Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: TR/Spy.ZBot.hgfe

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 01.12.2014, 23:42   #16
Marty60
 
TR/Spy.ZBot.hgfe - Standard

TR/Spy.ZBot.hgfe



FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 30-11-2014
Ran by Martin (administrator) on MARTIN-PC on 01-12-2014 23:36:01
Running from C:\Users\Martin\Downloads
Loaded Profile: Martin (Available profiles: Martin & Moni & Sötsch)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
() C:\Program Files (x86)\ASRock Utility\A-Tuning\Bin\IOMonitorSrv.exe
(Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S60RPB.EXE
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Motorola Mobility LLC) C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperService.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\epson\MyEpson Portal\mepService.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Motorola Mobility LLC) C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperAgent.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\epson\MyEpson Portal\mep.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
() C:\Users\Martin\AppData\Local\Amazon Music\Amazon Music Helper.exe
(SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\x64\3\E_IATILPE.EXE
() F:\Programme\ScannerFinder.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(FNet Co., Ltd.) C:\Program Files (x86)\XFastUSB\XFastUsb.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Google Inc.) C:\Users\Martin\AppData\Local\Google\Update\GoogleUpdate.exe
(Opera Software) C:\Users\Martin\AppData\Local\Opera Mail\operamail.exe
(Google Inc.) C:\Users\Martin\AppData\Local\Google\Update\GoogleUpdate.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13513288 2013-03-29] (Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [286704 2013-04-30] (Intel Corporation)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2464072 2014-11-06] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2013-04-11] (Intel Corporation)
HKLM-x32\...\Run: [XFastUSB] => C:\Program Files (x86)\XFastUSB\XFastUsb.exe [6311104 2014-07-18] (FNet Co., Ltd.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [703736 2014-11-20] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-09-12] (Adobe Systems Incorporated)
HKU\S-1-5-21-990669769-1353233478-3139022197-1000\...\Run: [Amazon Music] => C:\Users\Martin\AppData\Local\Amazon Music\Amazon Music Helper.exe [6281024 2014-10-15] ()
HKU\S-1-5-21-990669769-1353233478-3139022197-1000\...\Run: [EPLTarget\P0000000000000000] => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATILPE.EXE [297024 2013-01-24] (SEIKO EPSON CORPORATION)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Scanner Finder.lnk
ShortcutTarget: Scanner Finder.lnk -> F:\Programme\ScannerFinder.exe ()
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:57870;https=127.0.0.1:57870
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-990669769-1353233478-3139022197-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-990669769-1353233478-3139022197-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: E-Web Print -> {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} -> C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll (SEIKO EPSON CORPORATION)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION)
Toolbar: HKLM-x32 - E-Web Print - {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} - C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll (SEIKO EPSON CORPORATION)
Toolbar: HKU\S-1-5-21-990669769-1353233478-3139022197-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_239.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_239.dll ()
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.0.72 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> F:\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-990669769-1353233478-3139022197-1000: @tools.google.com/Google Update;version=3 -> C:\Users\Martin\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKU\S-1-5-21-990669769-1353233478-3139022197-1000: @tools.google.com/Google Update;version=9 -> C:\Users\Martin\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF HKLM-x32\...\Firefox\Extensions: [e-webprint@epson.com] - C:\Program Files (x86)\Epson Software\E-Web Print\Firefox Add-on
FF Extension: E-Web Print - C:\Program Files (x86)\Epson Software\E-Web Print\Firefox Add-on [2014-11-17]

Chrome: 
=======
CHR StartupUrls: Default -> "hxxp://www.sweet-page.com/?type=hp&ts=1407161841&from=cor&uid=TOSHIBAXDT01ACA100_Z3BL8ASNSXXZ3BL8ASNSX"
