 16:03 - 00000000 __RDO () C:\Users\*\SkyDrive
2014-08-05 10:58 - 2013-08-22 16:45 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-08-05 10:58 - 2013-08-22 16:44 - 00488752 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-04 19:22 - 2013-08-22 15:25 - 00524288 ___SH () C:\Windows\system32\config\BBI
2014-08-04 18:51 - 2014-06-15 18:41 - 00001128 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-08-04 18:48 - 2014-05-28 21:07 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-08-04 17:59 - 2014-06-02 16:38 - 00014053 _____ () C:\Windows\setupact.log
2014-08-04 17:44 - 2014-08-04 17:44 - 00000000 ____D () C:\Users\*\AppData\Local\Nokia
2014-08-04 17:44 - 2014-08-04 17:43 - 00000000 ____D () C:\ProgramData\Nokia
2014-08-04 17:43 - 2014-08-04 17:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nokia
2014-08-04 17:43 - 2014-08-04 17:43 - 00000000 ____D () C:\Program Files (x86)\Nokia
2014-08-04 17:43 - 2014-05-28 16:53 - 00048596 _____ () C:\Windows\DPINST.LOG
2014-08-04 17:29 - 2014-05-28 16:58 - 00000000 ____D () C:\Users\*\AppData\Roaming\AIMP3
2014-08-04 13:01 - 2014-08-04 13:01 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-08-04 12:50 - 2014-05-28 21:08 - 00000000 ____D () C:\Users\*\AppData\Roaming\.minecraft
2014-08-04 11:59 - 2014-06-04 20:20 - 00000000 ____D () C:\Users\*\AppData\Roaming\TeamViewer
2014-08-04 11:58 - 2014-08-04 11:58 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF24
2014-08-04 11:58 - 2014-08-04 11:57 - 00000000 ____D () C:\Program Files (x86)\PDF24
2014-08-04 11:08 - 2013-08-22 15:25 - 00262144 ___SH () C:\Windows\system32\config\ELAM
2014-08-01 18:48 - 2014-08-01 18:48 - 00001194 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 9.lnk
2014-08-01 18:48 - 2014-08-01 18:48 - 00000000 ____D () C:\Program Files (x86)\TeamViewer
2014-08-01 14:38 - 2014-08-01 14:38 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_11_00.Wdf
2014-08-01 12:30 - 2014-06-07 13:05 - 00000000 ____D () C:\Users\*\AppData\Roaming\Spotify
2014-08-01 12:29 - 2014-08-01 12:29 - 00000000 ____D () C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirusTotal Uploader 2.2
2014-08-01 12:29 - 2014-08-01 12:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VirusTotal Uploader 2.2
2014-08-01 12:29 - 2014-08-01 12:29 - 00000000 ____D () C:\Program Files (x86)\VirusTotalUploader2
2014-08-01 11:12 - 2014-06-07 13:05 - 00000000 ____D () C:\Users\*\AppData\Local\Spotify
2014-08-01 10:18 - 2014-08-01 10:18 - 00000000 ____D () C:\Windows\ERUNT
2014-08-01 10:16 - 2014-08-01 10:15 - 00000000 ____D () C:\AdwCleaner
2014-08-01 10:16 - 2014-05-28 15:58 - 00015818 _____ () C:\Windows\PFRO.log
2014-07-31 18:01 - 2014-05-28 21:25 - 00000000 ____D () C:\ProgramData\Origin
2014-07-31 17:35 - 2014-07-31 17:35 - 00000000 ____D () C:\Users\*\AppData\Roaming\3909 LLC
2014-07-31 16:26 - 2014-07-31 16:26 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2014-07-31 16:26 - 2014-05-28 16:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2014-07-31 16:26 - 2014-05-28 16:11 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2014-07-31 16:25 - 2014-07-31 16:25 - 00000000 ____D () C:\Windows\LastGood.Tmp
2014-07-31 16:25 - 2014-05-28 16:11 - 00000000 ____D () C:\Program Files\NVIDIA Corporation
2014-07-31 15:01 - 2014-07-31 14:34 - 00000000 ____D () C:\Users\*\AppData\Roaming\PapDesigner
2014-07-31 14:34 - 2014-07-31 14:34 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PapDesigner
2014-07-31 14:34 - 2014-07-31 14:34 - 00000000 ____D () C:\Program Files (x86)\PapDesigner
2014-07-31 09:52 - 2014-07-31 09:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AIMP3
2014-07-31 09:52 - 2014-05-28 16:58 - 00000000 ____D () C:\Program Files (x86)\AIMP3
2014-07-31 09:49 - 2014-07-31 09:38 - 00000407 _____ () C:\Windows\Tobias.sav
2014-07-31 09:38 - 2014-07-31 09:38 - 00000803 _____ () C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Tobias and the Dark Sceptres.lnk
