Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Extrem Langsames Internet nur an 1 Rechner!

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 29.07.2014, 22:44   #16
iBeatss
 
Extrem Langsames Internet nur an 1 Rechner! - Standard

Extrem Langsames Internet nur an 1 Rechner!



So ziemlich für alles ^^
Das mit dem Adobe verstehe ich auch nicht wirklich wahrscheinlich irgendwann mal mit drauf gekommen.
Ich nutze die "Kiste" hauptsächlich zum Zocken, surfen und Modellieren.
Und zum Rendern und schneiden von Youtube Videos.

Alt 29.07.2014, 22:48   #17
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Extrem Langsames Internet nur an 1 Rechner! - Standard

Extrem Langsames Internet nur an 1 Rechner!



Okay, dann Kontrollscans mit MBAM und ESET bitte:

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________

__________________

Alt 29.07.2014, 23:04   #18
iBeatss
 
Extrem Langsames Internet nur an 1 Rechner! - Standard

Extrem Langsames Internet nur an 1 Rechner!



Bei MBAM wurden 40 Bedrohungen gefunden und in die Quarantäne verschoben aber sobald ich die Log file exportieren möchte kommt das:


Ich Versuchs jetzt mit dem 2ten
__________________

Alt 29.07.2014, 23:15   #19
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Extrem Langsames Internet nur an 1 Rechner! - Standard

Extrem Langsames Internet nur an 1 Rechner!



Versuch es mal es XML Export. Ist zwar etwas schwieriger zu lesen, aber der XML2TXT Konverter von MBAM scheint schon öfter rumgesponnen zu haben, kenn das
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 30.07.2014, 05:18   #20
iBeatss
 
Extrem Langsames Internet nur an 1 Rechner! - Standard

Extrem Langsames Internet nur an 1 Rechner!



Okey habs

Code:
ATTFilter
path,vendor,action,hash,
HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9},PUP.Optional.SearchProtect.A,success,a3a81f86dd9e92a47b62e776df23ab55,
HKU\S-1-5-21-852994989-324450782-3891972763-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9},PUP.Optional.SearchProtect.A,success,a3a81f86dd9e92a47b62e776df23ab55,
HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{2A5A2A90-3B30-4E6E-A955-2F232C6EF517},PUP.Optional.WebCake.A,success,6fdcacf96b102313ee272d3858aaf30d,
HKU\S-1-5-21-852994989-324450782-3891972763-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{2A5A2A90-3B30-4E6E-A955-2F232C6EF517},PUP.Optional.WebCake.A,success,6fdcacf96b102313ee272d3858aaf30d,
HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{2A5A2A90-3B30-4E6E-A955-2F232C6EF517},PUP.Optional.WebCake.A,success,6fdcacf96b102313ee272d3858aaf30d,
HKU\S-1-5-21-852994989-324450782-3891972763-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{2A5A2A90-3B30-4E6E-A955-2F232C6EF517},PUP.Optional.WebCake.A,success,6fdcacf96b102313ee272d3858aaf30d,
HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{82E1477C-B154-48D3-9891-33D83C26BCD3},PUP.Optional.Delta.A,success,14373e67f487df574bd681150002d62a,
HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{82E1477C-B154-48D3-9891-33D83C26BCD3},PUP.Optional.Delta.A,success,14373e67f487df574bd681150002d62a,
HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{AF6B0594-6008-4327-93E5-608AD710A6FA},PUP.Optional.WebCake.A,success,d6755d486c0ff14557cd118620e25aa6,
HKU\S-1-5-21-852994989-324450782-3891972763-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{AF6B0594-6008-4327-93E5-608AD710A6FA},PUP.Optional.WebCake.A,success,d6755d486c0ff14557cd118620e25aa6,
HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{AF6B0594-6008-4327-93E5-608AD710A6FA},PUP.Optional.WebCake.A,success,d6755d486c0ff14557cd118620e25aa6,
HKU\S-1-5-21-852994989-324450782-3891972763-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{AF6B0594-6008-4327-93E5-608AD710A6FA},PUP.Optional.WebCake.A,success,d6755d486c0ff14557cd118620e25aa6,
HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{C1AF5FA5-852C-4C90-812E-A7F75E011D87},PUP.Optional.Delta.A,success,35169015a6d5c175ed33c2d4c33f01ff,
HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{C1AF5FA5-852C-4C90-812E-A7F75E011D87},PUP.Optional.Delta.A,success,35169015a6d5c175ed33c2d4c33f01ff,
HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{D4027C7F-154A-4066-A1AD-4243D8127440},PUP.Optional.FrostwireTB.A,success,ae9dfbaabebd37ffd3bdd2c8c939af51,
HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{D4027C7F-154A-4066-A1AD-4243D8127440},PUP.Optional.FrostwireTB.A,success,ae9dfbaabebd37ffd3bdd2c8c939af51,
HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\PHD-V1.4,PUP.Optional.PlusHD.A,success,2c1fc3e2accff73f0f95dff0ba48ac54,
HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\Plus-HD-2.2,PUP.Optional.PlusHD.A,success,af9c891cee8d9c9a023e65856c96b64a,
HKU\S-1-5-21-852994989-324450782-3891972763-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Conduit_Search_Protect,PUP.Optional.SearchProtect.A,success,c8838f16cbb0330314f462cafd077888,
HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\BabylonToolbar,PUP.Optional.BabylonToolBar.A,success,0942c5e0cab1db5b7941fa16788cf30d,
HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\DOMSTORAGE\superfish.com,PUP.Optional.SuperFish.A,success,7ccf0c9987f47abc171073608a78728e,
HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\bProtectSettings,PUP.Optional.BProtector.A,success,d5766f36057682b4ea544dc34fb5ad53,
HKU\S-1-5-21-852994989-324450782-3891972763-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\Crossrider,PUP.Optional.CrossRider.A,success,9bb07035dd9e37ff95d50918bc4855ab,
HKU\S-1-5-21-852994989-324450782-3891972763-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\Plus-HD-2.2,PUP.Optional.PlusHD.A,success,d4778a1b5f1cd85e004088621be752ae,
HKU\S-1-5-21-852994989-324450782-3891972763-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\DOMSTORAGE\superfish.com,PUP.Optional.SuperFish.A,success,73d8a500d4a776c0ee39e6eda75b768a,
HKU\S-1-5-21-852994989-324450782-3891972763-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\bProtectSettings,PUP.Optional.BProtector.A,success,1b30b7ee0c6fe452a39b7f91aa5a2ad6,
         
Hier nochmal das was in der xml stand:

Code:
ATTFilter
<?xml version="1.0" encoding="UTF-8" ?>
<mbam-log>
<header>
<date>2014/07/29 23:50:53 +0100</date>
<logfile>mbam-log-2014-07-29 (23-50-50).xml</logfile>
<isadmin>yes</isadmin>
</header>
<engine>
<version>2.00.2.1012</version>
<malware-database>v2014.07.29.07</malware-database>
<rootkit-database>v2014.07.17.01</rootkit-database>
<license>free</license>
<file-protection>disabled</file-protection>
<web-protection>disabled</web-protection>
<self-protection>disabled</self-protection>
</engine>
<system>
<osversion>Windows 8 Service Pack 1</osversion>
<arch>x64</arch>
<username>Sasha</username>
<filesys>NTFS</filesys>
</system>
<summary>
<type>threat</type>
<result>completed</result>
<objects>437874</objects>
<time>400</time>
<processes>0</processes>
<modules>0</modules>
<keys>26</keys>
<values>11</values>
<datas>1</datas>
<folders>0</folders>
<files>2</files>
<sectors>0</sectors>
</summary>
<options>
<memory>enabled</memory>
<startup>enabled</startup>
<filesystem>enabled</filesystem>
<archives>enabled</archives>
<rootkits>disabled</rootkits>
<deeprootkit>disabled</deeprootkit>
<heuristics>enabled</heuristics>
<pup>enabled</pup>
<pum>enabled</pum>
</options>
<items>
<key><path>HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}</path><vendor>PUP.Optional.SearchProtect.A</vendor><action>success</action><hash>a3a81f86dd9e92a47b62e776df23ab55</hash></key>
<key><path>HKU\S-1-5-21-852994989-324450782-3891972763-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}</path><vendor>PUP.Optional.SearchProtect.A</vendor><action>success</action><hash>a3a81f86dd9e92a47b62e776df23ab55</hash></key>
<key><path>HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{2A5A2A90-3B30-4E6E-A955-2F232C6EF517}</path><vendor>PUP.Optional.WebCake.A</vendor><action>success</action><hash>6fdcacf96b102313ee272d3858aaf30d</hash></key>
<key><path>HKU\S-1-5-21-852994989-324450782-3891972763-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{2A5A2A90-3B30-4E6E-A955-2F232C6EF517}</path><vendor>PUP.Optional.WebCake.A</vendor><action>success</action><hash>6fdcacf96b102313ee272d3858aaf30d</hash></key>
<key><path>HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{2A5A2A90-3B30-4E6E-A955-2F232C6EF517}</path><vendor>PUP.Optional.WebCake.A</vendor><action>success</action><hash>6fdcacf96b102313ee272d3858aaf30d</hash></key>
<key><path>HKU\S-1-5-21-852994989-324450782-3891972763-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{2A5A2A90-3B30-4E6E-A955-2F232C6EF517}</path><vendor>PUP.Optional.WebCake.A</vendor><action>success</action><hash>6fdcacf96b102313ee272d3858aaf30d</hash></key>
<key><path>HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{82E1477C-B154-48D3-9891-33D83C26BCD3}</path><vendor>PUP.Optional.Delta.A</vendor><action>success</action><hash>14373e67f487df574bd681150002d62a</hash></key>
<key><path>HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{82E1477C-B154-48D3-9891-33D83C26BCD3}</path><vendor>PUP.Optional.Delta.A</vendor><action>success</action><hash>14373e67f487df574bd681150002d62a</hash></key>
<key><path>HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{AF6B0594-6008-4327-93E5-608AD710A6FA}</path><vendor>PUP.Optional.WebCake.A</vendor><action>success</action><hash>d6755d486c0ff14557cd118620e25aa6</hash></key>
<key><path>HKU\S-1-5-21-852994989-324450782-3891972763-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{AF6B0594-6008-4327-93E5-608AD710A6FA}</path><vendor>PUP.Optional.WebCake.A</vendor><action>success</action><hash>d6755d486c0ff14557cd118620e25aa6</hash></key>
<key><path>HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{AF6B0594-6008-4327-93E5-608AD710A6FA}</path><vendor>PUP.Optional.WebCake.A</vendor><action>success</action><hash>d6755d486c0ff14557cd118620e25aa6</hash></key>
<key><path>HKU\S-1-5-21-852994989-324450782-3891972763-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{AF6B0594-6008-4327-93E5-608AD710A6FA}</path><vendor>PUP.Optional.WebCake.A</vendor><action>success</action><hash>d6755d486c0ff14557cd118620e25aa6</hash></key>
<key><path>HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}</path><vendor>PUP.Optional.Delta.A</vendor><action>success</action><hash>35169015a6d5c175ed33c2d4c33f01ff</hash></key>
<key><path>HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}</path><vendor>PUP.Optional.Delta.A</vendor><action>success</action><hash>35169015a6d5c175ed33c2d4c33f01ff</hash></key>
<key><path>HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{D4027C7F-154A-4066-A1AD-4243D8127440}</path><vendor>PUP.Optional.FrostwireTB.A</vendor><action>success</action><hash>ae9dfbaabebd37ffd3bdd2c8c939af51</hash></key>
<key><path>HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{D4027C7F-154A-4066-A1AD-4243D8127440}</path><vendor>PUP.Optional.FrostwireTB.A</vendor><action>success</action><hash>ae9dfbaabebd37ffd3bdd2c8c939af51</hash></key>
<key><path>HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\PHD-V1.4</path><vendor>PUP.Optional.PlusHD.A</vendor><action>success</action><hash>2c1fc3e2accff73f0f95dff0ba48ac54</hash></key>
<key><path>HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\Plus-HD-2.2</path><vendor>PUP.Optional.PlusHD.A</vendor><action>success</action><hash>af9c891cee8d9c9a023e65856c96b64a</hash></key>
<key><path>HKU\S-1-5-21-852994989-324450782-3891972763-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Conduit_Search_Protect</path><vendor>PUP.Optional.SearchProtect.A</vendor><action>success</action><hash>c8838f16cbb0330314f462cafd077888</hash></key>
<key><path>HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\BabylonToolbar</path><vendor>PUP.Optional.BabylonToolBar.A</vendor><action>success</action><hash>0942c5e0cab1db5b7941fa16788cf30d</hash></key>
<key><path>HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\DOMSTORAGE\superfish.com</path><vendor>PUP.Optional.SuperFish.A</vendor><action>success</action><hash>7ccf0c9987f47abc171073608a78728e</hash></key>
<key><path>HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\bProtectSettings</path><vendor>PUP.Optional.BProtector.A</vendor><action>success</action><hash>d5766f36057682b4ea544dc34fb5ad53</hash></key>
<key><path>HKU\S-1-5-21-852994989-324450782-3891972763-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\Crossrider</path><vendor>PUP.Optional.CrossRider.A</vendor><action>success</action><hash>9bb07035dd9e37ff95d50918bc4855ab</hash></key>
<key><path>HKU\S-1-5-21-852994989-324450782-3891972763-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\Plus-HD-2.2</path><vendor>PUP.Optional.PlusHD.A</vendor><action>success</action><hash>d4778a1b5f1cd85e004088621be752ae</hash></key>
<key><path>HKU\S-1-5-21-852994989-324450782-3891972763-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\DOMSTORAGE\superfish.com</path><vendor>PUP.Optional.SuperFish.A</vendor><action>success</action><hash>73d8a500d4a776c0ee39e6eda75b768a</hash></key>
<key><path>HKU\S-1-5-21-852994989-324450782-3891972763-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\bProtectSettings</path><vendor>PUP.Optional.BProtector.A</vendor><action>success</action><hash>1b30b7ee0c6fe452a39b7f91aa5a2ad6</hash></key>
<value><path>HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\WEBBROWSER</path><valuename>{D4027C7F-154A-4066-A1AD-4243D8127440}</valuename><vendor>PUP.Optional.FrostwireTB.A</vendor><action>success</action><valuedata>|Պf@mBCؒt@</valuedata><hash>ae9dfbaabebd37ffd3bdd2c8c939af51</hash></value>
<value><path>HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\WEBBROWSER\{D4027C7F-154A-4066-A1AD-4243D8127440}</path><valuename></valuename><vendor>PUP.Optional.FrostwireTB.A</vendor><action>success</action><valuedata></valuedata><hash>e2691e8783f8191df0a0bae009f9d729</hash></value>
<value><path>HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\WEBBROWSER\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}</path><valuename></valuename><vendor>PUP.Optional.Iminent.A</vendor><action>success</action><valuedata></valuedata><hash>3417683daecd0a2ce2ad6432976b36ca</hash></value>
<value><path>HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\WEBBROWSER</path><valuename>{977AE9CC-AF83-45E8-9E03-E2798216E2D5}</valuename><vendor>PUP.Optional.Iminent.A</vendor><action>success</action><valuedata>ͩz׃ШEރ㹂㕼/valuedata><hash>3417683daecd0a2ce2ad6432976b36ca</hash></value>
<value><path>HKU\S-1-5-21-852994989-324450782-3891972763-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\WEBBROWSER</path><valuename>{977AE9CC-AF83-45E8-9E03-E2798216E2D5}</valuename><vendor>PUP.Optional.Iminent.A</vendor><action>success</action><valuedata>ͩz׃ШEރ㹂㕼/valuedata><hash>3417683daecd0a2ce2ad6432976b36ca</hash></value>
<value><path>HKU\S-1-5-21-852994989-324450782-3891972763-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\WEBBROWSER\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}</path><valuename></valuename><vendor>PUP.Optional.Iminent.A</vendor><action>success</action><valuedata></valuedata><hash>5bf0ccd9c2b9bb7ba2ed3660bc462bd5</hash></value>
<value><path>HKU\S-1-5-21-852994989-324450782-3891972763-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MOZILLA\EXTENDS</path><valuename>appid</valuename><vendor>PUP.Optional.FastStart.A</vendor><action>success</action><valuedata>faststartff@gmail.com</valuedata><hash>3c0f079ed5a6a2944f1d22b0d42ec838</hash></value>
<value><path>HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN</path><valuename>bProtector Start Page</valuename><vendor>PUP.BProtector</vendor><action>success</action><valuedata>hxxp://search.babylon.com/?affID=117023&amp;tt=5212_1&amp;babsrc=HP_ss&amp;mntrId=7e5c7035000000000000801f020ffe60</valuedata><hash>50fbffa6106b89ad16d8f41847bdef11</hash></value>
<value><path>HKU\S-1-5-21-852994989-324450782-3891972763-500-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES</path><valuename>bProtectorDefaultScope</valuename><vendor>PUP.BProtector</vendor><action>success</action><valuedata>{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}</valuedata><hash>0942762f55260135658a1eee6b995ca4</hash></value>
<value><path>HKU\S-1-5-21-852994989-324450782-3891972763-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN</path><valuename>bProtector Start Page</valuename><vendor>PUP.BProtector</vendor><action>success</action><valuedata>hxxp://search.babylon.com/?affID=117023&amp;tt=5212_1&amp;babsrc=HP_ss&amp;mntrId=7e5c7035000000000000801f020ffe60</valuedata><hash>35163b6aabd0cf67ffef4dbf4fb5b34d</hash></value>
<value><path>HKU\S-1-5-21-852994989-324450782-3891972763-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES</path><valuename>bProtectorDefaultScope</valuename><vendor>PUP.BProtector</vendor><action>success</action><valuedata>{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}</valuedata><hash>e56600a58eeddb5b945b2ddfee16b64a</hash></value>
<data><path>HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL</path><valuename>Default</valuename><vendor>PUP.Optional.SnapDo.A</vendor><action>replaced</action><valuedata>hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRaxo67ounJhqib0rXFhtLLIHmXcfrN_YrlKmIMMmL36uP71ylMOLLFSRijAADIFooWZGvDFWAYiDsOvKHqY_2c8_8CIkC4P4gzJISJv-Z4Y6eAz-Ys-P6VImAbP_BCTYcM53mA,,&amp;q={searchTerms}</valuedata><baddata>hxxp://feed.snapdo.com/?p=mKO_AwFzXIpYRaxo67ounJhqib0rXFhtLLIHmXcfrN_YrlKmIMMmL36uP71ylMOLLFSRijAADIFooWZGvDFWAYiDsOvKHqY_2c8_8CIkC4P4gzJISJv-Z4Y6eAz-Ys-P6VImAbP_BCTYcM53mA,,&amp;q={searchTerms}</baddata><gooddata>www.google.com</gooddata><hash>86c53372453649ede319d7d7a55f09f7</hash></data>
<file><path>C:\Users\Sasha\AppData\Roaming\miner\start.bat</path><vendor>Trojan.BitcoinMiner</vendor><action>success</action><hash>1437dacb1f5c53e30e2f32a03ac8cc34</hash></file>
<file><path>C:\Users\Sasha\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_pelmeidfhdlhlbjimpabfcbnnojbboma_0.localstorage</path><vendor>PUP.Optional.QuickStart.A</vendor><action>success</action><hash>91baa104cab1122429de70bc29dbd030</hash></file>
</items>
</mbam-log>
         