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.65\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.65\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.65\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll No File
CHR Plugin: (         "name": "",) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
CHR Plugin: (         "name": "",) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
CHR Profile: C:\Users\Martin\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\Martin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-07-18]
CHR Extension: (Google Drive) - C:\Users\Martin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-07-18]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Martin\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-09-08]
CHR Extension: (YouTube) - C:\Users\Martin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-07-18]
CHR Extension: (Google-Suche) - C:\Users\Martin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-07-18]
CHR Extension: (Google Wallet) - C:\Users\Martin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-08-04]
CHR Extension: (Google Mail) - C:\Users\Martin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-07-18]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [806704 2014-11-20] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [432888 2014-11-20] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [432888 2014-11-20] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [995064 2014-11-20] (Avira Operations GmbH & Co. KG)
R2 ASRockIOMon; C:\Program Files (x86)\ASRock Utility\A-Tuning\Bin\IOMonitorSrv.exe [454656 2013-05-28] () [File not signed]
S4 cFosSpeedS; C:\Program Files\ASRock\XFast LAN\spd.exe [652640 2013-05-31] (cFos Software GmbH)
S4 EaseUS Agent; C:\Program Files (x86)\EaseUS\Todo Backup\bin\Agent.exe [36936 2013-12-02] (CHENGDU YIWO Tech Development Co., Ltd) [File not signed]
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [144560 2012-05-17] (Seiko Epson Corporation)
R2 EPSON_PM_RPCV4_06; C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S60RPB.EXE [152640 2013-04-15] (SEIKO EPSON CORPORATION)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1148744 2014-11-06] (NVIDIA Corporation)
S4 Guard Agent; C:\Program Files (x86)\EaseUS\Todo Backup\bin\GuardAgent.exe [23624 2013-09-04] (CHENGDU YIWO Tech Development Co., Ltd) [File not signed]
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15344 2013-04-30] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-03-12] (Intel Corporation)
S3 iumsvc; C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [174368 2014-02-28] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-03-12] (Intel Corporation)
R2 Motorola Device Manager; C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperService.exe [137528 2013-11-15] (Motorola Mobility LLC)
R2 MyEpson Portal Service; C:\Program Files (x86)\EPSON\MyEpson Portal\mepService.exe [703984 2014-09-22] (SEIKO EPSON CORPORATION)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1795912 2014-11-06] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [19819848 2014-11-06] (NVIDIA Corporation)
S4 PST Service; C:\Program Files (x86)\Motorola\MotForwardDaemon\ForwardDaemon.exe [65657 2011-09-02] (Motorola) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 AsrDrv101; C:\Windows\SysWOW64\Drivers\AsrDrv101.sys [22280 2014-07-19] (ASRock Incorporation)
R0 AsrRamDisk; C:\Windows\System32\DRIVERS\AsrRamDisk.sys [40200 2013-05-09] (ASRock Inc.)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-09] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-10-09] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-07-02] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [43064 2014-10-09] (Avira Operations GmbH & Co. KG)
S3 epmntdrv; C:\Windows\system32\epmntdrv.sys [17480 2013-03-07] () [File not signed]
S3 epmntdrv; C:\Windows\SysWOW64\epmntdrv.sys [13896 2013-03-07] () [File not signed]
R0 EUBAKUP; C:\Windows\System32\drivers\eubakup.sys [61000 2013-09-04] (CHENGDU YIWO Tech Development Co., Ltd) [File not signed]
R0 EUBKMON; C:\Windows\System32\drivers\EUBKMON.sys [48200 2013-09-04] () [File not signed]
R1 EUDSKACS; C:\Windows\system32\drivers\eudskacs.sys [18504 2013-09-04] (CHENGDU YIWO Tech Development Co., Ltd) [File not signed]
R1 EUFDDISK; C:\Windows\system32\drivers\EuFdDisk.sys [189000 2013-09-04] (CHENGDU YIWO Tech Development Co., Ltd) [File not signed]
S3 EuGdiDrv; C:\Windows\system32\EuGdiDrv.sys [9800 2013-03-07] () [File not signed]
S3 EuGdiDrv; C:\Windows\SysWOW64\EuGdiDrv.sys [9160 2013-03-07] () [File not signed]
R3 FNETTBOH_305; C:\Windows\System32\drivers\FNETTBOH_305.SYS [32320 2014-07-21] (FNet Co., Ltd.)