2014-07-31 09:31 - 2014-07-31 09:31 - 00000000 ____D () C:\Users\*\AppData\Local\Intel_Corporation
2014-07-30 23:27 - 2014-05-29 16:30 - 00000000 ____D () C:\Users\*\AppData\Local\Deployment
2014-07-30 23:26 - 2013-08-22 17:20 - 00000000 ____D () C:\Windows\CbsTemp
2014-07-30 23:16 - 2013-08-22 15:25 - 00000128 _____ () C:\Windows\win.ini
2014-07-30 22:57 - 2014-07-30 22:57 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-*-Microsoft-Windows-8.1-Pro-mit-Media-Center-(64-bit).dat
2014-07-30 22:57 - 2014-07-30 22:57 - 00000000 ____D () C:\RegBackup
2014-07-30 22:44 - 2014-07-30 22:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-30 22:44 - 2014-07-30 22:44 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-30 22:44 - 2014-07-30 22:44 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-30 22:43 - 2014-07-30 22:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tweaking.com
2014-07-30 22:43 - 2014-07-30 22:43 - 00000000 ____D () C:\Program Files (x86)\Tweaking.com
2014-07-30 22:39 - 2014-05-28 21:04 - 00000000 ____D () C:\Users\*\AppData\Roaming\TS3Client
2014-07-30 17:17 - 2014-07-30 17:17 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2014-07-29 15:15 - 2014-07-29 15:15 - 00000000 ____D () C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-07-29 15:09 - 2014-06-06 10:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeXstudio
2014-07-29 15:09 - 2014-06-06 10:39 - 00000000 ____D () C:\Program Files (x86)\TeXstudio
2014-07-29 14:47 - 2014-07-29 14:47 - 00000000 ____D () C:\Windows\pss
2014-07-28 19:53 - 2014-07-28 19:53 - 00000214 _____ () C:\Users\*\defogger_reenable
2014-07-28 19:53 - 2014-05-28 16:02 - 00000000 ____D () C:\Users\*
2014-07-27 14:15 - 2014-07-27 14:15 - 00000000 ____D () C:\Users\*\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\RightMark Memory Analyzer
2014-07-27 14:15 - 2014-07-27 14:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RightMark Memory Analyzer
2014-07-27 14:11 - 2014-07-27 14:11 - 00000000 ____D () C:\ProgramData\eSellerate
2014-07-27 14:11 - 2014-07-27 14:10 - 00001761 _____ () C:\HCT.Log
2014-07-27 13:32 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\rescache
2014-07-27 00:33 - 2014-07-27 00:33 - 00000000 ____D () C:\Windows\Minidump
2014-07-27 00:33 - 2014-05-28 15:58 - 00170320 _____ () C:\Windows\Minidump\072714-6609-01.dmp
2014-07-26 13:29 - 2014-05-29 23:33 - 00214520 _____ () C:\Windows\SysWOW64\PnkBstrB.xtr
2014-07-26 13:29 - 2014-05-29 16:10 - 00214520 _____ () C:\Windows\SysWOW64\PnkBstrB.exe
2014-07-26 13:28 - 2014-05-28 16:38 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-07-26 00:01 - 2014-05-29 16:10 - 00215416 _____ () C:\Windows\SysWOW64\PnkBstrB.ex0
2014-07-25 16:41 - 2014-05-28 20:58 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-25 16:41 - 2014-05-28 20:58 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-25 16:40 - 2014-05-28 20:58 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-07-25 16:40 - 2014-05-28 20:57 - 00428888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-07-25 16:36 - 2014-07-25 16:36 - 00321448 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2014-07-25 16:36 - 2014-07-25 16:36 - 00191400 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2014-07-25 16:36 - 2014-07-25 16:36 - 00190888 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2014-07-25 16:36 - 2014-07-25 16:36 - 00111016 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2014-07-25 16:36 - 2014-07-25 16:36 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-07-25 16:36 - 2014-07-25 16:36 - 00000000 ____D () C:\Program Files\Java
2014-07-25 16:36 - 2014-05-28 21:07 - 00000000 ____D () C:\ProgramData\Oracle
2014-07-25 16:36 - 2014-05-28 16:37 - 00000000 ____D () C:\ProgramData\Package Cache
2014-07-25 16:36 - 2013-08-22 17:36 - 00000000 ___RD () C:\Windows\Offline Web Pages