So hab jetzt ESET über nacht laufen lassen (Hat länger gedauert als erwartet) und hier sind die Logs:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
Can not extract cabC:\Program Files (x86)\ESET\ESET Online Scanner\OnlineScanner.cabErr:Der Vorgang wurde erfolgreich beendet.
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=12a126cedbd6654e833d57810b808a08
# engine=19406
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-07-30 01:52:20
# local_time=2014-07-30 02:52:20 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.2.9200 NT Service Pack 1
# compatibility_mode_1='Kaspersky PURE 3.0'
# compatibility_mode=1289 16777214 100 99 11730 98096008 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 413317 38286868 0 0
# scanned=881793
# found=139
# cleaned=0
# scan_time=9750
sh=CF6185A9EDFBA0217C9D36D25CA9F6ADCC9F6BC8 ft=1 fh=f90d49fcbe154eac vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Common Files\DVDVideoSoft\TB\ConduitInstaller.exe.vir"
sh=30E4FDF12037141E45096AD3D1ED55CFAE3B35A1 ft=1 fh=2f632d837a71a50a vn="Variante von MSIL/Toolbar.Linkury.F evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\LPT\srbu.dll.vir"
sh=1DBF1556C82A78CA45882E66DD83C0A977BF8D23 ft=1 fh=328989ef9803066c vn="Win32/Thinknice.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\DpInterface32.dll.vir"
sh=C5883F4245AE2C0515FB1D04A08FD82885B06398 ft=1 fh=8d649859311d4519 vn="Win64/Thinknice.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\DpInterface64.dll.vir"
sh=EA186A56E0445AF8E5F382F56F42F91682CFED3B ft=1 fh=875c743a5b727b00 vn="Win32/ELEX.AR evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\RSHP.exe.vir"
sh=9E90A050EB0BB1CEAB5633BCE404E5D5BC307647 ft=1 fh=2563181150dc44ea vn="Win32/Thinknice.D evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\SearchProtect32.dll.vir"
sh=16CF5D6E11C0F55548A67B8B5D04FA3460C76A2D ft=1 fh=7418003a088e68c3 vn="Win64/Thinknice.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\SearchProtect64.dll.vir"
sh=C03584BE4ED7835858158D1C38D6B08317E2FC82 ft=1 fh=a96a1125b953bd6a vn="Win32/Thinknice.C evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\SpAPPSv32.dll.vir"
sh=67642DACDC22ED45AF7947E4F47B1B8463E4162C ft=1 fh=b08cc40f36e9035a vn="Win64/Thinknice.C evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\SpAPPSv64.dll.vir"
sh=9042385F0336C5429FCD45FC347CC29A9BC06BB0 ft=1 fh=a7a426d7c77c80fb vn="Win32/Thinknice.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\SupTab.dll.vir"
sh=58082C6FD69B624C913A4F5B4F0E1641EAAB2C6F ft=1 fh=311ff3fd5f86bccf vn="Variante von Win32/ELEX.AD evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\IePluginServices\PluginService.exe.vir"
sh=B3577C8CC145C51B6CE0F0F60D67348FE35D38BE ft=1 fh=c71c0011e091acad vn="Variante von Win32/AdWare.MultiPlug.Y Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\save nET\Y7LQx.exe.vir"
sh=9CA8EBFF024F34D076C7BFFF92B978D99251DC66 ft=1 fh=03cf8fdbea9a76d3 vn="Variante von Win32/ELEX.AM evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe.vir"
sh=04FF0E5E9BE75296E4AE6A7F62CECE6B5101E9D6 ft=0 fh=0000000000000000 vn="JS/Adware.Yontoo.B Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjoijdanhaiflhibkljeklcghcmmfffh\1.0.3_0\back.js.vir"
sh=8E404BAFA9CEAC0628F089B4F1AA879EB5A3404E ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\101_cortica_m.js.vir"
sh=957E505E027C2F899F844C27AC8B82EF94AEBB68 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\102_dealply_m.js.vir"
sh=17F6E2411B6C3A285257D050832B0890BBEC046F ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\103_intext_5_m.js.vir"
sh=EB047CB7862459E0F74832AEF6A7954A3663373F ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\104_jollywallet_m.js.vir"
sh=F2126D68553053F0A5A411866DEC205E27283EDA ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\105_corticas_m.js.vir"
sh=A69DBD3502EA9C4EDD7DEAFB23A8FC1C97BAB232 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\107_coupish_m.js.vir"
sh=6FD52BE8732402A681159484442B6AA0351C4243 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\108_icm_m.js.vir"
sh=F0D9BB17EC343592F74C53A4E3E5E460B90DD3E2 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\116_ads_only_5_m.js.vir"
sh=DFB11E05B62F57EDA18112BC002C17EAFD79BEE7 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\117_coupons_intext_ads_5_m.js.vir"
sh=9495814AE107F6739D62A09B1829E5A2DCDA1354 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\119_similar_web_m.js.vir"
sh=D10EA105AB5DB329186B0B6F10541DD58058AEB8 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\120_luck_m.js.vir"
sh=4E356A3537E9A4B3814169EBE549D1C2AB3EC78F ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\123_intext_adv_m.js.vir"
sh=EAAF312959AC9CCF5138825927B5E2D38F57E2E1 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\124_superfish_no_search_no_coupons_m.js.vir"
sh=62B063E0D121966E9A83C9AB518DADAE47423555 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\125_arcadi2_m.js.vir"
sh=E254E0BD5C202A441B4F7415C762F7D537A79E24 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\126_revizer_ws_m.js.vir"
sh=5B79E1012732BA64F2D1FDF7DBF44CAD28FE7CDD ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\127_revizer_p_m.js.vir"
sh=4A86247BDE5D2225473389037FA942819FD677CF ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\128_superfish_pricora_m.js.vir"
sh=D9E89F57D3A13498640961F3B9954D67D7EA1039 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\129_widdit_m.js.vir"
sh=B9CFC11B067C54952D592C618BD391AA26B3393B ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\135_arcadi3_m.js.vir"
sh=17483832BF1FA23335B7C1E04A0530AB60CBEDC6 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\138_getdeal_m.js.vir"
sh=90A4F559561CF603A203F93D56C80B17B8152325 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\141_corticas_ru_m.js.js.vir"
sh=8395A2B6D59D2F3EDDCFC863DDA2F674396DC74C ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\142_intext_fa_m.js.vir"
sh=786B0C8D3A9F6EFBCDB103B0FA7F9460D38C5D7B ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\155_ibario_pops_m.js.vir"
sh=CB95B247FABF95831A2974B87B334DBE4597CEB2 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\91_monetizationLoader.js.js.vir"
sh=93022F69189E8D2F1B4B8717522CA1AFFA59F708 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\92_superfish_m.js.vir"
sh=DEF8CB14886F5A427CEB5E70D8C1D395AC135F4A ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.23.57_0\extensionData\plugins\93_superfish_no_coupons_m.js.vir"
sh=8E404BAFA9CEAC0628F089B4F1AA879EB5A3404E ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\101_cortica_m.js.vir"
sh=957E505E027C2F899F844C27AC8B82EF94AEBB68 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\102_dealply_m.js.vir"
sh=17F6E2411B6C3A285257D050832B0890BBEC046F ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\103_intext_5_m.js.vir"
sh=EB047CB7862459E0F74832AEF6A7954A3663373F ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\104_jollywallet_m.js.vir"
sh=F2126D68553053F0A5A411866DEC205E27283EDA ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\105_corticas_m.js.vir"
sh=A69DBD3502EA9C4EDD7DEAFB23A8FC1C97BAB232 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\107_coupish_m.js.vir"
sh=6FD52BE8732402A681159484442B6AA0351C4243 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\108_icm_m.js.vir"
sh=F0D9BB17EC343592F74C53A4E3E5E460B90DD3E2 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\116_ads_only_5_m.js.vir"
sh=DFB11E05B62F57EDA18112BC002C17EAFD79BEE7 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\117_coupons_intext_ads_5_m.js.vir"
sh=9495814AE107F6739D62A09B1829E5A2DCDA1354 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\119_similar_web_m.js.vir"
sh=D10EA105AB5DB329186B0B6F10541DD58058AEB8 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\120_luck_m.js.vir"
sh=4E356A3537E9A4B3814169EBE549D1C2AB3EC78F ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\123_intext_adv_m.js.vir"
sh=EAAF312959AC9CCF5138825927B5E2D38F57E2E1 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\124_superfish_no_search_no_coupons_m.js.vir"
sh=62B063E0D121966E9A83C9AB518DADAE47423555 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\125_arcadi2_m.js.vir"
sh=E254E0BD5C202A441B4F7415C762F7D537A79E24 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\126_revizer_ws_m.js.vir"
sh=5B79E1012732BA64F2D1FDF7DBF44CAD28FE7CDD ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\127_revizer_p_m.js.vir"
sh=4A86247BDE5D2225473389037FA942819FD677CF ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\128_superfish_pricora_m.js.vir"
sh=D9E89F57D3A13498640961F3B9954D67D7EA1039 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\129_widdit_m.js.vir"
sh=B9CFC11B067C54952D592C618BD391AA26B3393B ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\135_arcadi3_m.js.vir"
sh=17483832BF1FA23335B7C1E04A0530AB60CBEDC6 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\138_getdeal_m.js.vir"
sh=90A4F559561CF603A203F93D56C80B17B8152325 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\141_corticas_ru_m.js.js.vir"
sh=8395A2B6D59D2F3EDDCFC863DDA2F674396DC74C ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\142_intext_fa_m.js.vir"
sh=786B0C8D3A9F6EFBCDB103B0FA7F9460D38C5D7B ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\155_ibario_pops_m.js.vir"
sh=CB95B247FABF95831A2974B87B334DBE4597CEB2 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\91_monetizationLoader.js.js.vir"
sh=93022F69189E8D2F1B4B8717522CA1AFFA59F708 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\92_superfish_m.js.vir"
sh=DEF8CB14886F5A427CEB5E70D8C1D395AC135F4A ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.24.60_0\extensionData\plugins\93_superfish_no_coupons_m.js.vir"
sh=04FF0E5E9BE75296E4AE6A7F62CECE6B5101E9D6 ft=0 fh=0000000000000000 vn="JS/Adware.Yontoo.B Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\fjoijdanhaiflhibkljeklcghcmmfffh\1.0.3_0\back.js.vir"
sh=B5ED1E639B7D9AD3C0F3C81E5AA2E9F88DDFEB65 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\102_dealply_m.js.vir"
sh=FC28D62EDB6C0C353E97185BB4B6DC87F5EDED14 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\103_intext_5_m.js.vir"
sh=1AA56806D2545B3773D7C5CCEAE82353BDBB575F ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\104_jollywallet_m.js.vir"
sh=0B21E41A47E579081215969619861996F43524B1 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\105_corticas_m.js.vir"
sh=30AFCC1D03C04E68202593C239C4964A29BA2E15 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\108_icm_m.js.vir"
sh=7F7359D9F0900191297BFDF5B85D5CDF588CD9EA ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\117_coupons_intext_ads_5_m.js.vir"
sh=FE3704EEF2BFB9DCA552518E7AEC9D6AFC1ED15C ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\119_similar_web_m.js.vir"
sh=35CE3B76158991DDEA79CAF0C1F826A7EE18A820 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\120_luck_m.js.vir"
sh=AB97A715437A6FC107817A76C99ED8FBCC81BBAD ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\123_intext_adv_m.js.vir"
sh=B0DF9F21E3E69C188775A6F9C466B19932C9238A ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\124_superfish_no_search_no_coupons_m.js.vir"
sh=D295E3F253D0942BD3114F61DEF5D78DD0FC5BFB ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\125_arcadi2_m.js.vir"
sh=3CFE90E3825BB08EB9B4222552FAC05360188207 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\126_revizer_ws_m.js.vir"
sh=031F6CD140ED363E0F137E627AE1FE4DED5714E2 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\127_revizer_p_m.js.vir"
sh=28ECD06AF56EB424F74BB63563BC79E57C15C2D9 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\128_superfish_pricora_m.js.vir"
sh=BB2946641B9FEB2F76D281220A52220336E454E1 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\135_arcadi3_m.js.vir"
sh=8BD506BDCB470B73FE581B4DA1769AD9FBCAF0D8 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\138_getdeal_m.js.vir"
sh=90A4F559561CF603A203F93D56C80B17B8152325 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\141_corticas_ru_m.js.js.vir"
sh=8395A2B6D59D2F3EDDCFC863DDA2F674396DC74C ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\142_intext_fa_m.js.vir"
sh=943F60E8E3F306CF4EE6E844D06FAC7552EE1856 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\155_ibario_pops_m.js.vir"
sh=0CEB1A073B87956FD1F21F8425B8F76015B1BCD8 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\158_50onred_ads_only_no_fb_m.js.vir"
sh=441E98540BDEC21B7E534C2B317AE91925F6CEE7 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\159_cortica_rollover_m.js.vir"
sh=C8B01A1511A63AEC3D40B1D045034D76B1E85EFD ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\171_arcadi2_sourceID_m.js.vir"
sh=078C314715CCC0DE7547172AD4B810FD754115C6 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\174_arcadi_serp_dynamic_id_m.js.vir"
sh=521F88F4687A0F1CEAC7BB5B06292A5857F85B08 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\175_coolmirage_m.js.vir"
sh=CFFCA6A4EE3A0DF2319440491BB297ADEC6EEF37 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\178_revizer_ws_dynamic_m.js.vir"
sh=ADB54DE323736C99B4191A45B478B70DF1B7B945 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\179_revizer_p_dynamic_m.js.vir"
sh=73374EAD120BC84FC9C0C827196BCAEB3C20EEB6 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\180_bpo_serp_m.js.vir"
sh=24E6E5A06D24A5CC24C0B705FDB089FD4FEC70AC ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\184_noproblemppc_m.js.vir"
sh=C450AA599E6408FB93F66538C89B8D8B7799642D ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\189_active_sanity.js.vir"
sh=6B3C17F9D4BD40BFCF87831196C40DBA3C4DB14C ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\190_pops_5_m.js.vir"
sh=9F07ACC96BC246F25975479E9382CDF88E7D8711 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\191_ciuvo_m.js.vir"
sh=4629F05E0B2C52EA9DD470252C07E2B5EB1FCDF7 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\192_revizer_ws_dynamic_b2b_m.js.vir"
sh=D164DC4FA3FF51AB25A3EA8E4E916AC5D11E69DD ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\193_revizer_p_dynamic_b2b_m.js.vir"
sh=FD93B99EA823374C39DDBC779DEA9C89E9228FC6 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\91_monetizationLoader.js.js.vir"
sh=0C5AC30A082628E85A9A8B68EF5E5EAFA46F0CC7 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sabine\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.99_0\extensionData\plugins\93_superfish_no_coupons_m.js.vir"
sh=30E4FDF12037141E45096AD3D1ED55CFAE3B35A1 ft=1 fh=2f632d837a71a50a vn="Variante von MSIL/Toolbar.Linkury.F evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sasha\AppData\Local\LPT\srbu.dll.vir"
sh=1CEC7AA77FA068F352A4E31505200DF9ABEC80D1 ft=1 fh=a0413f534a95c8cc vn="Variante von MSIL/Toolbar.Linkury.D evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sasha\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension.dll.vir"
sh=1CEC7AA77FA068F352A4E31505200DF9ABEC80D1 ft=1 fh=a0413f534a95c8cc vn="Variante von MSIL/Toolbar.Linkury.D evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sasha\AppData\Local\Smartbar\Application\SmartbarInternetExplorerExtension2.dll.vir"
sh=30E4FDF12037141E45096AD3D1ED55CFAE3B35A1 ft=1 fh=2f632d837a71a50a vn="Variante von MSIL/Toolbar.Linkury.F evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sasha\AppData\Local\Smartbar\Application\srbu.dll.vir"
sh=1793EEF0872D59964420999F39F6D8BA08C12C40 ft=1 fh=538fe6170dc4c850 vn="Win32/Toolbar.Linkury.D evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sasha\AppData\Local\Smartbar\Application\amfclgbdpgndipgoegfpkkgobahigbcl\GoogleChromeRemotePlugin.dll.vir"
sh=DDEE4ECC57189382D7EA52F9A9AB447E84924FFB ft=1 fh=639409b2309719d3 vn="Variante von Win32/Toolbar.Linkury.D evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sasha\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_23.dll.vir"
sh=6040092424A7B8298D81FB5D4EF0E016A6489E8D ft=1 fh=790979363571c5c3 vn="Variante von Win32/Toolbar.Linkury.D evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sasha\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_24.dll.vir"
sh=31641217EF0869BD3F7AE067475C87BB2C928FED ft=1 fh=1d2d1d6fef21cc10 vn="Variante von Win32/Toolbar.Linkury.D evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sasha\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_25.dll.vir"
sh=0E3AFF471842C942800AE0EEF2E523A7E14FDA7E ft=1 fh=a8f479fdaa579bc5 vn="Variante von Win32/Toolbar.Linkury.D evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sasha\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_26.dll.vir"
sh=8EB19B2238CDB6BC532FD7CA840F90363285CC4F ft=1 fh=825b7c86c47f0139 vn="Variante von Win32/Toolbar.Linkury.D evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sasha\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_27.dll.vir"
sh=D6B2BC84B55998E3F50FB9DEE19170BDA7487523 ft=1 fh=2faa5ff2077cf2de vn="Variante von Win32/Toolbar.Linkury.D evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sasha\AppData\Local\Smartbar\Application\helperbar@helperbar.com\components\SmartbarFireFoxRemotePlugin_28.dll.vir"
sh=F951CF7FA1E4B8DF2497445966DB8C1436A37BF2 ft=1 fh=3fad4ded560aca25 vn="Win32/VOPackage.F evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Sasha\AppData\Roaming\VOPackage\VOPackage.exe.vir"
sh=5614B2DBDC4B01033B17221978FA518CA22643E0 ft=0 fh=0000000000000000 vn="VBS/CoinMiner.AE Trojaner" ac=I fn="C:\Qoobox\Quarantine\C\Users\Sasha\AppData\Roaming\WindowsHelp\killer.bat.vir"
sh=A473F1057D0844C61ED68047F97C6CD8B3F79F51 ft=1 fh=851ca62d1383db26 vn="Variante von Win32/Toolbar.Conduit.X evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Administrator\AppData\LocalLow\InnoGames_International\hktbInno.dll"
sh=28F30DCBC3836B85CF84C0445F20FDD74276105F ft=1 fh=a5122cc400caea7d vn="Variante von Win32/Toolbar.Conduit.P evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Administrator\AppData\LocalLow\InnoGames_International\ldrtbInno.dll"
sh=4C716303AC281E9F6F92DBAA25DFCF342B2E8300 ft=1 fh=2ce425e33ba62b65 vn="Variante von Win32/Toolbar.Conduit.X evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Administrator\AppData\LocalLow\InnoGames_International\tbInno.dll"
sh=3FB333FB4CC297FD86065BC6CD82E3035F8820FE ft=1 fh=07ef9fcae133b9e1 vn="MSIL/Hoax.FakeHack.DU Anwendung" ac=I fn="C:\Users\Sasha\AppData\Local\Apps\2.0\5ZP6QMBJ.3ZD\68ZZ2L59.9GE\hack..tion_a8242d908b64cf80_0001.0000_0fb0f92687a8bcd2\Hacking.exe"
sh=DACCEF26229D06C78049B88C7BE2772EA347B8A2 ft=1 fh=fefb97b647b2f1e6 vn="Variante von Win64/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Sasha\AppData\Local\InnoGames_International\hk64tbInno.dll"
sh=A473F1057D0844C61ED68047F97C6CD8B3F79F51 ft=1 fh=851ca62d1383db26 vn="Variante von Win32/Toolbar.Conduit.X evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Sasha\AppData\Local\InnoGames_International\hktbInno.dll"
sh=28F30DCBC3836B85CF84C0445F20FDD74276105F ft=1 fh=a5122cc400caea7d vn="Variante von Win32/Toolbar.Conduit.P evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Sasha\AppData\Local\InnoGames_International\ldrtbInno.dll"
sh=4C716303AC281E9F6F92DBAA25DFCF342B2E8300 ft=1 fh=2ce425e33ba62b65 vn="Variante von Win32/Toolbar.Conduit.X evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Sasha\AppData\Local\InnoGames_International\tbInno.dll"
sh=815CE918A2CF57F5E0A3A9346FD9A6F6B3D03D30 ft=1 fh=028c167410bf2336 vn="Win32/InstallCore.GI evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Sasha\AppData\Local\PMB Files\Upgrade41270\PMB_updater.exe"
sh=4E2FFDA2B4D7081B06D0B608D60683838A94C5F7 ft=0 fh=0000000000000000 vn="Variante von MSIL/Toolbar.Linkury.C evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\3a120719.msi"
sh=D20146018CC2327122B2692E355F353DFA6D571A ft=1 fh=641303b82d1a41cf vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="D:\Mamas leptop saves\Biber\Downloads\FreeYouTubeToMP3Converter(1).exe"
sh=BEB2872C5EE9890C656B293C5EFBAD0220B4E538 ft=1 fh=3852d8d68dbe73c3 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="D:\Mamas leptop saves\Biber\Downloads\FreeYouTubeToMP3Converter.exe"
sh=846D95D63EDE9508EFC7CEEE1D145D7CE62988C3 ft=1 fh=ec23a4ae3310ce50 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="D:\Mamas leptop saves\Biber\Downloads\FreeYouTubeToMP3Converter_3.11.32.918.exe"
sh=9CAD897748ECAB009A31FA95C2D28CEEF13C0B34 ft=1 fh=d8320b9c501840ba vn="Win32/SpeedUpMyPC evtl. unerwünschte Anwendung" ac=I fn="D:\Mamas leptop saves\Biber\Downloads\speedupmypc.exe"
sh=AA1356F25CDDCC7FB04222005D51506C50DCED68 ft=1 fh=6dbe8fdf489521c7 vn="Variante von Win32/Packed.VMProtect.AAA Trojaner" ac=I fn="D:\Program Files (x86)\7DTD Alpha 6.3\steam_api.dll"
sh=17831F553EFFF89A3E531E3A84C03A2E56AEB5BB ft=1 fh=fc7e5bea12b52419 vn="Variante von Win32/Packed.VMProtect.AAA Trojaner" ac=I fn="D:\Program Files (x86)\7DTD Alpha 6.3\steam_api64.dll"
sh=17831F553EFFF89A3E531E3A84C03A2E56AEB5BB ft=1 fh=fc7e5bea12b52419 vn="Variante von Win32/Packed.VMProtect.AAA Trojaner" ac=I fn="D:\Program Files (x86)\7DTD Alpha 6.3 Crack_by Creyplays\7DTD Alpha 6.3 Crack_by Creyplays\steam_api64.dll"
sh=C4BA81A5B09266D0F40679A90318DD64246BDC0D ft=1 fh=7e512ddcafa5d7c4 vn="Variante von Win32/Packed.VMProtect.ABD Trojaner" ac=I fn="D:\Program Files (x86)\PlagueInc\steam_api.dll"
sh=03686C6774854588AC587BF59A2D311028C29506 ft=1 fh=25a6ecab3f09fa11 vn="Variante von Win32/Packed.VMProtect.ABD Trojaner" ac=I fn="D:\Program Files (x86)\SimCity\1911.dll"
sh=05E9FB18A1F697FB822A256A17443D151A7EF536 ft=1 fh=183fd8d038736042 vn="Variante von Win32/Packed.VMProtect.ABD Trojaner" ac=I fn="D:\Program Files (x86)\SimCity\SimCity\1911.dll"
sh=8C0801BC5A8557B2F1DD1AA76E7BE01936E373C0 ft=1 fh=ae7c54f8a4c78800 vn="Variante von Win32/Packed.VMProtect.ABD Trojaner" ac=I fn="D:\Program Files (x86)\Space Engineers\Bin\steam_api64.dll"
sh=64BC127261CB29AD76750D3294F89A36944BE481 ft=1 fh=64ddfac763806df6 vn="Variante von Win32/Packed.VMProtect.ABD Trojaner" ac=I fn="D:\Program Files (x86)\Space Engineers\Bin64\steam_api.dll"
sh=8C0801BC5A8557B2F1DD1AA76E7BE01936E373C0 ft=1 fh=ae7c54f8a4c78800 vn="Variante von Win32/Packed.VMProtect.ABD Trojaner" ac=I fn="D:\Program Files (x86)\Space Engineers\Bin64\steam_api64.dll"
sh=6AC4D698A179FE084128E1CCDE9A283B16BBE4BC ft=1 fh=0600d38ad26b88ef vn="Variante von Win32/Packed.VMProtect.ABD Trojaner" ac=I fn="D:\Program Files (x86)\The Forest\steam_api.dll"
         


Alt 30.07.2014, 08:21   #21
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Extrem Langsames Internet nur an 1 Rechner! - Standard

Extrem Langsames Internet nur an 1 Rechner!