R1 FNETURPX; C:\Windows\System32\drivers\FNETURPX.SYS [16648 2014-07-18] (FNet Co., Ltd.)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28656 2013-04-30] (Intel Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19784 2014-11-06] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38216 2014-10-03] (NVIDIA Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-11-30 20:00 - 2014-11-30 19:50 - 00000420 _____ () C:\Users\Martin\Desktop\Fixlist.txt
2014-11-30 19:58 - 2014-11-30 19:58 - 00000008 __RSH () C:\ProgramData\ntuser.pol
2014-11-30 18:24 - 2014-11-30 18:24 - 00050448 _____ () C:\Users\Sötsch\Documents\Inhaltsverzeichnis.odt
2014-11-30 15:44 - 2014-11-30 15:44 - 00154342 _____ () C:\Users\Sötsch\Documents\Bors-Ordner6.odt
2014-11-30 15:41 - 2014-11-30 15:41 - 00039840 _____ () C:\Users\Sötsch\Documents\Bors-Ordner5.odt
2014-11-30 15:38 - 2014-11-30 15:38 - 00006502 _____ () C:\Users\Sötsch\Documents\Bors-Ordner4.odt
2014-11-30 11:55 - 2014-11-30 11:55 - 00006092 _____ () C:\Users\Sötsch\Documents\Tagesberichte 5.odt
2014-11-30 11:47 - 2014-11-30 11:48 - 00005972 _____ () C:\Users\Sötsch\Documents\Tagesberichte 4.odt
2014-11-30 11:41 - 2014-11-30 11:41 - 00006007 _____ () C:\Users\Sötsch\Documents\Tagesberichte 3.odt
2014-11-30 11:34 - 2014-11-30 11:34 - 00006237 _____ () C:\Users\Sötsch\Documents\Tagesberichte 2.odt
2014-11-30 11:24 - 2014-11-30 11:24 - 00006562 _____ () C:\Users\Sötsch\Documents\Tagesberichte 1.odt
2014-11-30 11:14 - 2014-11-30 11:14 - 00007637 _____ () C:\Users\Sötsch\Documents\Bors-Ordner3.odt
2014-11-29 14:49 - 2014-11-30 19:55 - 00000000 ____D () C:\Users\Martin\Downloads\FRST-OlderVersion
2014-11-28 17:57 - 2014-11-28 17:57 - 00854414 _____ () C:\Users\Martin\Downloads\SecurityCheck.exe
2014-11-28 15:13 - 2014-11-30 11:15 - 00192414 _____ () C:\Users\Sötsch\Documents\Bors-Ordner2.odt
2014-11-28 14:44 - 2014-11-28 14:45 - 00086362 _____ () C:\Users\Sötsch\Documents\Bors-Ordner.odt
2014-11-27 20:37 - 2014-11-28 17:52 - 00000588 _____ () C:\Users\Martin\Downloads\eset.txt
2014-11-27 18:37 - 2014-11-27 18:37 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-11-27 18:36 - 2014-11-27 18:36 - 02347384 _____ (ESET) C:\Users\Martin\Downloads\esetsmartinstaller_deu.exe
2014-11-26 17:26 - 2014-12-01 23:36 - 00018919 _____ () C:\Users\Martin\Downloads\FRST.txt
2014-11-26 16:14 - 2014-11-26 16:14 - 00000626 _____ () C:\Users\Martin\Desktop\JRT.txt
2014-11-25 17:38 - 2014-11-25 17:38 - 01707532 _____ (Thisisu) C:\Users\Martin\Downloads\JRT.exe
2014-11-25 17:38 - 2014-11-25 17:38 - 00000000 ____D () C:\Windows\ERUNT
2014-11-25 17:26 - 2014-11-25 17:31 - 00000000 ____D () C:\AdwCleaner
2014-11-25 17:26 - 2014-11-25 17:26 - 02148864 _____ () C:\Users\Martin\Downloads\AdwCleaner_4.102.exe
2014-11-25 17:03 - 2014-11-25 17:24 - 00008613 _____ () C:\mbam.txt
2014-11-24 20:55 - 2014-11-25 17:23 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-11-24 20:55 - 2014-11-24 20:55 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-11-24 20:55 - 2014-11-24 20:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-11-24 20:55 - 2014-11-24 20:55 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-11-24 20:55 - 2014-11-24 20:55 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-11-24 20:55 - 2014-10-01 11:11 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-11-24 20:55 - 2014-10-01 11:11 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-11-24 20:55 - 2014-10-01 11:11 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-11-24 20:54 - 2014-11-24 20:54 - 19828376 _____ (Malwarebytes Corporation ) C:\Users\Martin\Downloads\mbam-setup-2.0.3.1025.exe
2014-11-24 20:53 - 2014-11-24 20:53 - 04892480 _____ (WinZip International LLC ) C:\Users\Martin\Downloads\wzmp_8.exe
2014-11-24 17:49 - 2014-11-24 17:49 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-11-24 17:49 - 2014-11-24 17:49 - 00001468 _____ () C:\Users\Public\Desktop\Adobe Reader XI.lnk
2014-11-24 17:39 - 2014-11-24 17:40 - 76360088 _____ (Adobe Systems Incorporated) C:\Users\Martin\Downloads\AdbeRdr11009_de_DE.exe
2014-11-24 17:34 - 2014-11-24 17:34 - 00000000 ____D () C:\Users\Martin\AppData\Local\PDF24
2014-11-23 22:02 - 2014-11-23 22:02 - 00178800 _____ (Sony DADC Austria AG.) C:\Windows\SysWOW64\CmdLineExt_x64.dll
2014-11-23 18:53 - 2014-11-23 18:53 - 00027383 _____ () C:\ComboFix.txt
2014-11-22 18:31 - 2014-12-01 23:36 - 00000000 ____D () C:\FRST
2014-11-22 18:28 - 2014-11-30 19:55 - 02117120 _____ (Farbar) C:\Users\Martin\Downloads\FRST64.exe
2014-11-22 14:22 - 2014-11-22 14:22 - 01776424 _____ () C:\Users\Martin\Downloads\425225_intl_x64_zip (1).exe
2014-11-22 13:36 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-11-22 13:36 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-11-22 13:36 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-11-22 13:36 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-11-22 13:36 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-11-22 13:36 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2014-11-22 13:36 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2014-11-22 13:36 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2014-11-22 13:33 - 2014-11-23 18:53 - 00000000 ____D () C:\Qoobox