2014-07-25 16:35 - 2014-07-25 16:36 - 00272808 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-07-25 16:35 - 2014-07-25 16:36 - 00176552 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-07-25 16:35 - 2014-07-25 16:36 - 00176040 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-07-25 16:35 - 2014-07-25 16:35 - 00000000 ____D () C:\Program Files (x86)\Java
2014-07-25 16:33 - 2014-07-25 16:33 - 00000000 ____D () C:\Users\*\AppData\Temp
2014-07-25 15:50 - 2014-06-02 17:06 - 01715224 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2014-07-25 15:50 - 2014-06-02 17:06 - 01291280 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2014-07-25 15:50 - 2014-05-28 16:14 - 01283136 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2014-07-25 15:50 - 2014-05-28 16:14 - 01126480 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2014-07-25 15:46 - 2014-07-25 15:46 - 00533423 _____ () C:\ProgramData\1406295855.bdinstall.bin
2014-07-25 15:46 - 2014-07-25 15:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitdefender 2015
2014-07-25 15:46 - 2014-07-25 15:45 - 00000000 ____D () C:\Users\*\AppData\Roaming\Bitdefender
2014-07-25 15:45 - 2014-07-25 15:44 - 00000000 ____D () C:\ProgramData\Bitdefender
2014-07-25 15:45 - 2014-05-28 23:11 - 00000000 ____D () C:\Program Files\Bitdefender
2014-07-25 15:44 - 2014-05-28 23:11 - 00000000 ____D () C:\Program Files\Common Files\Bitdefender
2014-07-25 15:43 - 2014-05-28 17:21 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-07-25 15:42 - 2014-07-25 15:42 - 00256941 _____ () C:\ProgramData\1406295748.bdinstall.bin
2014-07-25 15:28 - 2014-07-25 15:28 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-24 18:55 - 2014-07-24 18:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\The Sims 2 Ultimate Collection
2014-07-24 18:31 - 2014-05-28 16:37 - 00000000 ____D () C:\Program Files\Intel
2014-07-20 14:34 - 2014-07-20 14:34 - 00007604 _____ () C:\Users\*\AppData\Local\Resmon.ResmonCfg
2014-07-19 02:30 - 2014-07-19 00:56 - 00000000 ____D () C:\Program Files (x86)\Warcraft III
2014-07-19 01:11 - 2014-07-19 01:11 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Diablo II
2014-07-19 01:09 - 2014-05-28 20:20 - 00000000 ____D () C:\Users\*\AppData\Local\Battle.net
2014-07-19 00:56 - 2014-07-19 00:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Warcraft III
2014-07-18 18:57 - 2014-07-18 18:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Melbourne House
2014-07-18 18:57 - 2014-07-18 18:57 - 00000000 ____D () C:\Games
2014-07-10 23:54 - 2014-05-28 16:59 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-10 23:53 - 2014-05-28 16:59 - 96441528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-10 06:16 - 2014-07-22 19:09 - 00716800 _____ (Microsoft Corporation) C:\Windows\system32\SkyDriveTelemetry.dll
2014-07-10 06:03 - 2014-07-22 19:09 - 04756992 _____ (Microsoft Corporation) C:\Windows\system32\SyncEngine.dll
2014-07-10 05:33 - 2014-07-22 19:09 - 01120256 _____ (Microsoft Corporation) C:\Windows\system32\SkyDrive.exe
2014-07-09 18:03 - 2013-08-22 17:36 - 00000000 ___RD () C:\Windows\ToastData
2014-07-09 18:03 - 2013-08-22 17:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-07-09 18:03 - 2013-08-22 17:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-07-09 18:03 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\WinStore
2014-07-09 17:38 - 2014-07-09 17:23 - 00000000 ____D () C:\Users\*\AppData\Roaming\DarknessII
2014-07-09 17:22 - 2014-05-28 20:14 - 00576779 _____ () C:\Windows\DirectX.log
2014-07-09 17:13 - 2013-08-23 01:26 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-09 16:57 - 2014-07-09 16:31 - 00000000 ____D () C:\Users\*\AppData\Roaming\Bioshock
2014-07-09 16:29 - 2014-07-09 16:29 - 00079872 _____ (Microsoft Corporation) C:\Windows\system32\WSReset.exe
2014-07-08 20:17 - 2014-06-13 16:14 - 00000000 ____D () C:\Origin
2014-07-08 18:48 - 2014-05-28 21:07 - 00003772 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater

Some content of TEMP:
====================
C:\Users\*\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpnuqq1e.dll
C:\Users\*\AppData\Local\Temp\nvSCPAPI.dll
C:\Users\*\AppData\Local\Temp\nvSCPAPI64.dll
C:\Users\*\AppData\Local\Temp\nvStInst.exe
C:\Users\*\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-08-04 18:08

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 05.08.2014, 18:14   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Windows (8.1) Update deaktiviert - Standard

Windows (8.1) Update deaktiviert



Java updaten.

Downloade dir bitte Farbar Service Scanner Farbar Service Scanner
  • Starte das Tool mit Doppelklick auf die FSS.exe
  • Gehe sicher, dass folgende Optionen angehakt sind.
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center/Action Center
    • Windows Update
    • Windows Defender
    • Other Services
  • Klicke auf Scan.
  • Wenn das Tool fertig ist, wird es eine FSS.txt in dem Verzeichnis erstellen, wo das Tool gelaufen ist.

Poste bitte den Inhalt hier.


__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 05.08.2014, 22:38   #9
Ecatarina
 
Windows (8.1) Update deaktiviert - Standard

Windows (8.1) Update deaktiviert



JAVA 8 Update 11 ist doch die neuste Version oder nicht ?

Code:
ATTFilter
Farbar Service Scanner Version: 21-07-2014
Ran by * (administrator) on 05-08-2014 at 23:37:03
Running from "F:\*\Deskop\trojaner board"
Microsoft Windows 8.1 Pro mit Media Center  (X64)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy: 
==================
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall"=DWORD:0


System Restore:
============

System Restore Disabled Policy: 
========================


Action Center:
============


Windows Update:
============

Windows Autoupdate Disabled Policy: 
============================


Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Disabled. The default start type is Auto.
The ImagePath of WinDefend: "%SystemRoot%\System32\svchost.exe -k secsvcs".


Windows Defender Disabled Policy: 
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1


Other Services:
==============


File Check:
========
C:\Windows\System32\nsisvc.dll => File is digitally signed
C:\Windows\System32\drivers\nsiproxy.sys => File is digitally signed
C:\Windows\System32\dhcpcore.dll => File is digitally signed
C:\Windows\System32\drivers\afd.sys => File is digitally signed
C:\Windows\System32\drivers\tdx.sys => File is digitally signed
C:\Windows\System32\Drivers\tcpip.sys => File is digitally signed
C:\Windows\System32\dnsrslvr.dll => File is digitally signed
C:\Windows\System32\mpssvc.dll => File is digitally signed
C:\Windows\System32\bfe.dll => File is digitally signed
C:\Windows\System32\drivers\mpsdrv.sys => File is digitally signed
C:\Windows\System32\wscsvc.dll => File is digitally signed
C:\Windows\System32\wbem\WMIsvc.dll => File is digitally signed
C:\Windows\System32\wuaueng.dll => File is digitally signed
C:\Windows\System32\qmgr.dll => File is digitally signed
C:\Windows\System32\es.dll => File is digitally signed
C:\Windows\System32\cryptsvc.dll => File is digitally signed
C:\Program Files\Windows Defender\MpSvc.dll => File is digitally signed
C:\Program Files\Windows Defender\MsMpEng.exe => File is digitally signed
C:\Windows\System32\ipnathlp.dll => File is digitally signed
C:\Windows\System32\iphlpsvc.dll => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed


**** End of log ****
         

Alt 06.08.2014, 15:37   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Windows (8.1) Update deaktiviert - Standard