Zitat:
D:\Program Files (x86)\7DTD Alpha 6.3 Crack_by Creyplays\7DTD Alpha 6.3 Crack_by Creyplays\steam_api64.dl
Warum wundert mich das bei deiner zugemüllten Kiste jetzt nicht wirklich



Bitte lesen => http://www.trojaner-board.de/95393-c...-software.html

Es geht weiter wenn du alles Illegale entfernt hast.

Bei wiederholten Crack/Keygen Verstößen behalte ich es mir vor, den Support einzustellen, d.h. Hilfe nur noch bei der Datensicherung und Neuinstallation des Betriebssystems.
__________________
--> Extrem Langsames Internet nur an 1 Rechner!

Alt 30.07.2014, 08:34   #22
iBeatss
 
Extrem Langsames Internet nur an 1 Rechner! - Standard

Extrem Langsames Internet nur an 1 Rechner!



Hab alles "illegale" entfernt.

Zitat:
Warum wundert mich das bei deiner zugemüllten Kiste jetzt nicht wirklich
Abgesehen davon das er nicht wirklich "zugemüllt" ist da ich das meiste aktiv verwende.
Das MEISTE <--- Ja das bedeutet nicht alles.

hab ich halt mal vor ne Ewigkeit was gecrackt und vergessen zu löschen. =
Zitat:
Wir sind nicht die Internetpolizei

Alt 30.07.2014, 11:00   #23
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Extrem Langsames Internet nur an 1 Rechner! - Standard

Extrem Langsames Internet nur an 1 Rechner!



Was soll das Zitat? Ich kenn das selber.
Ich find das immer nur wieder unglaublich, dass sich die Gefährlichkeit von Cracks nicht wirklich herumgesprochen hat - oder steckt da Gleichgültigkeit hinter, sobald man ein Spiel oder eine Programm für umme (weil gecrackt) bekommt ist einem das das hohe Sicherheitsrisiko egal? (und dann wundern sich auch noch viele, dass der "Rechner plötzlich spinnt" und man ja absolut keine Erklärung habe warum denn nun )


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\Users\Administrator\AppData\LocalLow\InnoGames_International
C:\Users\Sasha\AppData\Local\Apps\2.0
C:\Users\Sasha\AppData\Local\InnoGames_International
C:\Users\Sasha\AppData\Local\PMB Files\
D:\Mamas leptop saves\Biber\Downloads\FreeYouTubeToMP3Converter(1).exe
D:\Mamas leptop saves\Biber\Downloads\FreeYouTubeToMP3Converter.exe
D:\Mamas leptop saves\Biber\Downloads\FreeYouTubeToMP3Converter_3.11.32.918.exe
D:\Mamas leptop saves\Biber\Downloads\speedupmypc.exe
D:\Program Files (x86)\7DTD Alpha 6.3\steam_api.dll
D:\Program Files (x86)\7DTD Alpha 6.3 Crack_by Creyplays
D:\Program Files (x86)\PlagueInc\steam_api.dll
D:\Program Files (x86)\SimCity\1911.dll
D:\Program Files (x86)\SimCity\SimCity\1911.dll
D:\Program Files (x86)\Space Engineers\Bin\steam_api64.dll
D:\Program Files (x86)\Space Engineers\Bin64\steam_api.dll
D:\Program Files (x86)\Space Engineers\Bin64\steam_api64.dll
D:\Program Files (x86)\The Forest\steam_api.dll
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 30.07.2014, 11:12   #24
iBeatss
 
Extrem Langsames Internet nur an 1 Rechner! - Standard

Extrem Langsames Internet nur an 1 Rechner!



Wieso egal ich hab ein gutes anti-Virus Programm keiner dieser Cracks ist infiziert also warum sollte es ein Sicherheitsrisiko sein?
Und wie schon gesagt das ist schon lange her und ich mache so was eh nicht mehr.

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 26-07-2014
Ran by Sasha at 2014-07-30 12:08:48 Run:2
Running from C:\Users\Sasha\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
C:\Users\Administrator\AppData\LocalLow\InnoGames_International
C:\Users\Sasha\AppData\Local\Apps\2.0
C:\Users\Sasha\AppData\Local\InnoGames_International
C:\Users\Sasha\AppData\Local\PMB Files\
D:\Mamas leptop saves\Biber\Downloads\FreeYouTubeToMP3Converter(1).exe
D:\Mamas leptop saves\Biber\Downloads\FreeYouTubeToMP3Converter.exe
D:\Mamas leptop saves\Biber\Downloads\FreeYouTubeToMP3Converter_3.11.32.918.exe
D:\Mamas leptop saves\Biber\Downloads\speedupmypc.exe
D:\Program Files (x86)\7DTD Alpha 6.3\steam_api.dll
D:\Program Files (x86)\7DTD Alpha 6.3 Crack_by Creyplays
D:\Program Files (x86)\PlagueInc\steam_api.dll
D:\Program Files (x86)\SimCity\1911.dll
D:\Program Files (x86)\SimCity\SimCity\1911.dll
D:\Program Files (x86)\Space Engineers\Bin\steam_api64.dll
D:\Program Files (x86)\Space Engineers\Bin64\steam_api.dll
D:\Program Files (x86)\Space Engineers\Bin64\steam_api64.dll
D:\Program Files (x86)\The Forest\steam_api.dll
*****************

C:\Users\Administrator\AppData\LocalLow\InnoGames_International => Moved successfully.
C:\Users\Sasha\AppData\Local\Apps\2.0 => Moved successfully.
C:\Users\Sasha\AppData\Local\InnoGames_International => Moved successfully.
C:\Users\Sasha\AppData\Local\PMB Files => Moved successfully.
D:\Mamas leptop saves\Biber\Downloads\FreeYouTubeToMP3Converter(1).exe => Moved successfully.
D:\Mamas leptop saves\Biber\Downloads\FreeYouTubeToMP3Converter.exe => Moved successfully.
D:\Mamas leptop saves\Biber\Downloads\FreeYouTubeToMP3Converter_3.11.32.918.exe => Moved successfully.
D:\Mamas leptop saves\Biber\Downloads\speedupmypc.exe => Moved successfully.
"D:\Program Files (x86)\7DTD Alpha 6.3\steam_api.dll" => Moved successfully.
"D:\Program Files (x86)\7DTD Alpha 6.3 Crack_by Creyplays" => Moved successfully.
"D:\Program Files (x86)\PlagueInc\steam_api.dll" => Moved successfully.
"D:\Program Files (x86)\SimCity\1911.dll" => Moved successfully.
"D:\Program Files (x86)\SimCity\SimCity\1911.dll" => Moved successfully.
"D:\Program Files (x86)\Space Engineers\Bin\steam_api64.dll" => Moved successfully.
"D:\Program Files (x86)\Space Engineers\Bin64\steam_api.dll" => Moved successfully.
"D:\Program Files (x86)\Space Engineers\Bin64\steam_api64.dll" => Moved successfully.
"D:\Program Files (x86)\The Forest\steam_api.dll" => Moved successfully.

==== End of Fixlog ====
         
Lg

Alt 30.07.2014, 11:27   #25
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Extrem Langsames Internet nur an 1 Rechner! - Standard

Extrem Langsames Internet nur an 1 Rechner!



Zitat:
Wieso egal ich hab ein gutes anti-Virus Programm keiner dieser Cracks ist infiziert also warum sollte es ein Sicherheitsrisiko sein
Genau an solchen Aussagen merkt man dein mangelndes Sicherheitsbewusstsein. "egal, hab doch nen Virenscanner" heißt es dann ja immer so schön, und dann wird bewusst unter dem Tisch gekehrt, dass ein Virenscanner niemals alle Schädlinge finden kann. Wie schön deine Software funktioniert muss man ja nicht mehr weiter vertiefen, die von dir geposteten Logs sprechen Bände. Was du da betreibst ist Risikokompensation vom Feinsten. Mal davon abgesehen, dass das Verwenden von Cracks illegal ist.


Dann zeig mal frische FRST Logs. Haken setzen bei addition.txt dann auf Scan klicken

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 30.07.2014, 11:39   #26
iBeatss
 
Extrem Langsames Internet nur an 1 Rechner! - Standard

Extrem Langsames Internet nur an 1 Rechner!



Wie schon 2 mal erwähne mir ist inzwischen auch klar das es illegal und gefährlich ist deswegen mach ichs auch nicht mehr.
Hab nebenbei ein bisschen durch geputzt und 360 Gb ungenutztes zeug vom pc entfernt.

Hier die Logs:

FRST:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 26-07-2014
Ran by Sasha (administrator) on SASHAS-PC on 30-07-2014 12:31:30
Running from C:\Users\Sasha\Desktop
Platform: Windows 8 Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 10
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(ArcSoft, Inc.) C:\Users\Sasha\AppData\Local\ArcSoft\esinter\Delete\eservutil.exe0
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
() C:\Program Files (x86)\ASUS\AXSP\1.00.19\atkexComSvc.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AAHM\1.00.20\aaHMSvc.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.13\AsSysCtrlService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(Infowatch) C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Binary Fortress Software) D:\Program Files (x86)\DisplayFusion\DisplayFusionService.exe
(SafeNet Inc.) C:\Windows\System32\hasplms.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(LogMeIn, Inc.) C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Perforce Software Inc.) D:\Program Files\Perforce\Server\p4s.exe
(Perforce Software Inc.) D:\Program Files\Perforce\Proxy\p4ps.exe
(Razer Inc.) D:\Program Files (x86)\Razer\Razer Game Booster\RzKLService.exe
(A-Volute) C:\ProgramData\Razer\Synapse\Devices\Razer Surround\Driver\RzMaelstromVADStreamingService.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe
(Microsoft Corporation) C:\Windows\System32\vds.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(O&O Software GmbH) C:\Program Files\OO Software\DiskImage\oodiag.exe
(VMware, Inc.) D:\Program Files (x86)\VMware\VMware player\vmware-authd.exe
(Microsoft Corporation) C:\Windows\System32\vdsldr.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(LogMeIn Inc.) C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe
(IvoSoft) C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.15\GoogleCrashHandler64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.0.1119.516_x64__8wekyb3d8bbwe\LiveComm.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(Binary Fortress Software) D:\Program Files (x86)\DisplayFusion\DisplayFusion.exe
(Binary Fortress Software) D:\Program Files (x86)\DisplayFusion\DisplayFusionHookAppWIN6032.exe
() D:\Program Files (x86)\RocketDock\RocketDock.exe
(Sony) C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe
() C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe
(Binary Fortress Software) D:\Program Files (x86)\DisplayFusion\DisplayFusionHookAppWIN6064.exe
(Opera Software) D:\Program Files (x86)\Opera\23.0.1522.60\opera.exe
() D:\Program Files (x86)\Opera\23.0.1522.60\opera_crashreporter.exe
(Opera Software) D:\Program Files (x86)\Opera\23.0.1522.60\opera.exe
(Opera Software) D:\Program Files (x86)\Opera\23.0.1522.60\opera.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Opera Software) D:\Program Files (x86)\Opera\23.0.1522.60\opera.exe
(Opera Software) D:\Program Files (x86)\Opera\23.0.1522.60\opera.exe
(Opera Software) D:\Program Files (x86)\Opera\23.0.1522.60\opera.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Opera Software) D:\Program Files (x86)\Opera\23.0.1522.60\opera.exe
(Opera Software) D:\Program Files (x86)\Opera\23.0.1522.60\opera.exe
(Opera Software) D:\Program Files (x86)\Opera\23.0.1522.60\opera.exe
(Opera Software) D:\Program Files (x86)\Opera\23.0.1522.60\opera.exe
(Opera Software) D:\Program Files (x86)\Opera\23.0.1522.60\opera.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7203032 2013-10-22] (Realtek Semiconductor)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2403104 2014-07-25] (NVIDIA Corporation)
HKLM\...\Run: [Classic Start Menu] => C:\Program Files\Classic Shell\ClassicStartMenu.exe [161984 2014-01-18] (IvoSoft)
HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-10-01] (Microsoft Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart 
HKLM-x32\...\Run: [AVP] => C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\runner_avp.exe [24256 2013-10-16] (Kaspersky Lab ZAO)
HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-852994989-324450782-3891972763-1001\...\Run: [DisplayFusion] => D:\Program Files (x86)\DisplayFusion\DisplayFusion.exe [7952224 2013-11-27] (Binary Fortress Software)
HKU\S-1-5-21-852994989-324450782-3891972763-1001\...\Run: [RocketDock] => D:\Program Files (x86)\RocketDock\RocketDock.exe [495616 2007-09-02] ()
HKU\S-1-5-21-852994989-324450782-3891972763-1001\...\Run: [Sony PC Companion] => C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanion.exe [466656 2014-05-23] (Sony)
HKU\S-1-5-21-852994989-324450782-3891972763-1001\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
ShellIconOverlayIdentifiers:  SkyDrive1 -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\Sasha\AppData\Local\Microsoft\SkyDrive\17.0.2015.0811\amd64\SkyDriveShell64.dll (Microsoft Corporation)
ShellIconOverlayIdentifiers:  SkyDrive2 -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\Sasha\AppData\Local\Microsoft\SkyDrive\17.0.2015.0811\amd64\SkyDriveShell64.dll (Microsoft Corporation)
ShellIconOverlayIdentifiers:  SkyDrive3 -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\Sasha\AppData\Local\Microsoft\SkyDrive\17.0.2015.0811\amd64\SkyDriveShell64.dll (Microsoft Corporation)
ShellIconOverlayIdentifiers: DropboxExt1 -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sasha\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: DropboxExt2 -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sasha\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: DropboxExt3 -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sasha\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: DropboxExt4 -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sasha\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: KAVOverlayIcon -> {dd230880-495a-11d1-b064-008048ec2fc5} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\x64\shellex.dll (Kaspersky Lab ZAO)
ShellIconOverlayIdentifiers: OODIIcon -> {14A94384-BBED-47ed-86C0-6BF63FD892D0} => C:\Program Files\OO Software\DiskImage\oodishi.dll (O&O Software GmbH)
ShellIconOverlayIdentifiers: P4EXPCheckoutOverlay -> {80E008A4-EAE7-4867-AEB0-1A245F070F25} => D:\Program Files\Perforce\p4exp64.dll (Perforce Software Inc.)
ShellIconOverlayIdentifiers: P4EXPSyncdOverlay -> {ADF262C1-E8FE-49BE-AD63-F77CD4A6CCD9} => D:\Program Files\Perforce\p4exp64.dll (Perforce Software Inc.)
ShellIconOverlayIdentifiers: P4EXPUpdateOverlay -> {C550CDA2-37D7-4838-A9D7-65ECB1EB5AB2} => D:\Program Files\Perforce\p4exp64.dll (Perforce Software Inc.)
ShellIconOverlayIdentifiers: ShareOverlay -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll (IvoSoft)
ShellIconOverlayIdentifiers-x32:  SkyDrive1 -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Users\Sasha\AppData\Local\Microsoft\SkyDrive\17.0.2015.0811\SkyDriveShell.dll (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32:  SkyDrive2 -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Users\Sasha\AppData\Local\Microsoft\SkyDrive\17.0.2015.0811\SkyDriveShell.dll (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32:  SkyDrive3 -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Users\Sasha\AppData\Local\Microsoft\SkyDrive\17.0.2015.0811\SkyDriveShell.dll (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: DropboxExt1 -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sasha\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: DropboxExt2 -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sasha\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: DropboxExt3 -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sasha\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: KAVOverlayIcon -> {dd230880-495a-11d1-b064-008048ec2fc5} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\shellex.dll (Kaspersky Lab ZAO)
ShellIconOverlayIdentifiers-x32: P4EXPCheckoutOverlay -> {80E008A4-EAE7-4867-AEB0-1A245F070F25} => D:\Program Files\Perforce\p4exp.dll (Perforce Software Inc.)
ShellIconOverlayIdentifiers-x32: P4EXPSyncdOverlay -> {ADF262C1-E8FE-49BE-AD63-F77CD4A6CCD9} => D:\Program Files\Perforce\p4exp.dll (Perforce Software Inc.)
ShellIconOverlayIdentifiers-x32: P4EXPUpdateOverlay -> {C550CDA2-37D7-4838-A9D7-65ECB1EB5AB2} => D:\Program Files\Perforce\p4exp.dll (Perforce Software Inc.)
ShellIconOverlayIdentifiers-x32: ShareOverlay -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer32.dll (IvoSoft)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> D:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> D:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
DPF: HKLM-x32 {4871A87A-BFDD-4106-8153-FFDE2BAC2967} hxxp://dlm.tools.akamai.com/dlmanager/versions/activex/dlm-activex-2.2.6.2.cab
DPF: HKLM-x32 {A672558F-A878-4D5A-A921-627C091CEB6A} hxxp://download.flatcast.net/objects/NpFp530.dll
DPF: HKLM-x32 {C8BC46C7-921C-4102-B67D-F1F7E65FB0BE} https://battlefield.play4free.com/static/updater/BP4FUpdater_1.0.96.0.cab
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1 192.168.2.1
Tcpip\..\Interfaces\{EF50FB12-8FE7-49B4-8BBC-E2045BA799CC}: [NameServer]192.168.137.1