2014-11-22 13:33 - 2014-11-23 18:52 - 00000000 ____D () C:\Windows\erdnt
2014-11-22 13:28 - 2014-11-23 17:31 - 05598306 ____R (Swearware) C:\Users\Martin\Downloads\ComboFix.exe
2014-11-22 12:47 - 2014-11-22 12:47 - 01776424 _____ () C:\Users\Martin\Downloads\425225_intl_x64_zip.exe
2014-11-22 12:41 - 2014-11-22 12:41 - 00011317 _____ () C:\Users\Martin\Downloads\Dateizuordnungen korrigieren.zip
2014-11-22 12:39 - 2014-11-22 12:39 - 00019426 _____ () C:\Users\Martin\Downloads\Win7_Dateizuordnungen.zip
2014-11-22 12:14 - 2014-11-22 12:14 - 04184008 _____ (Kaspersky Lab ZAO) C:\Users\Martin\Downloads\TDSSKiller30041.exe
2014-11-19 17:01 - 2014-11-19 17:01 - 00000000 ____D () C:\Users\Moni\AppData\Roaming\Epson
2014-11-19 16:30 - 2014-11-11 04:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-11-19 16:30 - 2014-11-11 04:08 - 00241152 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2014-11-19 16:30 - 2014-11-11 03:44 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-11-19 16:30 - 2014-11-11 03:44 - 00186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pku2u.dll
2014-11-19 16:24 - 2014-11-19 16:24 - 00000000 ____D () C:\Users\Sötsch\AppData\Roaming\Epson
2014-11-18 18:20 - 2014-11-18 18:20 - 00000598 _____ () C:\Users\Public\Desktop\PDF24 Creator.lnk
2014-11-18 18:20 - 2014-11-18 18:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF24
2014-11-18 18:19 - 2014-11-18 18:19 - 16343840 _____ (Geek Software GmbH ) C:\Users\Martin\Downloads\pdf24-creator-6.9.1.exe
2014-11-18 18:10 - 2014-11-18 18:10 - 00002167 _____ () C:\Users\Public\Desktop\Epson Easy Photo Print.lnk
2014-11-18 18:10 - 2014-11-18 18:10 - 00000000 ____D () C:\ProgramData\UDL
2014-11-18 18:09 - 2014-11-18 18:09 - 00000000 ____D () C:\ProgramData\Sony Corporation
2014-11-17 22:08 - 2014-11-18 18:17 - 00000000 ____D () C:\Users\Martin\AppData\Roaming\Epson
2014-11-17 19:31 - 2014-11-17 19:31 - 03545416 _____ () C:\Users\Martin\Downloads\EpsonConnect130 (1).exe
2014-11-17 19:27 - 2014-11-17 19:27 - 03545416 _____ () C:\Users\Martin\Downloads\EpsonConnect130.exe
2014-11-17 19:26 - 2014-11-17 19:26 - 00001060 _____ () C:\Users\Public\Desktop\MyEpson Portal.lnk
2014-11-17 19:26 - 2014-11-17 19:26 - 00000854 _____ () C:\Users\Public\Desktop\Print CD.lnk
2014-11-17 19:13 - 2014-12-01 23:35 - 00000911 _____ () C:\Windows\Tasks\EPSON XP-710 Series Update {BF7B67FC-A0CE-47F1-8829-110F74F45B20}.job
2014-11-17 19:13 - 2014-12-01 23:35 - 00000725 _____ () C:\Windows\Tasks\EPSON XP-710 Series Invitation {BF7B67FC-A0CE-47F1-8829-110F74F45B20}.job
2014-11-17 19:13 - 2014-11-17 19:13 - 00003978 _____ () C:\Windows\System32\Tasks\EPSON XP-710 Series Update {BF7B67FC-A0CE-47F1-8829-110F74F45B20}
2014-11-17 19:13 - 2014-11-17 19:13 - 00003792 _____ () C:\Windows\System32\Tasks\EPSON XP-710 Series Invitation {BF7B67FC-A0CE-47F1-8829-110F74F45B20}
2014-11-17 19:13 - 2014-11-17 19:13 - 00000000 ____D () C:\Program Files\Common Files\EPSON
2014-11-17 18:58 - 2014-11-17 18:58 - 00000000 __SHD () C:\Users\Martin\AppData\Local\EmieBrowserModeList
2014-11-17 18:57 - 2014-11-17 18:57 - 00000000 ____D () C:\Program Files\EpsonNet
2014-11-17 18:57 - 2012-11-12 20:41 - 00535552 _____ (SEIKO EPSON CORPORATION) C:\Windows\system32\ensppui.dll
2014-11-17 18:57 - 2012-11-12 20:41 - 00535552 _____ (SEIKO EPSON CORPORATION) C:\Windows\system32\enppui.dll
2014-11-17 18:57 - 2012-11-12 15:15 - 00558592 _____ (SEIKO EPSON CORPORATION) C:\Windows\system32\ensppmon.dll
2014-11-17 18:57 - 2012-11-12 15:15 - 00558592 _____ (SEIKO EPSON CORPORATION) C:\Windows\system32\enppmon.dll
2014-11-17 18:57 - 2012-10-22 17:19 - 00219648 _____ (SEIKO EPSON CORPORATION) C:\Windows\system32\enspres.dll
2014-11-17 18:57 - 2012-10-22 17:19 - 00219648 _____ (SEIKO EPSON CORPORATION) C:\Windows\system32\enpres.dll
2014-11-17 18:56 - 2014-11-17 18:56 - 00001144 _____ () C:\Users\Public\Desktop\EPSON-Handbücher.lnk
2014-11-17 18:56 - 2014-11-17 18:56 - 00000123 _____ () C:\Users\Public\Desktop\Epson Connect Site.url
2014-11-17 18:55 - 2014-11-18 18:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON Software
2014-11-17 18:55 - 2014-11-18 18:09 - 00000000 ____D () C:\Program Files (x86)\EPSON Software
2014-11-17 18:55 - 2014-11-17 19:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON
2014-11-17 18:55 - 2014-11-17 19:26 - 00000000 ____D () C:\Program Files (x86)\epson
2014-11-17 18:55 - 2014-11-17 18:55 - 00000930 _____ () C:\Users\Public\Desktop\EPSON Scan.lnk
2014-11-17 18:55 - 2012-07-24 00:00 - 00466432 _____ (Seiko Epson Corporation) C:\Windows\system32\esxw2ud.dll
2014-11-17 18:55 - 2012-05-17 00:00 - 00144560 _____ (Seiko Epson Corporation) C:\Windows\system32\escsvc64.exe
2014-11-17 18:48 - 2013-10-22 04:04 - 00179712 _____ (SEIKO EPSON CORPORATION) C:\Windows\system32\E_ILMBLPE.DLL
2014-11-17 18:48 - 2011-03-15 03:03 - 00083968 _____ (SEIKO EPSON CORPORATION) C:\Windows\system32\E_ID4BLPE.DLL