Windows (8.1) Update deaktiviert



  • Lade Dir bitte Windows Repair - All in one von tweaking.com hier herunter und installiere es.
  • Deaktiviere bitte (wenn möglich) Dein Antivirusprogramm.
  • Bedenke, dass die einzelnen Reparaturen einige Zeit benötigen. Starte keine anderen Anwendungen in dieser Zeit.
  • Starte das Programm und führe die Punkte 1-5 durch. (Siehe Bildanleitung)
  • Achte darauf, dass bei Dir die Häkchen so gesetzt sind wie unter Punkt 4.
  • Setze auch ein Häkchen bei "Restart/Shutdown System" und klicke "Restart System" an bevor Du Punkt 5 durchführst.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows (8.1) Update deaktiviert
auszuschalten, bitdefender 2015, code, disable, firefox 31.0, hochgefahren, hoffe, launch, merkwürdiger, problem, refresh, required, software, spotify web helper, super, vergessen, win32/bundled.toolbar.ask, win32/injected.f, win32/smartfileadvisor.b, win32/toolbar.conduit, windows, windows update, windowsapps



Ähnliche Themen: Windows (8.1) Update deaktiviert


  1. Windows 7 Update Code 8008005 Unbekannte Fehler bei Windows Update
    Log-Analyse und Auswertung - 08.02.2015 (15)
  2. Windows Vista: Updates deaktiviert, Sicherheitsmaßnahmen abgeschaltet, Avira deaktiviert
    Log-Analyse und Auswertung - 12.02.2014 (14)
  3. Obskure grafische Meldung zu MS13-052 Windows Update Security Update zu .net 4
    Plagegeister aller Art und deren Bekämpfung - 22.11.2013 (3)
  4. Avast nach Update plötzlich deaktiviert
    Plagegeister aller Art und deren Bekämpfung - 13.11.2013 (3)
  5. Can not load hotkey.sys, Windows Update deaktiviert
    Plagegeister aller Art und deren Bekämpfung - 23.05.2013 (36)
  6. Computer lahmgelegt, Windows Update deaktiviert, Hotkey.sys
    Mülltonne - 20.05.2013 (1)
  7. Windows Update deaktiviert sich nach Neustart / Internet sporadisch nicht erreichbar / Java Exploits
    Plagegeister aller Art und deren Bekämpfung - 12.04.2013 (9)
  8. Windows Update funktioniert nicht / Firefox Update mischt auch mit
    Alles rund um Windows - 18.01.2013 (2)
  9. XP: Windows Update und Firewall sind deaktiviert nach Trojanerbeseitigung
    Log-Analyse und Auswertung - 23.10.2012 (5)
  10. 95p.com redirect/ mediashiftig.com / Antivir update und live scan deaktiviert
    Plagegeister aller Art und deren Bekämpfung - 30.12.2011 (20)
  11. WebSockets in Firefox 4 wegen Lücke im Protokolldesign deaktiviert [Update]
    Nachrichten - 09.12.2010 (0)
  12. Windows Update deaktiviert sich - hosts nicht mehr zu öffnen - Browser frieren ein
    Log-Analyse und Auswertung - 09.11.2010 (23)
  13. antiviren-update streikt, firewall deaktiviert, vermute malware
    Antiviren-, Firewall- und andere Schutzprogramme - 19.04.2010 (8)
  14. Windows Update deaktiviert sich - Antivir Seiten gesperrt
    Log-Analyse und Auswertung - 03.10.2009 (29)
  15. Bitdefender antivirus und update prüfung deaktiviert???
    Antiviren-, Firewall- und andere Schutzprogramme - 30.09.2009 (3)
  16. Anti Vir Guard deaktiviert, Windows Firewall deaktiviert und andere Miseren...
    Log-Analyse und Auswertung - 24.01.2009 (13)
  17. Windows update wir immer von alleine deaktiviert
    Mülltonne - 04.12.2008 (1)

Zum Thema Windows (8.1) Update deaktiviert - Hallo liebes Trojaner-Board Team Ich habe ein Problem mit meinen Windows 8.1 x64 Als Antivirus Software nutzte ich Bitdefender ( Ist das Okay ?) Das Windows Update war gestern ohne - Windows (8.1) Update deaktiviert...
Archiv
Du betrachtest: Windows (8.1) Update deaktiviert auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.