FireFox:
========
FF ProfilePath: C:\Users\Sasha\AppData\Roaming\Mozilla\Firefox\Profiles\zntnjtxn.default
FF NewTab: chrome://quick_start/content/index.html
FF NetworkProxy: "gopher", ""
FF NetworkProxy: "gopher_port", 0
FF NetworkProxy: "http", "www-proxy.t-online.de"
FF NetworkProxy: "http_port", 80
FF NetworkProxy: "share_proxy_settings", true
FF NetworkProxy: "socks_version", 4
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @java.com/DTPlugin,version=10.65.2 - D:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.65.2 - D:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.4 - C:\Program Files\VideoLAN\VLC\npvlc.dll No File
FF Plugin: @videolan.org/vlc,version=2.1.0 - D:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.1 - D:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.1.4 - D:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: adobe.com/AdobeAAMDetect - C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - D:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @esn/esnlaunch,version=2.1.3 - C:\Program Files (x86)\Battlelog Web Plugins\2.1.3\npesnlaunch.dll No File
FF Plugin-x32: @esn/npbattlelog,version=2.4.0 - C:\Program Files (x86)\Battlelog Web Plugins\2.4.0\npbattlelog.dll (EA Digital Illusions CE AB)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3508.0205 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @ngm.nexoneu.com/NxGame - C:\ProgramData\NexonEU\NGM\npNxGameeu.dll (Nexon)
FF Plugin-x32: @nielsen/FirefoxTracker - C:\Program Files (x86)\NetRatingsNetSight\NetSight\meter2\FirefoxAddOns\npfirefoxtracker.dll No File
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @TrendMicro.com/FFExtension - C:\Program Files\Trend Micro\Titanium\UIFramework\Toolbar\firefoxextension\components\npToolbarChrome.dll No File
FF Plugin-x32: @videolan.org/vlc,version=2.0.8 - D:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin HKCU: @kaspersky.com/Kaspersky PURE - C:\PROGRA~2\KASPER~1\KASPER~1.0\KASPER~2\npkpmAutofill.dll (Kaspersky Lab)
FF Plugin HKCU: @Skype Limited.com/Facebook Video Calling Plugin - C:\Users\Sasha\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF Plugin HKCU: @talk.google.com/GoogleTalkPlugin - C:\Users\Sasha\AppData\Roaming\Mozilla\plugins\npgoogletalk.dll (Google)
FF Plugin HKCU: @talk.google.com/O3DPlugin - C:\Users\Sasha\AppData\Roaming\Mozilla\plugins\npgtpo3dautoplugin.dll ()
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Sasha\AppData\Local\Google\Update\1.3.21.135\npGoogleUpdate3.dll No File
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Sasha\AppData\Local\Google\Update\1.3.21.135\npGoogleUpdate3.dll No File
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 - C:\Users\Sasha\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF Plugin HKCU: facebook.com/fbDesktopPlugin - C:\Users\Sasha\AppData\Local\Facebook\Messenger\2.1.4814.0\npFbDesktopPlugin.dll (Facebook, Inc.)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin HKCU: sony.com/MediaGoDetector - D:\Program Files (x86)\Sony\Media Go\npMediaGoDetector.dll (Sony Network Entertainment International LLC)
FF Plugin HKCU: ubisoft.com/uplaypc - D:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NpFp530.dll (1 mal 1 Software GmbH)
FF Plugin ProgramFiles/Appdata: C:\Users\Sasha\AppData\Roaming\mozilla\plugins\NpFp530.dll (1 mal 1 Software GmbH)
FF Plugin ProgramFiles/Appdata: C:\Users\Sasha\AppData\Roaming\mozilla\plugins\npgoogletalk.dll (Google)
FF Plugin ProgramFiles/Appdata: C:\Users\Sasha\AppData\Roaming\mozilla\plugins\npgtpo3dautoplugin.dll ()
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\omiga-plus.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Firefox Old Version Update Hotfix - C:\Users\Sasha\AppData\Roaming\Mozilla\Firefox\Profiles\zntnjtxn.default\Extensions\firefox-hotfix@mozilla.org.xpi [2014-07-27]
FF Extension: MySpass Adblocker - C:\Users\Sasha\AppData\Roaming\Mozilla\Firefox\Profiles\zntnjtxn.default\Extensions\jid1-g6ZyfXJSgAF3Iw@jetpack.xpi [2014-06-30]
FF Extension: Adblock Plus - C:\Users\Sasha\AppData\Roaming\Mozilla\Firefox\Profiles\zntnjtxn.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-06-30]
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\url_advisor@kaspersky.com
FF Extension: Kaspersky URL Advisor - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\url_advisor@kaspersky.com [2013-06-11]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtual Keyboard - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\virtual_keyboard@kaspersky.com [2013-06-11]
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\content_blocker@kaspersky.com
FF Extension: Content Blocker - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\content_blocker@kaspersky.com [2013-06-11]
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\anti_banner@kaspersky.com
FF Extension: Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\anti_banner@kaspersky.com [2013-06-11]
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\online_banking@kaspersky.com
FF Extension: Safe Money - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\FFExt\online_banking@kaspersky.com [2013-06-11]
FF HKLM-x32\...\Firefox\Extensions: [netsight@nielsen.com] - C:\Program Files (x86)\NetRatingsNetSight\NetSight\meter2\FirefoxAddOns\netsight@nielsen.xpi
FF HKCU\...\Firefox\Extensions: [{72CA2996-F580-47DF-98FF-0B853D09CEC8}] - C:\Users\Sasha\AppData\Roaming\Kaspersky Lab\Password Manager\kpmAutofill
FF Extension: Password Manager plugin - C:\Users\Sasha\AppData\Roaming\Kaspersky Lab\Password Manager\kpmAutofill [2013-06-11]
FF HKCU\...\Thunderbird\Extensions: [{72CA2996-F580-47DF-98FF-0B853D09CEC8}] - C:\Users\Sasha\AppData\Roaming\Kaspersky Lab\Password Manager\kpmAutofill

Chrome: 
=======
CHR Extension: (Google Docs) - C:\Users\Sasha\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-07-30]
CHR Extension: (Google Drive) - C:\Users\Sasha\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-07-30]
CHR Extension: (YouTube) - C:\Users\Sasha\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-07-30]
CHR Extension: (Google-Suche) - C:\Users\Sasha\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-07-30]
CHR Extension: (Modul zur Link-Untersuchung) - C:\Users\Sasha\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj [2014-07-30]
CHR Extension: (AdBlock) - C:\Users\Sasha\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2014-06-30]
CHR Extension: (Sicherer Zahlungsverkehr) - C:\Users\Sasha\AppData\Local\Google\Chrome\User Data\Default\Extensions\hakdifolhalapjijoafobooafbilfakh [2014-07-30]
CHR Extension: (Content Blocker) - C:\Users\Sasha\AppData\Local\Google\Chrome\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail [2014-07-30]
CHR Extension: (Virtual Keyboard) - C:\Users\Sasha\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh [2014-07-30]
CHR Extension: (MySpass Adblocker) - C:\Users\Sasha\AppData\Local\Google\Chrome\User Data\Default\Extensions\ljjdpiilfcgggfhpgboiebimccnbebcj [2014-06-30]
CHR Extension: (Google Wallet) - C:\Users\Sasha\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-06-01]
CHR Extension: (Google Mail) - C:\Users\Sasha\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-07-30]
CHR Extension: (Anti-Banner) - C:\Users\Sasha\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman [2014-07-30]
CHR HKLM-x32\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\ChromeExt\urladvisor.crx [2013-01-11]
CHR HKLM-x32\...\Chrome\Extension: [hakdifolhalapjijoafobooafbilfakh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\ChromeExt\online_banking_chrome.crx [2013-01-11]
CHR HKLM-x32\...\Chrome\Extension: [hghkgaeecgjhjkannahfamoehjmkjail] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\ChromeExt\content_blocker_chrome.crx [2013-01-11]
CHR HKLM-x32\...\Chrome\Extension: [jagncdcchgajhfhijbbhecadmaiegcmh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\ChromeExt\virtkbd.crx [2013-01-11]
CHR HKLM-x32\...\Chrome\Extension: [pjldcfjmnllhmgjclecdnfampinooman] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\ChromeExt\ab.crx [2013-01-11]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.00.19\atkexComSvc.exe [920736 2012-06-01] ()
R2 asHmComSvc; C:\Program Files (x86)\ASUS\AAHM\1.00.20\aaHMSvc.exe [951936 2012-06-01] (ASUSTeK Computer Inc.)
R2 AsSysCtrlService; C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.13\AsSysCtrlService.exe [149120 2012-08-16] (ASUSTeK Computer Inc.)
S2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 3.0\avp.exe [356128 2013-10-16] (Kaspersky Lab ZAO)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [49152 2013-05-27] () [File not signed]
S2 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [398096 2013-11-18] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [385808 2013-11-18] (BlueStack Systems, Inc.)
R2 CSObjectsSrv; C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe [819040 2012-12-21] (Infowatch)
S3 DfSdkS; D:\Program Files (x86)\Ashampoo\Ashampoo WinOptimizer 10\DfsdkS64.exe [544768 2009-08-24] (mst software GmbH, Germany) [File not signed]
R2 DisplayFusionService; D:\Program Files (x86)\DisplayFusion\DisplayFusionService.exe [1375600 2013-11-27] (Binary Fortress Software)
R2 hasplms; C:\Windows\system32\hasplms.exe [4412872 2012-08-23] (SafeNet Inc.)
R2 IAStorDataMgrSvc; C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [7168 2012-08-16] (Intel Corporation) [File not signed]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [166720 2012-06-25] (Intel Corporation)
R2 LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [377616 2014-07-14] (LogMeIn, Inc.)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [5110192 2012-10-24] (INCA Internet Co., Ltd.)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1720608 2014-07-25] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [18956064 2014-07-25] (NVIDIA Corporation)
R2 OO DiskImage; C:\Program Files\OO Software\DiskImage\oodiag.exe [6258480 2013-09-09] (O&O Software GmbH)
S3 OverwolfUpdater; C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [976672 2014-06-10] (Overwolf LTD)
R2 Perforce; D:\Program Files\Perforce\Server\p4s.exe [3455104 2012-11-09] (Perforce Software Inc.)
R2 Perforce Proxy; D:\Program Files\Perforce\Proxy\p4ps.exe [1801344 2012-11-09] (Perforce Software Inc.)
R2 RzKLService; D:\Program Files (x86)\Razer\Razer Game Booster\RzKLService.exe [105448 2014-02-25] (Razer Inc.)
R2 RzMaelstromVADStreamingService; C:\ProgramData\Razer\Synapse\Devices\Razer Surround\Driver\RzMaelstromVADStreamingService.exe [4249088 2014-03-06] (A-Volute) [File not signed]
R2 VMAuthdService; D:\Program Files (x86)\VMware\VMware player\vmware-authd.exe [86744 2014-04-14] (VMware, Inc.)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [16056 2014-03-29] (Microsoft Corporation)
S3 WO_LiveService; D:\Program Files (x86)\Ashampoo\Ashampoo WinOptimizer 10\LiveTunerService.exe [885096 2013-10-08] ()
S2 楗敳潂瑯獁楳瑳湡tN"; 㩄停潲牧浡䘠汩獥⠠㡸⤶坜獩履楗敳䌠牡⁥㘳尵潂瑯楔敭攮數 [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 AiChargerPlus; C:\Windows\SysWow64\drivers\AiChargerPlus.sys [14848 2012-04-19] (ASUSTek Computer Inc.)
U5 AppMgmt; C:\Windows\system32\svchost.exe [29696 2012-09-20] (Microsoft Corporation)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2012-08-22] ()
R1 AsUpIO; C:\Windows\SysWow64\drivers\AsUpIO.sys [14464 2010-08-03] ()
S2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [310984 2013-04-11] ()
S3 AU8168; C:\Windows\system32\DRIVERS\au630x64.sys [792648 2013-09-23] (Realtek                                            )
R3 BEHRINGER_2902; C:\Windows\System32\Drivers\BUSB2902.sys [460864 2009-10-30] (BEHRINGER)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [77584 2013-11-18] (BlueStack Systems)
R3 bthav; C:\Windows\system32\drivers\bthav.sys [40448 2008-07-10] (CSR, plc)
S3 BtHidBus; C:\Windows\System32\Drivers\BtHidBus.sys [24032 2013-10-08] (IVT Corporation.)
R3 BUSB_AUDIO_WDM; C:\Windows\system32\drivers\busbwdm.sys [49728 2009-10-30] (BEHRINGER)
R0 CSCrySec; C:\Windows\System32\DRIVERS\CSCrySec.sys [98064 2012-12-10] (Infowatch)
R1 CSVirtualDiskDrv; C:\Windows\system32\DRIVERS\CSVirtualDiskDrv.sys [67344 2012-12-10] (Infowatch)
R3 dot4; C:\Windows\system32\DRIVERS\Dot4.sys [151968 2012-10-19] (Windows (R) Win 7 DDK provider)
R3 Dot4Print; C:\Windows\System32\drivers\Dot4Prt.sys [27040 2012-10-19] (Windows (R) Win 7 DDK provider)
R3 hamachi; C:\Windows\system32\DRIVERS\Hamdrv.sys [46136 2014-07-15] (LogMeIn Inc.)
R2 hardlock; C:\Windows\system32\drivers\hardlock.sys [323584 2012-10-06] (SafeNet Inc.)
S3 IvtAudioBusSrv; C:\Windows\System32\Drivers\IvtBtBus.sys [27256 2012-12-24] (IVT Corporation.)
S3 IvtPanBusSrv; C:\Windows\System32\Drivers\btnetBus.sys [31480 2012-12-24] (IVT Corporation.)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [458336 2014-04-02] (Kaspersky Lab ZAO)
S0 klelam; C:\Windows\System32\DRIVERS\klelam.sys [29792 2013-11-13] (Kaspersky Lab)
U5 klflt; C:\Windows\System32\Drivers\klflt.sys [90208 2013-10-16] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [625760 2013-10-16] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\system32\DRIVERS\klim6.sys [30304 2014-04-02] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\system32\DRIVERS\klkbdflt.sys [29280 2013-10-16] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\system32\DRIVERS\klmouflt.sys [29280 2013-10-16] (Kaspersky Lab ZAO)
R1 klwfp; C:\Windows\system32\DRIVERS\klwfp.sys [50448 2013-07-15] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\system32\DRIVERS\kneps.sys [178448 2013-07-15] (Kaspersky Lab ZAO)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [42696 2012-12-31] ()
R2 LiveTunerPM; D:\Program Files (x86)\Ashampoo\Ashampoo WinOptimizer 10\LiveTunerProcessMonitor64.sys [12824 2011-03-08] ()
S3 ManyCam; C:\Windows\system32\DRIVERS\mcvidrv_x64.sys [44544 2013-01-15] (ManyCam LLC)
S3 mcaudrv_simple; C:\Windows\system32\drivers\mcaudrv_x64.sys [28160 2013-01-31] (ManyCam LLC)
S3 NdisImPlatformMp; C:\Windows\system32\DRIVERS\NdisImPlatform.sys [126464 2012-07-26] (Microsoft Corporation)
S3 NPPTNT2; C:\Windows\SysWOW64\npptNT2.sys [4682 2005-01-02] (INCA Internet Co., Ltd.) [File not signed]
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20256 2014-07-25] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [40392 2014-03-31] (NVIDIA Corporation)
R0 oodisr; C:\Windows\System32\DRIVERS\oodisr.sys [116936 2013-09-09] (O&O Software GmbH)
R0 oodisrh; C:\Windows\System32\DRIVERS\oodisrh.sys [41160 2013-09-09] (O&O Software GmbH)
R0 oodivd; C:\Windows\System32\DRIVERS\oodivd.sys [255688 2013-09-09] (O&O Software GmbH)
R0 oodivdh; C:\Windows\System32\DRIVERS\oodivdh.sys [44744 2013-09-09] (O&O Software GmbH)
S3 PGUSBWDM_AQVOX; C:\Windows\System32\Drivers\aqvoxusb.sys [466496 2010-10-09] (Ploytec GmbH)
R3 RZMAELSTROMVADService; C:\Windows\system32\drivers\RzMaelstromVAD.sys [40696 2014-03-06] (Windows (R) Win 7 DDK provider)
S3 SNPSTD3; C:\Windows\system32\DRIVERS\snpstd3.sys [10550272 2007-03-27] (Sonix Co. Ltd.)
S3 taphss6; C:\Windows\system32\DRIVERS\taphss6.sys [42184 2013-02-12] (Anchorfree Inc.)
R3 vmkbd2; C:\Windows\system32\drivers\VMkbd.sys [33496 2014-04-14] (VMware, Inc.)
R0 vsock; C:\Windows\System32\drivers\vsock.sys [73296 2013-10-08] (VMware, Inc.)
S3 xb1usb; C:\Windows\System32\drivers\xb1usb.sys [34016 2014-05-27] (Microsoft Corporation)
R3 xusb22; C:\Windows\System32\drivers\xusb22.sys [89088 2012-07-26] (Microsoft Corporation)
S3 AppObserver; \??\C:\Program Files (x86)\NetRatingsNetSight\NetSight\meter2\appobserver64.sys [X]
S3 BT; \SystemRoot\system32\DRIVERS\btnetdrv.sys [X]
S3 BTCOM; \SystemRoot\system32\DRIVERS\btcomport.sys [X]
S3 Btcsrusb; \SystemRoot\System32\Drivers\btcusb.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz136; \??\C:\Windows\TEMP\cpuz136\cpuz136_x64.sys [X]
S3 dump_wmimmc; \??\D:\AeriaGames\Wolfteam-DE\GameGuard\dump_wmimmc.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 GPUZ; \??\C:\Windows\TEMP\GPUZ.sys [X]
S3 IvtComBusSrv; \SystemRoot\System32\Drivers\btcombus.sys [X]
S3 VBoxNetFlt; \SystemRoot\system32\DRIVERS\VBoxNetFlt.sys [X]
S3 X6va011; \??\C:\Windows\SysWOW64\Drivers\X6va011 [X]
S3 xhunter1; \??\C:\Windows\xhunter1.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-30 12:31 - 2014-07-30 12:31 - 00034344 _____ () C:\Users\Sasha\Desktop\FRST.txt
2014-07-30 12:08 - 2014-07-30 12:08 - 02093568 _____ (Farbar) C:\Users\Sasha\Desktop\FRST64.exe
2014-07-30 11:25 - 2014-07-30 11:35 - 00036239 _____ () C:\Windows\WindowsUpdate.log
2014-07-30 10:45 - 2014-07-30 10:45 - 00319912 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2014-07-30 10:45 - 2014-07-30 10:45 - 00189352 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2014-07-30 10:45 - 2014-07-30 10:45 - 00189352 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2014-07-30 10:45 - 2014-07-30 10:45 - 00111016 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2014-07-30 10:45 - 2014-07-30 10:45 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-07-30 10:23 - 2014-07-30 10:23 - 00000000 ____D () C:\Users\Sasha\AppData\Local\cFos
2014-07-30 10:17 - 2014-07-30 10:17 - 00000000 __SHD () C:\Windows\SysWOW64\AI_RecycleBin
2014-07-29 23:49 - 2014-07-30 00:18 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-29 23:49 - 2014-07-29 23:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-29 23:49 - 2014-07-29 23:49 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-29 23:49 - 2014-07-29 23:49 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-29 23:49 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-29 23:49 - 2014-05-12 07:26 - 00064216 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-29 23:49 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-29 23:16 - 2014-07-29 23:16 - 00000000 ____D () C:\Windows\ERUNT
2014-07-29 22:42 - 2014-07-29 22:42 - 05120240 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-29 22:35 - 2014-07-29 22:48 - 00000000 ____D () C:\Qoobox
2014-07-29 22:35 - 2014-07-29 22:45 - 00000000 ____D () C:\Windows\erdnt
2014-07-29 22:35 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-07-29 22:35 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-07-29 22:35 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-07-29 22:35 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-07-29 22:35 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-07-29 22:35 - 2000-08-31 01:00 - 00212480 _____ (SteelWerX) C:\Windows\SWXCACLS.exe
2014-07-29 22:35 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2014-07-29 22:35 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2014-07-29 22:35 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2014-07-29 20:53 - 2014-07-30 12:31 - 00000000 ____D () C:\FRST
2014-07-29 16:42 - 2014-07-25 14:50 - 01715224 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2014-07-29 16:42 - 2014-07-25 14:50 - 01291280 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2014-07-29 11:30 - 2014-07-29 16:56 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\Synthesia
2014-07-29 11:24 - 2014-07-29 11:24 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Synthesia
2014-07-29 10:57 - 2014-07-29 10:57 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\Spiritsoft
2014-07-28 18:53 - 2014-07-28 18:53 - 00001406 _____ () C:\Users\Sasha\AppData\Roaming\BreakingPoint_Options.ini
2014-07-28 15:47 - 2014-07-28 15:47 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\BitTorrent Sync
2014-07-25 14:05 - 2014-07-25 14:05 - 00000000 ____D () C:\Windows\rescache
2014-07-24 12:30 - 2014-07-28 18:00 - 00000297 _____ () C:\Users\Sasha\AppData\Roaming\BreakingPoint_Login.ini
2014-07-24 11:53 - 2014-07-24 11:53 - 00000000 ____D () C:\Users\Sasha\AppData\Local\Bohemia_Interactive
2014-07-24 11:53 - 2014-07-24 11:53 - 00000000 ____D () C:\Users\Sasha\AppData\Local\Arma 3 Launcher
2014-07-23 04:07 - 2014-04-29 23:32 - 01301504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-07-23 04:07 - 2014-04-29 23:22 - 01023488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-07-23 04:05 - 2014-05-03 06:47 - 03246592 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2014-07-23 04:05 - 2014-05-03 04:34 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2014-07-23 04:04 - 2014-06-18 00:27 - 01440256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-23 04:04 - 2014-06-18 00:24 - 01557504 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-23 04:04 - 2014-06-11 05:18 - 04038144 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-23 04:04 - 2014-06-02 23:33 - 00265216 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2014-07-23 04:04 - 2014-05-30 00:31 - 00452608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SHCore.dll
2014-07-23 04:04 - 2014-05-30 00:03 - 00588288 _____ (Microsoft Corporation) C:\Windows\system32\SHCore.dll
2014-07-23 04:04 - 2014-05-30 00:02 - 01281536 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-23 04:04 - 2014-05-30 00:02 - 00439808 _____ (Microsoft Corporation) C:\Windows\system32\lsm.dll
2014-07-23 04:04 - 2014-04-03 12:19 - 00328024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Classpnp.sys
2014-07-23 04:04 - 2014-04-03 04:44 - 00619008 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2014-07-23 04:04 - 2014-03-31 23:08 - 00387268 _____ () C:\Windows\system32\ApnDatabase.xml
2014-07-23 04:04 - 2014-03-28 09:23 - 19759104 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-07-23 04:04 - 2014-03-28 07:18 - 17562112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-07-23 04:04 - 2014-03-25 00:42 - 00305152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wusa.exe
2014-07-23 04:04 - 2014-03-24 23:56 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\wusa.exe
2014-07-23 04:03 - 2014-06-19 03:12 - 01366528 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-23 04:03 - 2014-06-19 03:12 - 00915968 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2014-07-23 04:03 - 2014-06-19 03:12 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2014-07-23 04:03 - 2014-06-19 03:12 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-23 04:03 - 2014-06-19 03:11 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-23 04:03 - 2014-06-19 03:10 - 00255488 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-23 04:03 - 2014-06-19 03:10 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-07-23 04:03 - 2014-06-19 03:10 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-23 04:03 - 2014-06-19 03:10 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-23 04:03 - 2014-06-19 01:53 - 01766400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-23 04:03 - 2014-06-19 01:53 - 01141760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-23 04:03 - 2014-06-19 01:53 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-23 04:03 - 2014-06-19 01:53 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-23 04:03 - 2014-06-19 01:53 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2014-07-23 04:03 - 2014-06-19 01:52 - 13732352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-23 04:03 - 2014-06-19 01:52 - 01440768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-23 04:03 - 2014-06-19 01:52 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-23 04:03 - 2014-06-19 01:52 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-07-23 04:03 - 2014-06-19 01:52 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-23 04:03 - 2014-06-19 01:52 - 00039936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-23 04:03 - 2014-06-19 01:52 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-23 04:03 - 2014-06-18 23:05 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll
2014-07-23 04:03 - 2014-04-12 10:27 - 00172888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-07-23 04:03 - 2014-04-12 10:10 - 00578048 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-07-23 04:03 - 2014-04-12 10:09 - 01043968 _____ (Microsoft Corporation) C:\Windows\system32\usercpl.dll
2014-07-23 04:03 - 2014-04-12 10:09 - 00208896 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-07-23 04:03 - 2014-04-12 10:09 - 00094720 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-07-23 04:03 - 2014-04-12 10:08 - 00827904 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-07-23 04:03 - 2014-04-12 10:08 - 00318464 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-07-23 04:03 - 2014-04-12 10:07 - 00020480 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-23 04:03 - 2014-04-12 08:23 - 00961536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usercpl.dll
2014-07-23 04:03 - 2014-04-12 08:23 - 00273920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-23 04:03 - 2014-04-12 08:23 - 00178688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-23 04:03 - 2014-04-12 08:23 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-23 04:03 - 2014-04-12 08:22 - 00666624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-23 04:03 - 2014-04-12 08:22 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-23 04:03 - 2014-04-12 07:58 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\workerdd.dll
2014-07-23 04:03 - 2014-03-28 20:19 - 00035856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdBoot.sys
2014-07-23 04:03 - 2014-03-23 23:11 - 00269592 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdFilter.sys
2014-07-23 04:03 - 2014-03-11 04:32 - 06987096 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-07-23 04:03 - 2014-03-11 04:25 - 00100184 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2014-07-23 04:03 - 2014-03-11 01:41 - 00559104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\objsel.dll
2014-07-23 04:03 - 2014-03-11 01:41 - 00323072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-07-23 04:03 - 2014-03-11 01:41 - 00038400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dimsroam.dll
2014-07-23 04:03 - 2014-03-11 01:39 - 00035840 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2014-07-23 04:03 - 2014-03-11 01:38 - 00982016 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-07-23 04:03 - 2014-03-11 01:38 - 00684032 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2014-07-23 04:03 - 2014-03-11 01:38 - 00419328 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-07-23 04:03 - 2014-03-11 01:38 - 00179712 _____ (Microsoft Corporation) C:\Windows\system32\dpapisrv.dll
2014-07-23 04:03 - 2014-03-11 01:38 - 00164864 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2014-07-23 04:03 - 2014-03-11 01:38 - 00045056 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2014-07-23 04:03 - 2014-03-11 01:38 - 00027648 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2014-07-23 04:03 - 2014-03-10 04:05 - 00668160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2014-07-23 04:03 - 2014-03-10 02:27 - 00099840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-07-23 04:03 - 2014-03-04 00:07 - 00570216 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2014-07-23 04:02 - 2014-06-19 03:12 - 02239488 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-23 04:02 - 2014-06-19 03:11 - 19277312 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-23 04:02 - 2014-06-19 03:11 - 00097792 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-23 04:02 - 2014-06-19 03:10 - 15369728 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-23 04:02 - 2014-06-19 03:10 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-23 04:02 - 2014-06-19 03:10 - 02650624 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-23 04:02 - 2014-06-19 03:10 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-07-23 04:02 - 2014-06-19 03:10 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-23 04:02 - 2014-06-19 03:10 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-23 04:02 - 2014-06-19 03:10 - 00281600 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-23 04:02 - 2014-06-19 03:10 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-23 04:02 - 2014-06-19 03:09 - 01508864 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-23 04:02 - 2014-06-19 01:53 - 14368768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-23 04:02 - 2014-06-19 01:53 - 00080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-23 04:02 - 2014-06-19 01:52 - 02863616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-23 04:02 - 2014-06-19 01:52 - 02051072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-23 04:02 - 2014-06-19 01:52 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-07-23 04:02 - 2014-06-19 01:52 - 00357888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-23 04:02 - 2014-06-19 01:52 - 00226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-23 04:02 - 2014-06-19 01:33 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-23 04:02 - 2014-06-19 01:30 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-23 04:01 - 2014-06-06 15:06 - 00596480 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-23 04:01 - 2014-06-06 11:17 - 00497152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-23 04:01 - 2014-05-29 23:24 - 00576512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-23 04:01 - 2014-04-03 12:22 - 02233176 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-07-23 04:01 - 2014-03-07 01:47 - 01419264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-07-23 04:01 - 2014-03-07 01:08 - 01845760 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-07-23 04:01 - 2014-03-01 10:47 - 01258496 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2014-07-23 04:01 - 2014-03-01 10:47 - 01120768 _____ (Microsoft Corporation) C:\Windows\system32\gpedit.dll
2014-07-23 04:01 - 2014-03-01 09:07 - 01075200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpedit.dll
2014-07-23 04:01 - 2014-03-01 07:59 - 00974848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2014-07-23 04:01 - 2014-02-27 00:18 - 00370688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2014-07-23 04:01 - 2014-02-27 00:18 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2014-07-23 04:01 - 2014-02-27 00:18 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2014-07-23 04:01 - 2014-02-15 05:15 - 00078336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\IPMIDrv.sys
2014-07-22 16:38 - 2014-07-30 11:59 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\.minecraft
2014-07-22 08:49 - 2014-07-22 08:50 - 00000000 ____D () C:\Users\Sasha\Desktop\Sicherheit
2014-07-21 00:49 - 2014-07-21 00:49 - 00000000 ____D () C:\Users\Sasha\AVM_Driver
2014-07-20 20:54 - 2014-07-20 20:54 - 00004096 _____ () C:\Windows\d3dx.dat
2014-07-20 20:46 - 2014-07-20 20:46 - 00001081 _____ () C:\Users\Gast\Desktop\Gothic II spielen.lnk
2014-07-20 20:46 - 2014-07-20 20:46 - 00001081 _____ () C:\Users\Administrator\Desktop\Gothic II spielen.lnk
2014-07-20 20:46 - 2014-07-20 20:46 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JoWooD
2014-07-20 20:04 - 2014-07-20 20:04 - 00000000 ____D () C:\Users\Sasha\.SquashOccurrences
2014-07-18 12:48 - 2014-07-18 12:48 - 00000000 ____D () C:\Program Files\Microsoft Xbox One Controller for Windows
2014-07-17 20:25 - 2014-07-17 20:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2014-07-17 20:25 - 2014-07-17 20:25 - 00000000 ____D () C:\Program Files (x86)\LogMeIn Hamachi
2014-07-16 17:29 - 2014-07-30 10:09 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\DarkWave Studio
2014-07-16 17:25 - 2014-07-30 10:09 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DarkWave Studio
2014-07-16 14:36 - 2014-07-25 15:20 - 00000000 ____D () C:\Users\Sasha\Desktop\asdf_data
2014-07-15 11:09 - 2014-07-15 11:09 - 00046136 ____H (LogMeIn Inc.) C:\Windows\system32\Drivers\Hamdrv.sys
2014-07-14 06:58 - 2014-07-14 06:58 - 00009769 _____ () C:\Users\Sasha\AppData\Local\recently-used.xbel
2014-07-13 03:03 - 2014-07-15 08:27 - 00000000 ____D () C:\Users\Sasha\Desktop\Neuer Ordner (2)
2014-07-12 23:24 - 2014-07-12 23:24 - 00000000 ____D () C:\Users\Sasha\AppData\Local\Arktos Entertainment
2014-07-11 22:30 - 2014-07-11 22:30 - 00000000 ____D () C:\Users\Sasha\.MCTranscodingSDK
2014-07-11 18:59 - 2014-07-12 19:37 - 00000000 ____D () C:\Users\Public\Documents\Lightworks
2014-07-11 18:59 - 2014-07-11 18:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lightworks
2014-07-09 17:32 - 2014-07-26 22:27 - 00009972 _____ () C:\Users\Sasha\Desktop\Schulden.ods
2014-07-09 15:24 - 2014-07-26 22:26 - 00000000 ____D () C:\Users\Sasha\Desktop\Die Stämme
2014-07-02 16:21 - 2014-07-02 16:21 - 00000000 ____D () C:\Program Files (x86)\Sony Media Go Install
2014-07-02 16:20 - 2014-07-02 16:20 - 00000000 ____D () C:\Users\Sasha\Podcasts
2014-07-02 16:18 - 2014-07-02 16:18 - 00000000 ____D () C:\ProgramData\Sony Corporation
2014-07-02 16:07 - 2014-07-02 16:07 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\IsolatedStorage
2014-07-02 16:07 - 2014-07-02 16:07 - 00000000 ____D () C:\Users\Sasha\AppData\Local\FileViewPro