2014-11-17 18:48 - 2007-04-10 01:06 - 00010752 _____ (SEIKO EPSON CORP.) C:\Windows\system32\E_GCINST.DLL
2014-11-17 18:44 - 2014-11-18 18:10 - 00000000 ____D () C:\ProgramData\Epson
2014-11-12 14:23 - 2014-11-07 20:49 - 00388272 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-11-12 14:23 - 2014-11-07 20:23 - 00341168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-11-12 14:23 - 2014-11-06 05:04 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-11-12 14:23 - 2014-11-06 05:03 - 25110016 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-11-12 14:23 - 2014-11-06 05:03 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-11-12 14:23 - 2014-11-06 04:47 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-11-12 14:23 - 2014-11-06 04:46 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-11-12 14:23 - 2014-11-06 04:46 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-11-12 14:23 - 2014-11-06 04:44 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-11-12 14:23 - 2014-11-06 04:43 - 02884096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-11-12 14:23 - 2014-11-06 04:36 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-11-12 14:23 - 2014-11-06 04:35 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-11-12 14:23 - 2014-11-06 04:31 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-11-12 14:23 - 2014-11-06 04:30 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-11-12 14:23 - 2014-11-06 04:30 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-11-12 14:23 - 2014-11-06 04:29 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-11-12 14:23 - 2014-11-06 04:28 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-11-12 14:23 - 2014-11-06 04:23 - 06040064 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-11-12 14:23 - 2014-11-06 04:20 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-11-12 14:23 - 2014-11-06 04:16 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-11-12 14:23 - 2014-11-06 04:13 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-11-12 14:23 - 2014-11-06 04:13 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-11-12 14:23 - 2014-11-06 04:12 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-11-12 14:23 - 2014-11-06 04:10 - 19781632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-11-12 14:23 - 2014-11-06 04:10 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-11-12 14:23 - 2014-11-06 04:07 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-11-12 14:23 - 2014-11-06 04:05 - 02277376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-11-12 14:23 - 2014-11-06 04:04 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-11-12 14:23 - 2014-11-06 04:03 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-11-12 14:23 - 2014-11-06 04:02 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-11-12 14:23 - 2014-11-06 04:00 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-11-12 14:23 - 2014-11-06 04:00 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-11-12 14:23 - 2014-11-06 03:59 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-11-12 14:23 - 2014-11-06 03:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-11-12 14:23 - 2014-11-06 03:57 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-11-12 14:23 - 2014-11-06 03:48 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-11-12 14:23 - 2014-11-06 03:42 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-11-12 14:23 - 2014-11-06 03:41 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-11-12 14:23 - 2014-11-06 03:41 - 00716800 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-11-12 14:23 - 2014-11-06 03:39 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-11-12 14:23 - 2014-11-06 03:38 - 02124288 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-11-12 14:23 - 2014-11-06 03:37 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-11-12 14:23 - 2014-11-06 03:36 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-11-12 14:23 - 2014-11-06 03:34 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-11-12 14:23 - 2014-11-06 03:30 - 14390272 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-11-12 14:23 - 2014-11-06 03:22 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-11-12 14:23 - 2014-11-06 03:21 - 04298240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-11-12 14:23 - 2014-11-06 03:21 - 02051072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-11-12 14:23 - 2014-11-06 03:20 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-11-12 14:23 - 2014-11-06 03:17 - 02365440 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-11-12 14:23 - 2014-11-06 03:04 - 01550336 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-11-12 14:23 - 2014-11-06 03:03 - 12819456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-11-12 14:23 - 2014-11-06 02:53 - 00799232 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-11-12 14:23 - 2014-11-06 02:52 - 01892864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-11-12 14:23 - 2014-11-06 02:48 - 