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-30 12:31 - 2014-07-30 12:31 - 00034344 _____ () C:\Users\Sasha\Desktop\FRST.txt
2014-07-30 12:31 - 2014-07-29 20:53 - 00000000 ____D () C:\FRST
2014-07-30 12:29 - 2013-07-03 10:46 - 00001138 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-30 12:15 - 2013-10-30 23:52 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\ClassicShell
2014-07-30 12:08 - 2014-07-30 12:08 - 02093568 _____ (Farbar) C:\Users\Sasha\Desktop\FRST64.exe
2014-07-30 12:02 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\sru
2014-07-30 11:59 - 2014-07-22 16:38 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\.minecraft
2014-07-30 11:57 - 2013-06-23 17:38 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-30 11:45 - 2013-10-31 00:13 - 00000948 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-852994989-324450782-3891972763-1001UA.job
2014-07-30 11:35 - 2014-07-30 11:25 - 00036239 _____ () C:\Windows\WindowsUpdate.log
2014-07-30 11:13 - 2013-12-24 18:03 - 00000000 ____D () C:\Users\Sasha\Documents\My Games
2014-07-30 11:12 - 2012-12-30 06:13 - 00000000 ____D () C:\Users\Sasha
2014-07-30 11:04 - 2013-05-04 00:41 - 00000000 ____D () C:\ProgramData\Unity
2014-07-30 11:04 - 2012-12-31 21:29 - 00000000 ____D () C:\ProgramData\TechSmith
2014-07-30 10:45 - 2014-07-30 10:45 - 00319912 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2014-07-30 10:45 - 2014-07-30 10:45 - 00189352 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2014-07-30 10:45 - 2014-07-30 10:45 - 00189352 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2014-07-30 10:45 - 2014-07-30 10:45 - 00111016 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2014-07-30 10:45 - 2014-07-30 10:45 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-07-30 10:45 - 2012-11-27 21:46 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-07-30 10:41 - 2014-03-05 17:30 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\vlc
2014-07-30 10:40 - 2013-10-02 03:24 - 04028416 ___SH () C:\Users\Sasha\Desktop\Thumbs.db
2014-07-30 10:40 - 2012-12-30 01:27 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\eFusion
2014-07-30 10:34 - 2014-04-05 22:58 - 00000000 ____D () C:\Users\Sasha\AppData\Local\LogMeIn Hamachi
2014-07-30 10:34 - 2013-08-01 12:42 - 00000000 ____D () C:\Users\Sasha\AppData\Local\CrashDumps
2014-07-30 10:34 - 2013-05-19 12:18 - 00000000 ____D () C:\Users\Sasha\Desktop\Programme
2014-07-30 10:32 - 2013-05-19 12:18 - 00000000 ____D () C:\Users\Sasha\Desktop\Games
2014-07-30 10:27 - 2013-01-10 20:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefly Studios
2014-07-30 10:23 - 2014-07-30 10:23 - 00000000 ____D () C:\Users\Sasha\AppData\Local\cFos
2014-07-30 10:23 - 2014-02-01 02:12 - 00000000 ____D () C:\Users\Sasha\AppData\Local\My Games
2014-07-30 10:23 - 2012-11-27 21:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUS
2014-07-30 10:23 - 2012-11-27 21:51 - 00000000 ____D () C:\Program Files\ASUS
2014-07-30 10:22 - 2014-05-11 08:19 - 00000000 ____D () C:\Users\Sasha\Documents\RCT3
2014-07-30 10:22 - 2013-04-27 14:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Atari
2014-07-30 10:17 - 2014-07-30 10:17 - 00000000 __SHD () C:\Windows\SysWOW64\AI_RecycleBin
2014-07-30 10:16 - 2014-02-04 18:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\JoWood
2014-07-30 10:13 - 2013-12-24 16:14 - 00000000 ____D () C:\Users\Sasha\Documents\onlineTV 8
2014-07-30 10:13 - 2013-07-03 00:07 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\concept design
2014-07-30 10:10 - 2013-09-15 14:58 - 00000000 ____D () C:\ProgramData\Ashampoo
2014-07-30 10:09 - 2014-07-16 17:29 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\DarkWave Studio
2014-07-30 10:09 - 2014-07-16 17:25 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DarkWave Studio
2014-07-30 10:07 - 2014-02-02 04:37 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\Clone2Go Video Converter Free Version
2014-07-30 10:07 - 2013-03-24 14:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Counter-Strike 1.6
2014-07-30 10:06 - 2013-04-14 12:09 - 00000000 ____D () C:\ProgramData\Package Cache
2014-07-30 09:56 - 2013-06-10 22:11 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Allegorithmic
2014-07-30 09:56 - 2012-11-27 21:52 - 00000000 ____D () C:\ProgramData\Adobe
2014-07-30 09:56 - 2012-11-27 21:52 - 00000000 ____D () C:\Program Files (x86)\Adobe
2014-07-30 09:55 - 2013-03-14 21:34 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\uTorrent
2014-07-30 00:39 - 2013-06-10 23:57 - 00003596 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-852994989-324450782-3891972763-1001
2014-07-30 00:24 - 2013-01-17 14:08 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\FileZilla
2014-07-30 00:18 - 2014-07-29 23:49 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-29 23:59 - 2013-12-03 16:36 - 00013312 _____ () C:\Users\Sasha\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-07-29 23:57 - 2013-10-02 18:00 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\miner
2014-07-29 23:49 - 2014-07-29 23:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-29 23:49 - 2014-07-29 23:49 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-29 23:49 - 2014-07-29 23:49 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-29 23:42 - 2012-11-27 20:52 - 00765620 _____ () C:\Windows\system32\perfh007.dat
2014-07-29 23:42 - 2012-11-27 20:52 - 00161774 _____ () C:\Windows\system32\perfc007.dat
2014-07-29 23:42 - 2012-07-26 08:28 - 01784194 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-29 23:37 - 2013-06-11 18:09 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2014-07-29 23:36 - 2013-07-03 10:46 - 00001134 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-29 23:36 - 2013-01-31 16:55 - 00000000 ____D () C:\ProgramData\VMware
2014-07-29 23:36 - 2012-12-04 23:11 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-07-29 23:36 - 2012-07-26 08:22 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-29 23:36 - 2012-07-26 06:26 - 00524288 ___SH () C:\Windows\system32\config\BBI
2014-07-29 23:16 - 2014-07-29 23:16 - 00000000 ____D () C:\Windows\ERUNT
2014-07-29 23:12 - 2014-06-01 00:43 - 00000000 ____D () C:\AdwCleaner
2014-07-29 22:48 - 2014-07-29 22:35 - 00000000 ____D () C:\Qoobox
2014-07-29 22:48 - 2012-07-26 06:37 - 00000000 __RHD () C:\Users\Default
2014-07-29 22:45 - 2014-07-29 22:35 - 00000000 ____D () C:\Windows\erdnt
2014-07-29 22:44 - 2012-07-26 06:26 - 00000215 _____ () C:\Windows\system.ini
2014-07-29 22:42 - 2014-07-29 22:42 - 05120240 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-29 22:42 - 2012-07-26 06:26 - 93585408 _____ () C:\Windows\system32\config\SOFTWARE.bak
2014-07-29 22:42 - 2012-07-26 06:26 - 21233664 _____ () C:\Windows\system32\config\SYSTEM.bak
2014-07-29 22:42 - 2012-07-26 06:26 - 01835008 _____ () C:\Windows\system32\config\DEFAULT.bak
2014-07-29 22:42 - 2012-07-26 06:26 - 00262144 _____ () C:\Windows\system32\config\SECURITY.bak
2014-07-29 22:42 - 2012-07-26 06:26 - 00262144 _____ () C:\Windows\system32\config\SAM.bak
2014-07-29 22:31 - 2012-12-29 23:25 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\Skype
2014-07-29 22:14 - 2013-01-26 13:28 - 00000000 ____D () C:\Users\Sasha\.gimp-2.8
2014-07-29 22:11 - 2012-12-30 06:13 - 00000000 ___RD () C:\Users\Sasha\Eigene Bilder
2014-07-29 21:13 - 2013-01-29 22:12 - 00000000 ____D () C:\ProgramData\Origin
2014-07-29 16:56 - 2014-07-29 11:30 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\Synthesia
2014-07-29 16:43 - 2013-12-17 23:00 - 00000000 ____D () C:\Users\Sasha\AppData\Local\NVIDIA Corporation
2014-07-29 16:42 - 2012-12-04 23:07 - 00000000 ____D () C:\Program Files\NVIDIA Corporation
2014-07-29 16:23 - 2014-06-02 21:55 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\ImgBurn
2014-07-29 16:21 - 2014-03-26 21:15 - 00000000 ____D () C:\Users\Sasha\AppData\Local\Arma 3
2014-07-29 14:45 - 2013-10-31 00:13 - 00000926 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-852994989-324450782-3891972763-1001Core.job
2014-07-29 11:24 - 2014-07-29 11:24 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Synthesia
2014-07-29 10:57 - 2014-07-29 10:57 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\Spiritsoft
2014-07-28 19:48 - 2014-04-11 07:58 - 00000000 ____D () C:\Users\Sasha\Documents\Visual Studio 2010
2014-07-28 18:53 - 2014-07-28 18:53 - 00001406 _____ () C:\Users\Sasha\AppData\Roaming\BreakingPoint_Options.ini
2014-07-28 18:00 - 2014-07-24 12:30 - 00000297 _____ () C:\Users\Sasha\AppData\Roaming\BreakingPoint_Login.ini
2014-07-28 17:37 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\AUInstallAgent
2014-07-28 17:30 - 2014-03-26 22:28 - 00000000 ____D () C:\Users\Sasha\Documents\FIFA 14
2014-07-28 15:47 - 2014-07-28 15:47 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\BitTorrent Sync
2014-07-27 16:17 - 2013-09-25 05:26 - 00497664 ___SH () C:\Users\Sasha\Downloads\Thumbs.db
2014-07-27 13:45 - 2012-12-30 04:55 - 00281688 _____ () C:\Windows\SysWOW64\PnkBstrB.xtr
2014-07-27 12:27 - 2012-12-30 04:48 - 00281688 _____ () C:\Windows\SysWOW64\PnkBstrB.ex0
2014-07-26 22:27 - 2014-07-09 17:32 - 00009972 _____ () C:\Users\Sasha\Desktop\Schulden.ods
2014-07-26 22:26 - 2014-07-09 15:24 - 00000000 ____D () C:\Users\Sasha\Desktop\Die Stämme
2014-07-25 21:22 - 2013-01-23 20:02 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\Audacity
2014-07-25 21:19 - 2013-01-30 12:01 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\TS3Client
2014-07-25 18:27 - 2014-04-19 01:35 - 00000000 ____D () C:\Users\Sasha\AppData\Local\Ubisoft
2014-07-25 15:20 - 2014-07-16 14:36 - 00000000 ____D () C:\Users\Sasha\Desktop\asdf_data
2014-07-25 14:50 - 2014-07-29 16:42 - 01715224 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2014-07-25 14:50 - 2014-07-29 16:42 - 01291280 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2014-07-25 14:50 - 2013-11-14 21:34 - 01283136 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2014-07-25 14:50 - 2013-11-14 21:34 - 01126480 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2014-07-25 14:05 - 2014-07-25 14:05 - 00000000 ____D () C:\Windows\rescache
2014-07-25 08:03 - 2012-07-26 09:12 - 00000000 ___RD () C:\Windows\ToastData
2014-07-25 08:03 - 2012-07-26 09:12 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-07-25 08:03 - 2012-07-26 09:12 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-07-25 08:03 - 2012-07-26 09:12 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-07-25 08:03 - 2012-07-26 09:12 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-07-25 08:03 - 2012-07-26 09:12 - 00000000 ____D () C:\Program Files\Windows Defender
2014-07-25 08:03 - 2012-07-26 09:12 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-07-24 11:54 - 2012-07-26 08:59 - 00000000 ____D () C:\Windows\CbsTemp
2014-07-24 11:53 - 2014-07-24 11:53 - 00000000 ____D () C:\Users\Sasha\AppData\Local\Bohemia_Interactive
2014-07-24 11:53 - 2014-07-24 11:53 - 00000000 ____D () C:\Users\Sasha\AppData\Local\Arma 3 Launcher
2014-07-24 11:53 - 2013-08-23 00:07 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-24 11:51 - 2012-07-26 06:26 - 00262144 ___SH () C:\Windows\system32\config\ELAM
2014-07-24 11:50 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\SecureBootUpdates
2014-07-24 11:50 - 2012-07-26 08:52 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-24 06:06 - 2013-03-14 14:35 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-24 06:06 - 2013-03-14 14:35 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-24 01:06 - 2013-03-14 14:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-07-23 20:49 - 2013-11-21 23:21 - 00000000 ____D () C:\Users\Sasha\Desktop\Berwerbungen
2014-07-23 06:08 - 2012-07-26 09:12 - 00000000 ____D () C:\Windows\system32\NDF
2014-07-22 10:06 - 2014-06-03 16:55 - 00004034 _____ () C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1382540714
2014-07-22 09:18 - 2014-02-16 10:19 - 00000000 ___RD () C:\Users\Sasha\Dropbox
2014-07-22 08:50 - 2014-07-22 08:49 - 00000000 ____D () C:\Users\Sasha\Desktop\Sicherheit
2014-07-22 08:29 - 2013-05-03 20:11 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Unreal Development Kit
2014-07-22 08:29 - 2012-12-30 00:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nexon
2014-07-22 08:28 - 2013-12-07 15:39 - 00000000 ____D () C:\Program Files (x86)\Samsung
2014-07-22 08:28 - 2013-09-01 16:57 - 00000000 ____D () C:\Users\Sasha\AppData\Local\Samsung
2014-07-22 08:28 - 2013-06-21 13:57 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\Samsung
2014-07-22 08:27 - 2012-11-27 21:51 - 00000000 ____D () C:\Windows\System32\Tasks\ASUS
2014-07-22 08:24 - 2012-11-27 22:00 - 00000000 ____D () C:\ProgramData\Nero
2014-07-22 08:23 - 2013-02-03 15:30 - 00000000 ____D () C:\ProgramData\MTA San Andreas All
2014-07-22 08:22 - 2013-12-08 00:06 - 00000000 ____D () C:\Program Files (x86)\MAGIX
2014-07-22 08:22 - 2012-12-04 23:08 - 00000000 ____D () C:\ProgramData\MAGIX
2014-07-22 08:21 - 2013-05-28 09:00 - 00000000 ____D () C:\Windows\SysWOW64\MAGIX
2014-07-22 08:21 - 2013-05-28 09:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MAGIX
2014-07-22 08:20 - 2013-12-03 16:29 - 00000000 ____D () C:\Users\Public\Documents\Reallusion
2014-07-22 08:20 - 2013-12-02 00:45 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\JAM Software
2014-07-22 08:18 - 2014-03-06 15:27 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\GameRanger
2014-07-22 08:17 - 2014-05-11 08:39 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\DAEMON Tools Lite
2014-07-22 06:26 - 2014-02-16 10:18 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\DropboxMaster
2014-07-22 06:26 - 2014-02-16 10:18 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\Dropbox
2014-07-22 06:26 - 2013-09-28 22:53 - 00000000 ____D () C:\Users\Sasha\AppData\Local\Overwolf
2014-07-21 17:48 - 2012-12-31 16:11 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\Spotify
2014-07-21 17:44 - 2013-08-01 13:29 - 00000000 ____D () C:\Users\Sasha\AppData\Local\Spotify
2014-07-21 00:49 - 2014-07-21 00:49 - 00000000 ____D () C:\Users\Sasha\AVM_Driver
2014-07-20 20:54 - 2014-07-20 20:54 - 00004096 _____ () C:\Windows\d3dx.dat
2014-07-20 20:46 - 2014-07-20 20:46 - 00001081 _____ () C:\Users\Gast\Desktop\Gothic II spielen.lnk
2014-07-20 20:46 - 2014-07-20 20:46 - 00001081 _____ () C:\Users\Administrator\Desktop\Gothic II spielen.lnk
2014-07-20 20:46 - 2014-07-20 20:46 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\JoWooD
2014-07-20 20:04 - 2014-07-20 20:04 - 00000000 ____D () C:\Users\Sasha\.SquashOccurrences
2014-07-20 17:29 - 2013-10-08 17:13 - 00000000 ____D () C:\Users\Sasha\AppData\Local\SKIDROW
2014-07-20 15:05 - 2013-05-10 00:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-07-20 15:05 - 2012-12-30 06:13 - 00001002 _____ () C:\Users\Sasha\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-07-18 12:48 - 2014-07-18 12:48 - 00000000 ____D () C:\Program Files\Microsoft Xbox One Controller for Windows
2014-07-17 20:25 - 2014-07-17 20:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LogMeIn Hamachi
2014-07-17 20:25 - 2014-07-17 20:25 - 00000000 ____D () C:\Program Files (x86)\LogMeIn Hamachi
2014-07-15 11:09 - 2014-07-15 11:09 - 00046136 ____H (LogMeIn Inc.) C:\Windows\system32\Drivers\Hamdrv.sys
2014-07-15 08:27 - 2014-07-13 03:03 - 00000000 ____D () C:\Users\Sasha\Desktop\Neuer Ordner (2)
2014-07-15 08:00 - 2013-10-23 18:51 - 00000000 ____D () C:\Users\Sasha\AppData\Local\Deployment
2014-07-14 06:58 - 2014-07-14 06:58 - 00009769 _____ () C:\Users\Sasha\AppData\Local\recently-used.xbel
2014-07-14 06:57 - 2013-12-05 22:51 - 00000000 ____D () C:\Users\Sasha\AppData\Local\Paint.NET
2014-07-13 10:40 - 2013-10-06 21:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Infestation Survivor Stories
2014-07-12 23:24 - 2014-07-12 23:24 - 00000000 ____D () C:\Users\Sasha\AppData\Local\Arktos Entertainment
2014-07-12 21:06 - 2013-01-01 19:40 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2014-07-12 19:37 - 2014-07-11 18:59 - 00000000 ____D () C:\Users\Public\Documents\Lightworks
2014-07-11 22:30 - 2014-07-11 22:30 - 00000000 ____D () C:\Users\Sasha\.MCTranscodingSDK
2014-07-11 18:59 - 2014-07-11 18:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lightworks
2014-07-08 19:57 - 2013-06-23 17:38 - 00003772 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-07-08 13:42 - 2013-09-21 19:02 - 00617984 ___SH () C:\Users\Sasha\Documents\Thumbs.db
2014-07-06 14:18 - 2013-09-15 15:23 - 00000000 ____D () C:\Users\Sasha\AppData\Local\VMware
2014-07-06 14:18 - 2013-01-31 16:55 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\VMware
2014-07-05 13:13 - 2013-11-21 23:20 - 00000000 ____D () C:\Users\Sasha\Desktop\Mama
2014-07-03 22:09 - 2013-10-01 20:03 - 00000000 ____D () C:\Users\Sasha\AppData\Local\DayZ
2014-07-02 16:22 - 2013-05-12 23:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2014-07-02 16:22 - 2013-05-12 23:43 - 00000000 ____D () C:\Program Files (x86)\Sony
2014-07-02 16:21 - 2014-07-02 16:21 - 00000000 ____D () C:\Program Files (x86)\Sony Media Go Install
2014-07-02 16:20 - 2014-07-02 16:20 - 00000000 ____D () C:\Users\Sasha\Podcasts
2014-07-02 16:20 - 2013-08-02 01:10 - 00000000 ____D () C:\Users\Sasha\AppData\Local\Sony
2014-07-02 16:20 - 2013-01-02 22:33 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\Sony
2014-07-02 16:18 - 2014-07-02 16:18 - 00000000 ____D () C:\ProgramData\Sony Corporation
2014-07-02 16:17 - 2013-09-02 08:51 - 00000000 ____D () C:\Users\Sasha\AppData\Local\Downloaded Installations
2014-07-02 16:07 - 2014-07-02 16:07 - 00000000 ____D () C:\Users\Sasha\AppData\Roaming\IsolatedStorage
2014-07-02 16:07 - 2014-07-02 16:07 - 00000000 ____D () C:\Users\Sasha\AppData\Local\FileViewPro
2014-06-30 03:54 - 2013-09-01 21:20 - 00000000 ____D () C:\ProgramData\Apple Computer

Some content of TEMP:
====================
C:\Users\Sasha\AppData\Local\Temp\DELFFE2.EXE
C:\Users\Sasha\AppData\Local\Temp\GLB1A2B.EXE
C:\Users\Sasha\AppData\Local\Temp\Quarantine.exe
C:\Users\Sasha\AppData\Local\Temp\_is221E.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-27 05:51

==================== End Of Log ============================
         
--- --- ---

Alt 30.07.2014, 11:40   #27
iBeatss
 
Extrem Langsames Internet nur an 1 Rechner! - Standard

Extrem Langsames Internet nur an 1 Rechner!



Addition:

Teil 1

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 26-07-2014
Ran by Sasha at 2014-07-30 12:31:52
Running from C:\Users\Sasha\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky PURE 3.0 (Disabled - Out of date) {C3113FBF-4BCB-4461-D78D-6EDFEC9593E5}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Kaspersky PURE 3.0 (Disabled - Up to date) {7870DE5B-6DF1-4BEF-ED3D-55AD9712D958}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky PURE 3.0 (Disabled) {FB2ABE9A-01A4-4539-FCD2-C7EA1246D49E}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adblock Plus for IE (32-bit and 64-bit) (HKLM\...\{5CEBB0CE-1783-40C2-A7E1-02EE705820F0}) (Version: 1.0 - Eyeo GmbH)
Adblock Plus for IE (HKLM-x32\...\{1ce01891-839b-4ad1-b629-2e608ba0c6ba}) (Version: 1.0 - )
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.5.0.1060 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 3.5.0.1060 - Adobe Systems Incorporated) Hidden
Adobe Digital Editions (HKLM-x32\...\Digital Editions) (Version:  - )
Adobe Download Assistant (HKLM-x32\...\com.adobe.downloadassistant.AdobeDownloadAssistant) (Version: 1.2.3 - Adobe Systems Incorporated)
Adobe Download Assistant (x32 Version: 1.2.3 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Help Center 2.0 (x32 Version: 2.0.0 - Adobe Systems) Hidden
Adobe Help Manager (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 4.0.244 - Adobe Systems Incorporated)
Adobe Help Manager (x32 Version: 4.0.244 - Adobe Systems Incorporated) Hidden
Adobe Stock Photos 1.0 (x32 Version: 1.0.1 - Adobe Systems) Hidden
AI Suite II (HKLM-x32\...\{34D3688E-A737-44C5-9E2A-FF73618728E1}) (Version: 2.01.03 - ASUSTeK Computer Inc.)
Akamai NetSession Interface (HKCU\...\Akamai) (Version:  - Akamai Technologies, Inc)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{2EF5D87E-B7BD-458F-8428-E4D0B8B4E65C}) (Version: 7.0.0.117 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Arma 3 (HKLM-x32\...\Steam App 107410) (Version:  - Bohemia Interactive)
Ashampoo Burning Studio 2013 v.11.0.6 (HKLM-x32\...\{91B33C97-0FBA-74AE-E802-D782F5C8AA89}_is1) (Version: 11.0.6 - Ashampoo GmbH & Co. KG)
Ashampoo Gadge It 1.0.0 (HKLM-x32\...\Ashampoo Gadge It_is1) (Version: 1.0.0 - Ashampoo GmbH & Co. KG)
Ashampoo WinOptimizer 10 v.10.2.6 (HKLM-x32\...\{4209F371-88D4-AB00-ED2B-D6520C84D9D5}_is1) (Version: 10.02.06 - Ashampoo GmbH & Co. KG)
Assassins Creed IV Black Flag (HKLM-x32\...\Uplay Install 273) (Version:  - Ubisoft)
ASUS Easy Update (HKLM-x32\...\{E7AA854E-6756-424E-84C2-4E47D5729AFF}) (Version: 2.00.28 - ASUSTeK Computer Inc)
ASUS Music Maker (HKLM-x32\...\MAGIX_{5E00D8DF-905B-41C7-B562-C126DE3A4167}) (Version: 18.0.3.3 - MAGIX AG)
ASUS Music Maker (Version: 18.0.3.3 - MAGIX AG) Hidden
ASUS MX Suite (HKLM-x32\...\MAGIX_{9204F334-2A46-49F1-89C4-65CEB7AC1974}) (Version: 1.13.0.121 - MAGIX AG)
ASUS MX Suite (Version: 1.13.0.121 - MAGIX AG) Hidden
ASUS ROG GAMING MOUSE GX900 (HKLM-x32\...\{0AD3CB15-7DAA-4A0D-AD49-2BB8485C95A3}) (Version: 1.1.0 - ASUS)
ASUS Video easy (HKLM-x32\...\MAGIX_{7DB84618-76E3-4999-A9A0-D7D756E14129}) (Version: 3.0.1.42 - MAGIX AG)
ASUS Video easy (Version: 3.0.1.42 - MAGIX AG) Hidden
ASUSDVD (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.5022.52 - CyberLink Corp.)
ASUSDVD (x32 Version: 10.0.5022.52 - CyberLink Corp.) Hidden
Audacity 2.0.5 (HKLM-x32\...\Audacity_is1) (Version: 2.0.5 - Audacity Team)
Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.6.0.0 - Electronic Arts)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.3.2.3825 - Electronic Arts)
BEHRINGER USB AUDIO DRIVER (HKLM\...\USB_AUDIO_DEusb-audio.deBehringer2902) (Version:  - )
Blender (HKLM\...\Blender) (Version: 2.70a - Blender Foundation)
BlueSoleil cPhone 2.0.100.0 (HKLM-x32\...\{D9E16380-3A4F-4F38-8DF9-1FD733FB6DFB}) (Version: 2.0.100.0 - IVT Corporation)
BlueStacks App Player (HKLM-x32\...\BlueStacks App Player) (Version: 0.8.2.3018 - BlueStack Systems, Inc.)
BlueStacks Notification Center (HKLM-x32\...\{66A7E313-4DBB-4C05-891F-B792DE2870F3}) (Version: 0.8.2.3018 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Camtasia Studio 8 (HKLM-x32\...\{F5C9BE9A-04C3-4A72-8CD0-BB67C722D608}) (Version: 8.1.2.1344 - TechSmith Corporation)
CCleaner (HKLM\...\CCleaner) (Version: 4.14 - Piriform)
Cheat Engine 6.3 (HKLM-x32\...\Cheat Engine 6.3_is1) (Version:  - Cheat Engine)
Classic Shell (HKLM\...\{2368907C-E8F6-4750-A023-254C3E2B5E8D}) (Version: 4.0.4 - IvoSoft)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version:  - Valve)
Craften Terminal 3.5.2 (HKLM-x32\...\{4e7c3936-7c06-4ef0-928b-c5d92f372578}_is1) (Version: 3.5.2 - Craften.de)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DayZ (HKLM-x32\...\Steam App 221100) (Version:  - Bohemia Interactive)
DIE SIEDLER - Das Erbe der Könige - Gold Edition (HKLM-x32\...\{E08DE897-B6AF-4DFF-9E90-131E80C876B4}) (Version: 1.00.0000 - Blue Byte)
DisplayFusion 5.1.1 (HKLM-x32\...\B076073A-5527-4f4f-B46B-B10692277DA2_is1) (Version: 5.1.1.0 - Binary Fortress Software)
Dropbox (HKCU\...\Dropbox) (Version: 2.8.2 - Dropbox, Inc.)
Dxtory version 2.0.122 (HKLM-x32\...\Dxtory2.0_is1) (Version: 2.0.122 - Dxtory Software)
eManual (HKLM-x32\...\{0C84E634-EB68-4A54-B21E-A05EC87A4CC5}) (Version: 1.00.00 - ASUSTeK Computer Inc.)
Facebook Messenger 2.1.4814.0 (HKLM-x32\...\{7204BDEE-1A48-4D95-A964-44A9250B439E}) (Version: 2.1.4814.0 - Facebook)
Facebook Video Calling 2.0.0.447 (HKLM-x32\...\{8DF41A9F-FE13-43E8-A003-5F9B55A011EE}) (Version: 2.0.447 - Skype Limited)
Far Cry® 3 (HKLM-x32\...\Steam App 220240) (Version:  - Ubisoft Montreal, Massive Entertainment, and Ubisoft Shanghai)
FIFA 14 (HKLM-x32\...\{AA7A2800-1E75-4240-855B-03AFF8E5171E}) (Version: 1.0.0.7 - Electronic Arts)
FileZilla Client 3.7.4.1 (HKCU\...\FileZilla Client) (Version: 3.7.4.1 - Tim Kosse)
Fotogalerie (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Fraps (remove only) (HKLM-x32\...\Fraps) (Version:  - )
Galeria de Fotografias (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galería de fotos (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galerie de photos (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Garry's Mod (HKLM-x32\...\Steam App 4000) (Version:  - Facepunch Studios)
GIMP 2.8.2 (HKLM\...\GIMP-2_is1) (Version: 2.8.2 - The GIMP Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 36.0.1985.125 - Google Inc.)
Google Earth (HKLM-x32\...\{3E8A20E1-223F-11E2-9116-B8AC6F98CCE3}) (Version: 7.0.1.8244 - Google)
Google Talk Plugin (HKLM-x32\...\{D952C4F9-2488-3723-84BE-1BFA907DCAC9}) (Version: 3.13.2.11592 - Google)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
Gothic II (HKLM-x32\...\Gothic II) (Version:  - JoWooD Productions Software AG)
Grand Theft Auto IV (x32 Version: 1.0.0013.131 - Rockstar Games Inc.) Hidden
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
Incomedia WebSite X5 v9 - Evolution (HKLM-x32\...\{64392EEB-38EF-45FD-822D-5C75CA136860}_is1) (Version: 9.1.4.1939 - Incomedia s.r.l.)
Infestation: Survivor Stories (HKLM-x32\...\Steam App 226700) (Version:  - Hammerpoint Interactive)
InstallForge (HKLM-x32\...\InstallForge) (Version: 1.2.7 - solicus)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1008 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.5.4.1001 - Intel Corporation)
Intel® Trusted Connect Service Client (Version: 1.24.388.1 - Intel Corporation) Hidden
Intel® Watchdog Timer Driver (Intel® WDT) (HKLM-x32\...\{3FD0C489-0F02-481a-A3E1-9754CD396761}) (Version:  - Intel Corporation)
iTunes (HKLM\...\{D601CEAD-2E4F-4BBB-85CC-C29A4CE6A3C0}) (Version: 11.1.3.8 - Apple Inc.)
Java 7 Update 65 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F06417065FF}) (Version: 7.0.650 - Oracle)
Kaspersky PURE 3.0 (HKLM-x32\...\InstallWIX_{D0702EE9-9DE4-419A-9C6C-4730B1C985BA}) (Version: 13.0.2.558 - Kaspersky Lab)
Kaspersky PURE 3.0 (x32 Version: 13.0.2.558 - Kaspersky Lab) Hidden
Lagarith Lossless Codec (1.3.27) (HKLM-x32\...\{F59AC46C-10C3-4023-882C-4212A92283B3}_is1) (Version:  - )
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Lightworks (HKLM-x32\...\{E94DD4E4-7746-472c-AA7B-1242FED0CFC8}) (Version: 11.5.1.0 - Lightworks)
LockHunter 3.1, 32/64 bit (HKLM\...\LockHunter_is1) (Version:  - Crystal Rich Ltd)
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.222 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.222 - LogMeIn, Inc.) Hidden
MAGIX Foto & Grafik Designer 7 SE (HKLM-x32\...\MAGIX_{305A1AC7-0B5C-457D-9B6F-2A889766E3A0}) (Version: 7.1.2.26041 - MAGIX AG)
MAGIX Foto & Grafik Designer 7 SE (Version: 7.1.2.26041 - MAGIX AG) Hidden
MAGIX Video deluxe 2014 (Version: 13.0.0.30 - MAGIX AG) Hidden
MAGIX Xtreme Druck Center 5.0.0.7399 (D) (HKLM-x32\...\MAGIX Xtreme Druck Center D) (Version: 5.0.0.7399 - MAGIX AG)
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Media Go (HKLM-x32\...\{F66C4A41-C3A8-4523-AB6C-BAA1DB38305C}) (Version: 2.7.357 - Sony)
Media Go Network Downloader (HKLM-x32\...\{5562F05F-908C-4F15-9B3C-98D5FD32DCAB}) (Version: 1.5.19.0 - Sony)
Media Go Video Playback Engine 2.4.132.12090 (HKLM-x32\...\{7C5AEEE1-6D7C-8922-4548-7BF9096077EC}) (Version: 2.4.132.12090 - Sony)
Microsoft .NET Framework 1.1 (HKLM-x32\...\{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}) (Version: 1.1.4322 - Microsoft)
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (x32 Version: 12.0.6012.5000 - Microsoft Corporation) Hidden
Microsoft Help Viewer 1.0 (HKLM\...\Microsoft Help Viewer 1.0) (Version: 1.0.30319 - Microsoft Corporation)
Microsoft Help Viewer 1.0 (Version: 1.0.30319 - Microsoft Corporation) Hidden
Microsoft Help Viewer 1.0 Language Pack - DEU (HKLM\...\Microsoft Help Viewer 1.0 Language Pack - DEU) (Version: 1.0.30319 - Microsoft Corporation)
Microsoft Help Viewer 1.0 Language Pack - DEU (Version: 1.0.30319 - Microsoft Corporation) Hidden
Microsoft Office (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.6120.5004 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2010 (HKLM-x32\...\{FA8E7AF5-C70E-3274-9740-9E697FBD5BB7}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SkyDrive (HKCU\...\SkyDriveSetup.exe) (Version: 17.0.2015.0811 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Management Objects (HKLM-x32\...\{A106D33E-6B43-42C0-9BFC-D03303261FA7}) (Version: 10.50.1447.4 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 DEU (HKLM-x32\...\{0125D081-30D0-4A97-82A8-C28D444B6256}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 x64 DEU (HKLM\...\{C3EAE456-7E7A-451F-80EF-F34C7A13C558}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server System CLR Types (HKLM-x32\...\{5A08C9D1-37AD-4A8D-90D3-33F92C578AA5}) (Version: 10.50.1447.4 - Microsoft Corporation)
Microsoft Visual Basic 2010 Express - DEU (HKLM-x32\...\Microsoft Visual Basic 2010 Express - DEU) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual Basic 2010 Express - DEU (x32 Version: 10.0.30319 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{A49F249F-0C91-497F-86DF-B2585E8E76B7}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Runtime - 10.0.30319 (HKLM\...\{94D70749-4281-39AC-AD90-B56A0E0A402E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 Express - DEU (HKLM-x32\...\Microsoft Visual C++ 2010 Express - DEU) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010 Express - DEU (x32 Version: 10.0.30319 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (x32 Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (x32 Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{90ffcee5-8608-4e94-8c18-a4feb4f83fb8}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{4fcf070a-daac-45e9-a8b0-6850941f7ed8}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 ADO.NET Entity Framework Tools (HKLM-x32\...\{616C6F39-4CE1-3434-A665-2F6A04C09A7F}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual Studio 2010 Express Prerequisites x64 - DEU (HKLM\...\{3C983A67-DFB2-3D3D-AD9E-CA1A5A09FD18}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{B3B750C0-8C22-439D-B7CE-67F3ED99CC2B}) (Version: 1.20.146.0 - Microsoft)
Microsoft Xbox One Controller for Windows (HKLM\...\{DC2CB48C-FD96-48EB-A36A-7D995BB587EB}) (Version: 1.0.2 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
Microsoft_VC80_CRT_x86 (x32 Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC90_CRT_x86 (x32 Version: 1.00.0000 - Adobe) Hidden
Movie Maker (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Movie Maker (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Mozilla Firefox 26.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 26.0 (x86 de)) (Version: 26.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 26.0 - Mozilla)
Mozilla Thunderbird 24.6.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 24.6.0 (x86 de)) (Version: 24.6.0 - Mozilla)
MSM2MSI_gstudio (HKLM-x32\...\{C53F001E-5912-4E76-AC49-9AC20B36B1A2}) (Version: 2.0 - Pantaray)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT Redists (Version: 1.0 - Sony Creative Software Inc.) Hidden
MSVCRT Redists (x32 Version: 1.0 - Sony Creative Software Inc.) Hidden
MSVCRT110 (x32 Version: 16.4.1108.0727 - Microsoft) Hidden
MSVCRT110_amd64 (Version: 16.4.1109.0912 - Microsoft) Hidden
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.3.2 - Notepad++ Team)
NVIDIA 3D Vision Controller-Treiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 337.88 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 337.88 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.1.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.1.1 - NVIDIA Corporation)
NVIDIA Grafiktreiber 337.88 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 337.88 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.157.1165 - NVIDIA Corporation) Hidden
NVIDIA LED Visualizer 1.0 (Version: 1.0 - NVIDIA Corporation) Hidden
NVIDIA Network Service (Version: 1.0 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.13.1220 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.13.1220 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.1220 - NVIDIA Corporation)
NVIDIA ShadowPlay 15.3.33 (Version: 15.3.33 - NVIDIA Corporation) Hidden
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.12.6514 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 337.88 (Version: 337.88 - NVIDIA Corporation) Hidden
NVIDIA Update 15.3.33 (Version: 15.3.33 - NVIDIA Corporation) Hidden
NVIDIA Update Core (Version: 15.3.33 - NVIDIA Corporation) Hidden
NVIDIA Virtual Audio 1.2.23 (Version: 1.2.23 - NVIDIA Corporation) Hidden
O&O DiskImage Professional (HKLM\...\{56F8EF3C-D9A0-4728-95D5-DC05A72931F5}) (Version: 7.81.6 - O&O Software GmbH)
Open Broadcaster Software (HKLM-x32\...\Open Broadcaster Software) (Version:  - )
OpenOffice 4.0.1 (HKLM-x32\...\{0AEC308E-7EB3-47F7-BB59-F2C9C6166B27}) (Version: 4.01.9714 - Apache Software Foundation)
Opera Stable 23.0.1522.60 (HKCU\...\Opera 23.0.1522.60) (Version: 23.0.1522.60 - Opera Software ASA)
Origin (HKLM-x32\...\Origin) (Version: 9.1.11.2678 - Electronic Arts, Inc.)
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.76.1.0 - Overwolf Ltd.)
Paint.NET v3.5.10 (HKLM\...\{529125EF-E3AC-4B74-97E6-F688A7C0F1C0}) (Version: 3.60.0 - dotPDN LLC)
Pando Media Booster (HKLM-x32\...\{980A182F-E0A2-4A40-94C1-AE0C1235902E}) (Version: 2.6.0.8 - Pando Networks Inc.)
PBO Manager v.1.4 beta (HKLM-x32\...\{0E3A79BF-E860-4371-8ABC-7AAEDD68DA0A}) (Version: 1.4.0 -  )
Perforce Server Components (HKLM\...\{E320C837-5868-411C-B0B6-BDB74BFD628D}) (Version: 122.55.1823 - Perforce Software)
Perforce Visual Components (HKLM\...\{C9C04584-E48A-41D9-A069-85E4C309DA9B}) (Version: 122.52.8133 - Perforce Software)
Photo Common (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Photo Common (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Photo Gallery (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Photo Gallery (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
PicoZip Recovery Tool 1.02 (HKLM-x32\...\PicoZip Recovery Tool 1.02) (Version: 1.02 - Softchitect)
PlayStation(R)Store (HKLM-x32\...\{0E532C84-4275-41B3-9D81-D4A1A20D8EE7}) (Version: 4.18.0.15698 - Sony Computer Entertainment Inc.)
PowerISO (HKLM-x32\...\PowerISO) (Version: 5.5 - Power Software Ltd)
Raccolta foto (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Razer Game Booster (HKLM-x32\...\Razer Game Booster_is1) (Version: 4.2.45.0 - Razer Inc.)
Razer Surround (HKLM-x32\...\Razer Surround) (Version: 1.05.03 - Razer Inc.)
Razer Synapse 2.0 (HKLM-x32\...\{0D78BEE2-F8FF-4498-AF1A-3FF81CED8AC6}) (Version: 1.17.22 - Razer Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.20.815.2013 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7071 - Realtek Semiconductor Corp.)
Resource Hacker Version 3.6.0 (HKLM-x32\...\ResourceHacker_is1) (Version:  - )
RocketDock 1.3.5 (HKLM-x32\...\RocketDock_is1) (Version:  - Punk Software)
SHIELD Streaming (Version: 3.1.100 - NVIDIA Corporation) Hidden
Skype™ 6.16 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.16.105 - Skype Technologies S.A.)
Sony PC Companion 2.10.211 (HKLM-x32\...\{F09EF8F2-0976-42C1-8D9D-8DF78337C6E3}) (Version: 2.10.211 - Sony)