01310208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-11-12 14:23 - 2014-11-06 02:47 - 00708096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-11-12 14:23 - 2014-11-05 18:56 - 00304640 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-11-12 14:23 - 2014-11-05 18:56 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-11-12 14:23 - 2014-11-05 18:52 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-11-12 14:23 - 2014-10-14 03:16 - 00155064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-11-12 14:23 - 2014-10-14 03:13 - 00683520 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2014-11-12 14:23 - 2014-10-14 03:12 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-11-12 14:23 - 2014-10-14 03:09 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2014-11-12 14:23 - 2014-10-14 03:07 - 00681984 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2014-11-12 14:23 - 2014-10-14 02:50 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-11-12 14:23 - 2014-10-14 02:49 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-11-12 14:23 - 2014-10-14 02:47 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2014-11-12 14:23 - 2014-10-14 02:46 - 00681984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2014-11-12 14:22 - 2014-10-25 02:57 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2014-11-12 14:22 - 2014-10-25 02:32 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2014-11-12 14:22 - 2014-10-18 03:05 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2014-11-12 14:22 - 2014-10-18 02:33 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2014-11-12 14:22 - 2014-10-14 03:13 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-11-12 14:22 - 2014-10-14 02:50 - 02363904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-11-12 14:22 - 2014-10-10 01:57 - 03198976 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-11-12 14:22 - 2014-10-03 03:12 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2014-11-12 14:22 - 2014-10-03 03:11 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2014-11-12 14:22 - 2014-10-03 03:11 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2014-11-12 14:22 - 2014-10-03 03:11 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2014-11-12 14:22 - 2014-10-03 03:11 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2014-11-12 14:22 - 2014-10-03 02:44 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2014-11-12 14:22 - 2014-10-03 02:44 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2014-11-12 14:22 - 2014-10-03 02:44 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2014-11-12 14:22 - 2014-09-19 10:42 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-11-12 14:22 - 2014-09-19 10:42 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-11-12 14:22 - 2014-09-19 10:42 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-11-12 14:22 - 2014-09-19 10:42 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-11-12 14:22 - 2014-09-19 10:42 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-11-12 14:22 - 2014-09-19 10:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-11-12 14:22 - 2014-09-19 10:23 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-11-12 14:22 - 2014-09-19 10:23 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-11-12 14:22 - 2014-09-19 10:23 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-11-12 14:22 - 2014-09-19 10:23 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-11-12 14:22 - 2014-09-19 10:23 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-11-12 14:22 - 2014-09-19 10:23 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-11-12 14:22 - 2014-08-21 07:43 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-11-12 14:22 - 2014-08-21 07:40 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-11-12 14:22 - 2014-08-21 07:26 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-11-12 14:22 - 2014-08-21 07:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-11-12 14:22 - 2014-08-12 03:02 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10K.DLL
2014-11-12 14:22 - 2014-08-12 02:36 - 00701440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IMJP10K.DLL
2014-11-10 21:48 - 2014-11-03 21:25 - 00615568 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2014-11-10 21:47 - 2014-11-04 01:04 - 31891784 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 24555208 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 20923712 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 19966344 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 18514080 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 17259848 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 14031448 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 13943904 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 13207184 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2014-11-10 21:47 - 2014-11-04 01:04 - 11397208 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 11335408 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 04289168 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 04009672 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 01876296 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6434465.