Source SDK Base 2006 (HKLM-x32\...\Steam App 215) (Version:  - Valve)
Spec Ops: The Line (HKLM-x32\...\Steam App 50300) (Version:  - Yager)
Spotify (HKCU\...\Spotify) (Version: 0.9.11.27.g2b1a638c - Spotify AB)
Star Wars: The Force Unleashed 2 (HKLM-x32\...\Star Wars: The Force Unleashed 2_is1) (Version: 1.0 - LucasArts)
Star Wars: The Old Republic (HKLM-x32\...\{3B11D799-48E0-48ED-BFD7-EA655676D8BB}) (Version: 1.00 - Electronic Arts, Inc.)
State of Decay - Lifeline (HKLM-x32\...\State of Decay - Lifeline_is1) (Version:  - )
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
SweetFX Configurator (HKCU\...\f4ebec2474b2f64a) (Version: 1.3.3.32 - SweetFX Configurator)
Synthesia (HKLM-x32\...\Synthesia) (Version: 9 - Synthesia LLC)
System Requirements Lab CYRI (HKLM-x32\...\{F3FCB08B-E752-444D-86A0-0634A4F3B23D}) (Version: 6.0.8.0 - Husdawg, LLC)
System Requirements Lab Detection (HKLM-x32\...\{A407FC22-36BF-4C82-A516-59D94BC505A9}) (Version: 1.0.5.0 - Husdawg, LLC)
TeamSpeak 3 Client (HKCU\...\TeamSpeak 3 Client) (Version: 3.0.15 - TeamSpeak Systems GmbH)
TeamViewer 8 (HKLM-x32\...\TeamViewer 8) (Version: 8.0.26038 - TeamViewer)
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version:  - TechPowerUp)
tools-freebsd (x32 Version: 9.6.2.1744117 - VMware, Inc.) Hidden
tools-linux (x32 Version: 9.6.2.1744117 - VMware, Inc.) Hidden
tools-netware (x32 Version: 9.6.2.1744117 - VMware, Inc.) Hidden
tools-solaris (x32 Version: 9.6.2.1744117 - VMware, Inc.) Hidden
tools-windows (x32 Version: 9.6.2.1744117 - VMware, Inc.) Hidden
tools-winPre2k (x32 Version: 9.6.2.1744117 - VMware, Inc.) Hidden
UltraStar Deluxe (HKLM-x32\...\UltraStar Deluxe) (Version: 1.1 - USDX Team)
UltraUXThemePatcher (HKLM-x32\...\UltraUXThemePatcher) (Version: 2.2.0.0 - Manuel Hoefs (Zottel))
Unity (HKLM-x32\...\Unity) (Version:  - Unity Technologies ApS)
Unity Web Player (HKCU\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Uplay (HKLM-x32\...\Uplay) (Version: 2.0 - Ubisoft)
Vegas Pro 12.0 (64-bit) (HKLM\...\{BE94768F-5232-11E3-BD78-F04DA23A5C58}) (Version: 12.0.770 - Sony)
VLC media player 2.1.4 (HKLM\...\VLC media player) (Version: 2.1.4 - VideoLAN)
VMware Player (HKLM-x32\...\VMware_Player) (Version: 6.0.2 - VMware, Inc)
VMware Player (Version: 6.0.2 - VMware, Inc.) Hidden
Watch_Dogs (HKLM-x32\...\Uplay Install 274) (Version:  - Ubisoft)
Why ASUS PC (HKLM-x32\...\{5648F9D9-299E-408C-AC1F-59DC75894A1F}) (Version: 1.00.02 - ASUSTeK Computer Inc.)
Windows Live (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live Communications Platform (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3508.0205 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live Essentials (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 16.4.3508.0205 - Microsoft Corporation) Hidden
Windows Live 程式集 (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live 软件包 (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
WinRAR 4.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)
Wireshark 1.10.3 (64-bit) (HKLM-x32\...\Wireshark) (Version: 1.10.3 - The Wireshark developer community, hxxp://www.wireshark.org)
Συλλογή φωτογραφιών (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
影像中心 (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
照片库 (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Sasha\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{087B3AE3-E237-4467-B8DB-5A38AB959AC9}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{3B092F0C-7696-40E3-A80F-68D74DA84210}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{63542C48-9552-494A-84F7-73AA6A7C99C1}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{7BC0E710-5703-45BE-A29D-5D46D8B39262}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\ooofilt_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Sasha\AppData\Local\Microsoft\SkyDrive\17.0.2015.0811\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{AE424E85-F6DF-4910-A6A9-438797986431}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\propertyhdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Sasha\AppData\Local\Microsoft\SkyDrive\17.0.2015.0811\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{C52AF81D-F7A0-4AAB-8E87-F80A60CCD396}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation)
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0000-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0014-0002-FFFF-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0066-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0066-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0066-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0067-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0067-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0067-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0069-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0069-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0069-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0071-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0071-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0071-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0015-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
         

Alt 30.07.2014, 11:41   #28
iBeatss
 
Extrem Langsames Internet nur an 1 Rechner! - Standard

Extrem Langsames Internet nur an 1 Rechner!



Teil 2

Code:
ATTFilter
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0072-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0072-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0072-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0073-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0073-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0073-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0076-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0076-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0076-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0077-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0077-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0077-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0078-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0078-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0078-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0079-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0079-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0079-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0080-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0080-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0080-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0081-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0081-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0081-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0016-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0055-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0055-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0055-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0056-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0056-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0056-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0057-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0057-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0057-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0058-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0058-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0058-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0059-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0059-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0059-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0060-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0060-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0060-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0061-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0061-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0061-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0062-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0062-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0062-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0063-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0063-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0063-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0064-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0064-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0064-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0065-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0065-ABCDEFFEDCBB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0065-ABCDEFFEDCBC}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CAFEEFAC-0017-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\Sasha\AppData\Local\Microsoft\SkyDrive\17.0.2015.0811\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{D45F043D-F17F-4e8a-8435-70971D9FA46D}\InprocServer32 -> D:\Program Files\Blender Foundation\Blender\BlendThumb64.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{E19F9331-3110-11D4-991C-005004D3B3DB}\InprocServer32 -> D:\Program Files (x86)\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Sasha\AppData\Local\Microsoft\SkyDrive\17.0.2015.0811\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Sasha\AppData\Local\Microsoft\SkyDrive\17.0.2015.0811\amd64\FileSyncApi64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sasha\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sasha\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sasha\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-852994989-324450782-3891972763-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sasha\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)

==================== Restore Points  =========================

30-07-2014 08:55:44 Removed Adobe Reader X (10.1.5) MUI.

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2012-07-26 06:26 - 2014-07-29 22:44 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {00B5DE99-BA29-4C0F-B5A0-EB39B48224AE} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-08] (Adobe Systems Incorporated)
Task: {0622A6E1-7393-4400-AF56-142A935D38E0} - \YourFile DownloaderUpdate No Task File <==== ATTENTION
Task: {0BDB2953-414C-4E5C-A982-D610BE0E0CB6} - System32\Tasks\ASUS\ASUS AI Suite II Execute => C:\Program Files (x86)\ASUS\AI Suite II\AsRoutineController.exe [2012-03-13] (ASUSTeK Computer Inc.)
Task: {15EDBE52-69C7-4D5C-B0CB-EB0CE25D97DA} - \Lyrics-Monkey Update No Task File <==== ATTENTION
Task: {1AAFF332-5C62-4558-9991-DAA649C4C9C5} - System32\Tasks\Microsoft\Windows\Sysmain\WsSwapAssessmentTask => Rundll32.exe sysmain.dll,PfSvWsSwapAssessmentTask
Task: {23A5D8BE-9196-40EB-BD89-794398B2B073} - System32\Tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask => Rundll32.exe WSClient.dll,RefreshBannedAppsList
Task: {3367ED15-08B3-471F-B7BD-CEAE5F5E516F} - System32\Tasks\Microsoft\Windows\Setup\Pre-staged GDR Notification => C:\Windows\system32\NotificationUI.exe [2014-01-31] (Microsoft Corporation)
Task: {563BAA6A-5C3E-4C9F-BB33-B068AEEF1B51} - System32\Tasks\Opera scheduled Autoupdate 1382540714 => D:\Program Files (x86)\Opera\launcher.exe [2014-07-18] (Opera Software)
Task: {5937FA66-25F8-4F51-A687-F1159F78F67D} - System32\Tasks\4677 => Wscript.exe C:\Users\Sasha\AppData\Local\Temp\launchie.vbs //B
Task: {71E43983-38AD-405F-96B9-D5984E47B506} - \Software Updater Ui No Task File <==== ATTENTION
Task: {82D97326-731F-4387-A4F6-09CA5F8AE192} - \globalUpdateUpdateTaskMachineUA No Task File <==== ATTENTION
Task: {871B93B5-4B7E-4915-993B-A801351A68DA} - \SecUpd No Task File <==== ATTENTION
Task: {8AB07750-7AAA-4025-8C5C-9401CCFA5CA9} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2014-06-10] (Overwolf LTD)
Task: {8E04C46E-3523-4BEC-B235-284B7134882A} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-05-09] (Google Inc.)
Task: {8E255AE0-2938-4190-8ED7-64395D1E3947} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-852994989-324450782-3891972763-1001UA => C:\Users\Sasha\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-11-10] (Facebook Inc.)
Task: {8EB2DCA7-C0E9-4EE5-942E-15164596EE82} - \Desk 365 RunAsStdUser No Task File <==== ATTENTION
Task: {A72208BF-7A49-4FB8-B684-252375F3443A} - System32\Tasks\Microsoft\Windows\WS\License Validation => Rundll32.exe WSClient.dll,WSpTLR licensing
Task: {BD94377D-CA6C-4123-82D5-D5043A0BDCB7} - System32\Tasks\Microsoft\Office\Office First Run Task => C:\Program Files\Microsoft Office 15\ClientX64\integratedoffice.exe
Task: {C4583FA5-0194-4A7D-AC68-A6C28FC4639D} - \Software Updater No Task File <==== ATTENTION
Task: {C6A88F2D-53D2-4805-9D69-443738A1847C} - System32\Tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState => Rundll32.exe Windows.Storage.ApplicationData.dll,CleanupTemporaryState
Task: {CDA7CCCF-5FFA-40FD-BB58-AE1809496B3F} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2014-06-26] (Microsoft Corporation)
Task: {E045AB4C-0BE5-4D60-99C7-B71AF86E46A2} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-05-09] (Google Inc.)
Task: {EBF06DEC-4228-4813-AC0C-62821AE4E330} - System32\Tasks\Microsoft\Windows\Application Experience\StartupAppTask => Rundll32.exe Startupscan.dll,SusRunTask
Task: {F01D9BAE-3CB3-4F8C-A787-F9DE5756A263} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-05-20] (Piriform Ltd)
Task: {F1CD44E8-A2A5-46F6-B34F-AC2D3B412E4A} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-852994989-324450782-3891972763-1001Core => C:\Users\Sasha\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-11-10] (Facebook Inc.)
Task: {FADC85E6-B273-4910-A6DC-61AFF9D29E51} - \globalUpdateUpdateTaskMachineCore No Task File <==== ATTENTION
Task: {FB16CB8A-2333-432F-B8D3-6447DF3536F5} - System32\Tasks\0 => Iexplore.exe 
Task: {FB57952B-8688-4B29-A6D2-C3D3C7889C7A} - System32\Tasks\One-Click Optimizer => D:\Program Files (x86)\Ashampoo\Ashampoo WinOptimizer 10\WO10.exe [2013-10-08] (Ashampoo Development GmbH & Co. KG)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-852994989-324450782-3891972763-1001Core.job => C:\Users\Sasha\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-852994989-324450782-3891972763-1001UA.job => C:\Users\Sasha\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2012-12-04 23:08 - 2014-05-20 02:25 - 00116568 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2012-11-27 21:53 - 2012-06-01 10:42 - 00920736 ____N () C:\Program Files (x86)\ASUS\AXSP\1.00.19\atkexComSvc.exe
2013-09-09 16:35 - 2013-09-09 16:35 - 00326448 _____ () C:\Program Files\OO Software\DiskImage\oodiagrs.dll
2013-09-09 16:36 - 2013-09-09 16:36 - 00069936 _____ () C:\Program Files\OO Software\DiskImage\oodiagpsx64.dll
2013-09-09 16:36 - 2013-09-09 16:36 - 02750768 _____ () C:\Program Files\OO Software\DiskImage\oodibp.dll
2013-09-09 16:35 - 2013-09-09 16:35 - 06023984 _____ () C:\Program Files\OO Software\DiskImage\oodibprs.dll
2013-09-09 16:35 - 2013-09-09 16:35 - 00344880 _____ () C:\Program Files\OO Software\DiskImage\oodishrs.dll
2010-01-02 15:42 - 2010-01-02 15:42 - 00098304 _____ () D:\Program Files (x86)\FileZilla FTP Client\fzshellext_64.dll
2010-07-15 05:44 - 2010-07-15 05:44 - 00020032 _____ () D:\Program Files\Unlocker\UnlockerCOM.dll
2013-09-12 20:06 - 2013-09-12 20:06 - 00176048 _____ () C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.0.1119.516_x64__8wekyb3d8bbwe\ModernShared\ErrorReporting\ErrorReporting.dll
2013-12-10 20:25 - 2007-09-02 13:58 - 00495616 _____ () D:\Program Files (x86)\RocketDock\RocketDock.exe
2014-06-14 18:30 - 2013-10-31 12:35 - 00070880 _____ () C:\Program Files (x86)\Sony\Sony PC Companion\PCCompanionInfo.exe
2014-07-22 10:06 - 2014-07-22 10:06 - 01401464 _____ () D:\Program Files (x86)\Opera\23.0.1522.60\opera_crashreporter.exe
2013-04-21 21:44 - 2013-04-21 21:44 - 00087952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2013-04-21 21:44 - 2013-04-21 21:44 - 01242952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2012-11-27 21:53 - 2014-07-29 23:36 - 00029696 _____ () C:\Program Files (x86)\ASUS\AXSP\1.00.19\PEbiosinterface32.dll
2012-11-27 21:53 - 2010-06-29 03:58 - 00104448 ____N () C:\Program Files (x86)\ASUS\AXSP\1.00.19\ATKEX.dll
2014-04-14 16:41 - 2014-04-14 16:41 - 01261272 _____ () D:\Program Files (x86)\VMware\VMware player\libxml2.dll
2013-12-10 20:25 - 2007-09-02 13:57 - 00069632 _____ () D:\Program Files (x86)\RocketDock\RocketDock.dll
2014-06-14 18:30 - 2012-04-30 11:57 - 00039936 _____ () C:\Program Files (x86)\Sony\Sony PC Companion\TMonitorAPI.dll
2014-06-14 18:30 - 2013-09-13 11:02 - 00208896 _____ () C:\Program Files (x86)\Sony\Sony PC Companion\MExplorer.dll
2014-02-11 20:29 - 2014-02-11 20:29 - 00093696 _____ () D:\Program Files (x86)\FileZilla FTP Client\fzshellext.dll
2014-07-22 10:06 - 2014-07-22 10:06 - 00880248 _____ () D:\Program Files (x86)\Opera\23.0.1522.60\libglesv2.dll
2014-07-22 10:06 - 2014-07-22 10:06 - 00135800 _____ () D:\Program Files (x86)\Opera\23.0.1522.60\libegl.dll
2014-07-22 10:06 - 2014-07-22 10:06 - 00957048 _____ () D:\Program Files (x86)\Opera\23.0.1522.60\ffmpegsumo.dll
2014-02-18 05:21 - 2014-02-18 05:21 - 00017920 _____ () C:\Windows\assembly\NativeImages_v4.0.30319_32\PSIClient\eff6223bc4aa6753033b06e93d2774af\PSIClient.ni.dll
2012-12-04 23:06 - 2012-06-25 19:41 - 01198912 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\Sasha\Anwendungsdaten:NT
AlternateDataStreams: C:\Users\Sasha\AppData\Roaming:NT