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 01539272 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6434465.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00962704 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00934216 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00922256 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00898192 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00870624 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00501064 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00417096 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00391824 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00352016 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00349504 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00303600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00174856 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00156840 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2014-11-10 18:17 - 2014-10-03 20:23 - 00038216 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2014-11-10 18:17 - 2014-10-03 20:23 - 00032584 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2014-11-10 18:17 - 2010-05-26 11:41 - 02401112 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_43.dll
2014-11-10 18:17 - 2010-05-26 11:41 - 01998168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_43.dll
2014-11-10 18:17 - 2010-05-26 11:41 - 00511328 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_43.dll
2014-11-10 18:17 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_43.dll
2014-11-10 18:17 - 2010-05-26 11:41 - 00276832 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_43.dll
2014-11-10 18:17 - 2010-05-26 11:41 - 00248672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_43.dll
2014-11-03 20:54 - 2014-11-03 21:37 - 00000000 ____D () C:\Users\Martin\Documents\Versicherungen
2014-11-01 12:45 - 2014-11-01 12:34 - 00000524 _____ () C:\Quarantine.lst
2014-11-01 12:45 - 2014-11-01 12:34 - 00000198 _____ () C:\Quarantine.reg

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-01 23:35 - 2014-07-19 14:31 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-12-01 23:35 - 2014-07-18 21:30 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-12-01 23:35 - 2014-07-18 21:12 - 01094653 _____ () C:\Windows\WindowsUpdate.log
2014-12-01 17:50 - 2014-07-19 11:27 - 00001072 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-990669769-1353233478-3139022197-1000Core.job
2014-12-01 17:50 - 2014-07-18 21:30 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-12-01 17:35 - 2014-08-04 11:30 - 00000000 ____D () C:\Temp
2014-12-01 17:19 - 2009-07-14 05:45 - 00035936 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-12-01 17:19 - 2009-07-14 05:45 - 00035936 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-12-01 17:04 - 2014-07-18 21:35 - 00000000 ____D () C:\ProgramData\Adobe
2014-12-01 17:03 - 2014-07-18 22:01 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-12-01 17:03 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-12-01 17:03 - 2009-07-14 05:51 - 00063843 _____ () C:\Windows\setupact.log
2014-11-30 19:58 - 2010-11-21 04:47 - 01028064 _____ () C:\Windows\PFRO.log
2014-11-30 19:55 - 2009-07-14 04:20 - 00000000 ___HD () C:\Windows\system32\GroupPolicy
2014-11-30 11:05 - 2014-07-19 11:05 - 00000000 ____D () C:\Users\Sötsch\AppData\Roaming\Adobe
2014-11-28 14:27 - 2014-07-19 14:31 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-11-27 22:54 - 2014-07-19 14:31 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-11-27 22:54 - 2014-07-19 14:31 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-11-26 21:51 - 2014-07-18 21:30 - 00002175 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-11-25 18:32 - 2014-07-18 21:36 - 00000000 ____D () C:\Users\Martin\AppData\Roaming\Adobe
2014-11-24 17:50 - 2014-07-18 22:40 - 00000000 ____D () C:\Users\Moni\AppData\Roaming\Adobe
2014-11-23 19:46 - 2014-07-20 15:17 - 00000000 ____D () C:\Users\Martin\AppData\Local\CrashDumps
2014-11-23 18:53 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2014-11-23 18:52 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2014-11-23 18:41 - 2014-07-19 14:54 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2014-11-22 12:51 - 2014-07-18 21:17 - 00000000 ____D () C:\Users\Martin\AppData\Local\VirtualStore
2014-11-19 16:24 - 2014-07-19 11:05 - 00086552 _____ () C:\Users\Sötsch\AppData\Local\GDIPFONTCACHEV1.DAT
2014-11-18 18:18 - 2014-08-24 10:02 - 00000000 ____D () C:\Users\Martin\AppData\Local\Adobe
2014-11-18 18:18 - 2014-07-18 21:35 - 00000000 ____D () C:\Program Files (x86)\Adobe
2014-11-18 18:09 - 2014-07-18 21:21 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-11-18 18:07 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2014-11-17 19:26 - 2010-11-21 08:17 - 00000000 ____D () C:\Windows\ShellNew