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

HKLM\...\StartupApproved\Run32: => "Aeria Ignite"
HKLM\...\StartupApproved\Run32: => "FileZilla Server Interface"
HKLM\...\StartupApproved\Run32: => "Iminent"
HKLM\...\StartupApproved\Run32: => "InstallShieldSetup"
HKCU\...\StartupApproved\Run: => "KPeerNexonEU"
HKCU\...\StartupApproved\Run: => "Speech Recognition"
HKCU\...\StartupApproved\Run: => "ad4you"

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (07/30/2014 11:10:45 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifest.

Error: (07/30/2014 06:13:54 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifest.

Error: (07/30/2014 00:05:41 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifest.

Error: (07/30/2014 00:03:15 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest1". Fehler in Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifest.

Error: (07/29/2014 11:59:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: mbam.exe, Version: 1.0.0.532, Zeitstempel: 0x53518532
Name des fehlerhaften Moduls: MSVCR100.dll, Version: 10.0.40219.325, Zeitstempel: 0x4df2be1e
Ausnahmecode: 0x40000015
Fehleroffset: 0x0008d6fd
ID des fehlerhaften Prozesses: 0x17f4
Startzeit der fehlerhaften Anwendung: 0xmbam.exe0
Pfad der fehlerhaften Anwendung: mbam.exe1
Pfad des fehlerhaften Moduls: mbam.exe2
Berichtskennung: mbam.exe3
Vollständiger Name des fehlerhaften Pakets: mbam.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: mbam.exe5

Error: (07/29/2014 11:59:02 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: mbam.exe, Version: 1.0.0.532, Zeitstempel: 0x53518532
Name des fehlerhaften Moduls: MSVCR100.dll, Version: 10.0.40219.325, Zeitstempel: 0x4df2be1e
Ausnahmecode: 0x40000015
Fehleroffset: 0x0008d6fd
ID des fehlerhaften Prozesses: 0x658
Startzeit der fehlerhaften Anwendung: 0xmbam.exe0
Pfad der fehlerhaften Anwendung: mbam.exe1
Pfad des fehlerhaften Moduls: mbam.exe2
Berichtskennung: mbam.exe3
Vollständiger Name des fehlerhaften Pakets: mbam.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: mbam.exe5

Error: (07/29/2014 11:57:55 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: mbam.exe, Version: 1.0.0.532, Zeitstempel: 0x53518532
Name des fehlerhaften Moduls: MSVCR100.dll, Version: 10.0.40219.325, Zeitstempel: 0x4df2be1e
Ausnahmecode: 0x40000015
Fehleroffset: 0x0008d6fd
ID des fehlerhaften Prozesses: 0xd98
Startzeit der fehlerhaften Anwendung: 0xmbam.exe0
Pfad der fehlerhaften Anwendung: mbam.exe1
Pfad des fehlerhaften Moduls: mbam.exe2
Berichtskennung: mbam.exe3
Vollständiger Name des fehlerhaften Pakets: mbam.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: mbam.exe5

Error: (07/29/2014 11:36:52 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.ApplicationException: Cannot start service.  Service did not stop gracefully the last time it was run.
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)


System errors:
=============
Error: (07/30/2014 10:38:36 AM) (Source: bowser) (EventID: 8003) (User: )
Description: Der Hauptsuchdienst erhielt eine Serverankündigung vom Computer "FLO",
der der Hauptsuchdienst der Domäne für den NetBT_Tcpip_{4C494CB3-DF16-4474-96A1-9632627FDD2A}-Transport zu sein scheint.
Der Hauptsuchdienst wurde beendet oder es wird eine Auswahl erzwungen.

Error: (07/30/2014 08:02:37 AM) (Source: volsnap) (EventID: 36) (User: )
Description: Die Schattenkopien von Volume "C:" wurden abgebrochen, weil der Schattenkopiespeicher nicht auf ein benutzerdefiniertes Limit vergrößert werden konnte.

Error: (07/29/2014 11:39:05 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" ist vom Dienst "Windows Search" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1058

Error: (07/29/2014 11:36:52 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "BlueStacks Android Service" wurde mit folgendem Fehler beendet: 
%%1064

Error: (07/29/2014 11:36:52 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "楗敳䈠潯⁴獁楳瑳湡t"" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/29/2014 11:36:51 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "MySQL" ist vom Dienst "Anmeldedienst" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%0

Error: (07/29/2014 11:36:49 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "atksgt" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (07/29/2014 11:36:49 PM) (Source: Application Popup) (EventID: 875) (User: )
Description: atksgt.sys

Error: (07/29/2014 11:36:48 PM) (Source: NETLOGON) (EventID: 3095) (User: )
Description: Dieser Computer ist als Mitglied einer Arbeitsgruppe konfiguriert, nicht als
Mitglied einer Domäne. Der Anmeldedienst braucht bei dieser
Konfiguration nicht gestartet zu sein.

Error: (07/29/2014 11:36:36 PM) (Source: Microsoft-Windows-Kernel-General) (EventID: 6) (User: NT-AUTORITÄT)
Description: 0xc000014d0


Microsoft Office Sessions:
=========================
Error: (07/30/2014 11:10:45 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifestD:\Downloads\esetsmartinstaller_deu.exe

Error: (07/30/2014 06:13:54 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifestC:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe

Error: (07/30/2014 00:05:41 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifestD:\Downloads\esetsmartinstaller_deu.exe

Error: (07/30/2014 00:03:15 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_418ab7ef718b27ef.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9200.16579_none_8937eec6860750f5.manifestD:\Downloads\esetsmartinstaller_deu.exe

Error: (07/29/2014 11:59:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: mbam.exe1.0.0.53253518532MSVCR100.dll10.0.40219.3254df2be1e400000150008d6fd17f401cfab80b6428b22C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exeC:\Program Files (x86)\ Malwarebytes Anti-Malware \MSVCR100.dllfb4e6b56-1773-11e4-bf95-0015834ac438

Error: (07/29/2014 11:59:02 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: mbam.exe1.0.0.53253518532MSVCR100.dll10.0.40219.3254df2be1e400000150008d6fd65801cfab808db900cbC:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exeC:\Program Files (x86)\ Malwarebytes Anti-Malware \MSVCR100.dllee5d881c-1773-11e4-bf95-0015834ac438

Error: (07/29/2014 11:57:55 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: mbam.exe1.0.0.53253518532MSVCR100.dll10.0.40219.3254df2be1e400000150008d6fdd9801cfab7f63856eddC:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exeC:\Program Files (x86)\ Malwarebytes Anti-Malware \MSVCR100.dllc66d65e1-1773-11e4-bf95-0015834ac438

Error: (07/29/2014 11:36:52 PM) (Source: BstHdAndroidSvc) (EventID: 0) (User: )
Description: Der Dienst kann nicht gestartet werden. System.ApplicationException: Cannot start service.  Service did not stop gracefully the last time it was run.
   bei BlueStacks.hyperDroid.Service.Service.OnStart(String[] args)
   bei System.ServiceProcess.ServiceBase.ServiceQueuedMainCallback(Object state)


CodeIntegrity Errors:
===================================
  Date: 2014-07-29 22:40:09.173
  Description: Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\ComboFix\catchme.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Memory info =========================== 

Percentage of memory in use: 25%
Total physical RAM: 16329.1 MB
Available physical RAM: 12175.95 MB
Total Pagefile: 18633.1 MB
Available Pagefile: 13464 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:103.08 GB) (Free:22.95 GB) NTFS
Drive d: (Games und Co.) (Fixed) (Total:1862.89 GB) (Free:1388.91 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 119 GB) (Disk ID: 400BB91D)

Partition: GPT Partition Type.

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 00000000)

Partition: GPT Partition Type.

==================== End Of Log ============================
         

Alt 30.07.2014, 11:51   #29
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Extrem Langsames Internet nur an 1 Rechner! - Standard

Extrem Langsames Internet nur an 1 Rechner!



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
S2 楗敳潂瑯獁楳瑳湡tN"; 㩄停潲牧浡䘠汩獥⠠㡸⤶坜獩履楗敳䌠牡⁥㘳尵潂瑯楔敭攮數 [X]
C:\Windows\SysWOW64\AI_RecycleBin
C:\Users\Sasha\AppData\Local\Temp\DELFFE2.EXE
C:\Users\Sasha\AppData\Local\Temp\GLB1A2B.EXE
C:\Users\Sasha\AppData\Local\Temp\Quarantine.exe
C:\Users\Sasha\AppData\Local\Temp\_is221E.exe
Task: {0622A6E1-7393-4400-AF56-142A935D38E0} - \YourFile DownloaderUpdate No Task File <==== ATTENTION
Task: {15EDBE52-69C7-4D5C-B0CB-EB0CE25D97DA} - \Lyrics-Monkey Update No Task File <==== ATTENTION
Task: {5937FA66-25F8-4F51-A687-F1159F78F67D} - System32\Tasks\4677 => Wscript.exe C:\Users\Sasha\AppData\Local\Temp\launchie.vbs //B
Task: {71E43983-38AD-405F-96B9-D5984E47B506} - \Software Updater Ui No Task File <==== ATTENTION
Task: {82D97326-731F-4387-A4F6-09CA5F8AE192} - \globalUpdateUpdateTaskMachineUA No Task File <==== ATTENTION
Task: {871B93B5-4B7E-4915-993B-A801351A68DA} - \SecUpd No Task File <==== ATTENTION
Task: {8EB2DCA7-C0E9-4EE5-942E-15164596EE82} - \Desk 365 RunAsStdUser No Task File <==== ATTENTION
Task: {C4583FA5-0194-4A7D-AC68-A6C28FC4639D} - \Software Updater No Task File <==== ATTENTION
Task: {FADC85E6-B273-4910-A6DC-61AFF9D29E51} - \globalUpdateUpdateTaskMachineCore No Task File <==== ATTENTION
Task: {FB16CB8A-2333-432F-B8D3-6447DF3536F5} - System32\Tasks\0 => Iexplore.exe
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 30.07.2014, 12:00   #30
iBeatss
 
Extrem Langsames Internet nur an 1 Rechner! - Standard

Extrem Langsames Internet nur an 1 Rechner!



Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 26-07-2014
Ran by Sasha at 2014-07-30 12:57:57 Run:3
Running from C:\Users\Sasha\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
S2 楗敳潂瑯獁楳瑳湡tN"; 㩄停潲牧浡䘠汩獥⠠㡸⤶坜獩履楗敳䌠牡⁥㘳尵潂瑯楔敭攮數 [X]
C:\Windows\SysWOW64\AI_RecycleBin
C:\Users\Sasha\AppData\Local\Temp\DELFFE2.EXE
C:\Users\Sasha\AppData\Local\Temp\GLB1A2B.EXE
C:\Users\Sasha\AppData\Local\Temp\Quarantine.exe
C:\Users\Sasha\AppData\Local\Temp\_is221E.exe
Task: {0622A6E1-7393-4400-AF56-142A935D38E0} - \YourFile DownloaderUpdate No Task File <==== ATTENTION
Task: {15EDBE52-69C7-4D5C-B0CB-EB0CE25D97DA} - \Lyrics-Monkey Update No Task File <==== ATTENTION
Task: {5937FA66-25F8-4F51-A687-F1159F78F67D} - System32\Tasks\4677 => Wscript.exe C:\Users\Sasha\AppData\Local\Temp\launchie.vbs //B
Task: {71E43983-38AD-405F-96B9-D5984E47B506} - \Software Updater Ui No Task File <==== ATTENTION
Task: {82D97326-731F-4387-A4F6-09CA5F8AE192} - \globalUpdateUpdateTaskMachineUA No Task File <==== ATTENTION
Task: {871B93B5-4B7E-4915-993B-A801351A68DA} - \SecUpd No Task File <==== ATTENTION
Task: {8EB2DCA7-C0E9-4EE5-942E-15164596EE82} - \Desk 365 RunAsStdUser No Task File <==== ATTENTION
Task: {C4583FA5-0194-4A7D-AC68-A6C28FC4639D} - \Software Updater No Task File <==== ATTENTION
Task: {FADC85E6-B273-4910-A6DC-61AFF9D29E51} - \globalUpdateUpdateTaskMachineCore No Task File <==== ATTENTION
Task: {FB16CB8A-2333-432F-B8D3-6447DF3536F5} - System32\Tasks\0 => Iexplore.exe
*****************

"HKLM\SOFTWARE\Policies\Google" => Key deleted successfully.
楗敳潂瑯獁楳瑳湡tN" => Service deleted successfully.
C:\Windows\SysWOW64\AI_RecycleBin => Moved successfully.
C:\Users\Sasha\AppData\Local\Temp\DELFFE2.EXE => Moved successfully.
C:\Users\Sasha\AppData\Local\Temp\GLB1A2B.EXE => Moved successfully.
C:\Users\Sasha\AppData\Local\Temp\Quarantine.exe => Moved successfully.
C:\Users\Sasha\AppData\Local\Temp\_is221E.exe => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{0622A6E1-7393-4400-AF56-142A935D38E0}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0622A6E1-7393-4400-AF56-142A935D38E0}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\YourFile DownloaderUpdate" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{15EDBE52-69C7-4D5C-B0CB-EB0CE25D97DA}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{15EDBE52-69C7-4D5C-B0CB-EB0CE25D97DA}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Lyrics-Monkey Update" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5937FA66-25F8-4F51-A687-F1159F78F67D}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5937FA66-25F8-4F51-A687-F1159F78F67D}" => Key deleted successfully.
C:\Windows\System32\Tasks\4677 => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\4677" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{71E43983-38AD-405F-96B9-D5984E47B506}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{71E43983-38AD-405F-96B9-D5984E47B506}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Software Updater Ui" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{82D97326-731F-4387-A4F6-09CA5F8AE192}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{82D97326-731F-4387-A4F6-09CA5F8AE192}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\globalUpdateUpdateTaskMachineUA" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{871B93B5-4B7E-4915-993B-A801351A68DA}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{871B93B5-4B7E-4915-993B-A801351A68DA}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\SecUpd" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8EB2DCA7-C0E9-4EE5-942E-15164596EE82}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8EB2DCA7-C0E9-4EE5-942E-15164596EE82}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Desk 365 RunAsStdUser" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{C4583FA5-0194-4A7D-AC68-A6C28FC4639D}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C4583FA5-0194-4A7D-AC68-A6C28FC4639D}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Software Updater" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{FADC85E6-B273-4910-A6DC-61AFF9D29E51}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FADC85E6-B273-4910-A6DC-61AFF9D29E51}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\globalUpdateUpdateTaskMachineCore" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FB16CB8A-2333-432F-B8D3-6447DF3536F5}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FB16CB8A-2333-432F-B8D3-6447DF3536F5}" => Key deleted successfully.
C:\Windows\System32\Tasks\0 => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\0" => Key deleted successfully.

==== End of Fixlog ====
         

Antwort

Themen zu Extrem Langsames Internet nur an 1 Rechner!
crypter, cyanogen, dvdvideosoft ltd., freemium, geschwindigkeitsverlust, internet abgestürzt, js/adware.yontoo.b, js/toolbar.crossrider.a, js/toolbar.crossrider.b, konfigurationen, langsames internet, lightning, msil/toolbar.linkury.d, msil/toolbar.linkury.f, uplay, vbs/coinminer.ae, win32/adware.multiplug.y, win32/elex.ad, win32/elex.am, win32/elex.ar, win32/thinknice.b, win32/thinknice.c, win32/thinknice.d, win32/toolbar.conduit, win32/toolbar.conduit.p, win32/toolbar.conduit.x, win32/toolbar.linkury.d, win32/vopackage.f, win64/thinknice.a, win64/thinknice.b, win64/thinknice.c




Ähnliche Themen: Extrem Langsames Internet nur an 1 Rechner!


  1. extrem langsames Internet
    Log-Analyse und Auswertung - 27.12.2014 (10)
  2. Langsames Internet
    Plagegeister aller Art und deren Bekämpfung - 04.11.2014 (5)
  3. WIN 7: Rechner und Internet teilweise extrem langsam
    Log-Analyse und Auswertung - 06.10.2014 (9)
  4. Extrem langsames Win 7 Netbook Trojaner?
    Plagegeister aller Art und deren Bekämpfung - 18.09.2014 (13)
  5. Win 8.1: langsames Internet
    Log-Analyse und Auswertung - 27.04.2014 (9)
  6. Rechner (Internet) extrem langsam und hackelig!
    Plagegeister aller Art und deren Bekämpfung - 29.01.2014 (14)
  7. Extrem langsames Internet
    Log-Analyse und Auswertung - 16.10.2013 (3)
  8. langsames Internet
    Plagegeister aller Art und deren Bekämpfung - 12.04.2013 (7)
  9. Rechner (Internet) extrem langsam langsam und hackelig!Leerlaufprozess Task Manager ständig zw. 70-98 %
    Plagegeister aller Art und deren Bekämpfung - 11.04.2013 (17)
  10. Plötzlich extrem langsames Internet
    Log-Analyse und Auswertung - 21.12.2012 (1)
  11. langsames internet
    Plagegeister aller Art und deren Bekämpfung - 08.10.2012 (98)
  12. Extrem langsames Internet seit gestern Abend
    Log-Analyse und Auswertung - 06.01.2012 (1)
  13. Langsames Internet
    Alles rund um Windows - 08.05.2011 (2)
  14. Rechner und Internet extrem langsam und Systempartition wird voll geschrieben
    Log-Analyse und Auswertung - 01.11.2009 (15)
  15. extrem langsames Surfen
    Log-Analyse und Auswertung - 09.10.2008 (7)
  16. Wlan problem! Trotz super emfang extrem langsames i-net
    Alles rund um Windows - 13.11.2007 (1)
  17. Rechner extrem langsam incl. Internet
    Log-Analyse und Auswertung - 01.02.2007 (2)

Zum Thema Extrem Langsames Internet nur an 1 Rechner! - So ziemlich für alles ^^ Das mit dem Adobe verstehe ich auch nicht wirklich wahrscheinlich irgendwann mal mit drauf gekommen. Ich nutze die "Kiste" hauptsächlich zum Zocken, surfen und Modellieren. - Extrem Langsames Internet nur an 1 Rechner!...
Archiv
Du betrachtest: Extrem Langsames Internet nur an 1 Rechner! auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.