2014-11-17 18:43 - 2014-07-19 07:05 - 00700130 _____ () C:\Windows\system32\perfh007.dat
2014-11-17 18:43 - 2014-07-19 07:05 - 00149768 _____ () C:\Windows\system32\perfc007.dat
2014-11-17 18:43 - 2009-07-14 06:13 - 01622706 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-11-14 10:46 - 2014-07-18 22:36 - 00086552 _____ () C:\Users\Moni\AppData\Local\GDIPFONTCACHEV1.DAT
2014-11-13 18:48 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-11-13 17:45 - 2014-07-19 11:27 - 00004100 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-990669769-1353233478-3139022197-1000UA
2014-11-13 17:45 - 2014-07-19 11:27 - 00003704 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-990669769-1353233478-3139022197-1000Core
2014-11-13 17:45 - 2014-07-19 11:27 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-990669769-1353233478-3139022197-1000UA.job
2014-11-13 17:45 - 2014-07-18 21:30 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-11-13 17:45 - 2014-07-18 21:30 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-11-13 17:39 - 2014-07-18 21:23 - 00086552 _____ () C:\Users\Martin\AppData\Local\GDIPFONTCACHEV1.DAT
2014-11-13 17:38 - 2009-07-14 05:45 - 00342584 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-11-13 17:36 - 2014-07-19 10:28 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-11-12 22:02 - 2014-07-19 10:56 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-11-12 22:00 - 2014-10-29 22:24 - 00000000 ____D () C:\Windows\system32\MRT
2014-11-12 21:58 - 2014-10-29 22:24 - 103374192 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-11-10 21:48 - 2014-07-18 22:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2014-11-10 21:48 - 2014-07-18 21:59 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2014-11-06 18:06 - 2014-07-29 16:21 - 01715224 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2014-11-06 18:06 - 2014-07-29 16:21 - 01291280 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2014-11-06 18:06 - 2014-07-18 22:02 - 02800296 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2014-11-06 18:06 - 2014-07-18 22:02 - 02197680 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2014-11-04 01:04 - 2014-10-09 18:18 - 02849736 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2014-11-04 01:04 - 2014-07-18 21:59 - 00073872 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2014-11-04 01:04 - 2014-07-18 21:59 - 00059592 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2014-11-04 01:04 - 2014-07-18 21:52 - 20985544 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2014-11-04 01:04 - 2014-07-18 21:52 - 16884632 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2014-11-04 01:04 - 2014-07-18 21:52 - 03238040 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2014-11-04 01:04 - 2014-07-18 21:52 - 00987520 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2014-11-04 01:04 - 2014-07-18 21:52 - 00027094 _____ () C:\Windows\system32\nvinfo.pb
2014-11-03 23:02 - 2014-07-18 22:00 - 06882448 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2014-11-03 23:02 - 2014-07-18 22:00 - 03531464 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2014-11-03 23:02 - 2014-07-18 22:00 - 02558792 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2014-11-03 23:02 - 2014-07-18 22:00 - 00935232 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2014-11-03 23:02 - 2014-07-18 22:00 - 00385352 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2014-11-03 23:02 - 2014-07-18 22:00 - 00061640 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2014-11-03 12:58 - 2014-07-18 22:00 - 04099264 _____ () C:\Windows\system32\nvcoproc.bin
2014-11-01 12:49 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF

Some content of TEMP:
====================
C:\Users\Martin\AppData\Local\Temp\avgnt.exe
C:\Users\Martin\AppData\Local\Temp\drm_dyndata_7370007.dll
C:\Users\Moni\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-11-17 20:02

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---
--- --- ---
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 30-11-2014
Ran by Martin at 2014-12-01 23:36:25
Running from C:\Users\Martin\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Disabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Disabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

ABBYY FineReader OCR Engine für ScanWizard (HKLM-x32\...\{345C90FB-FA10-11D5-9C2A-0080C85A0C2D}) (Version:  - )
Acrobat.com (HKLM-x32\...\com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 1.1.377 - Adobe Systems Incorporated)
Acrobat.com (x32 Version: 0.0.0 - Adobe Systems Incorporated) Hidden
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.0.4990 - Adobe Systems Inc.)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.239 - Adobe Systems Incorporated)
Adobe Flash Player 16 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 16.0.0.233 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.09) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.09 - Adobe Systems Incorporated)
Amazon Music (HKU\S-1-5-21-990669769-1353233478-3139022197-1000\...\Amazon Amazon Music) (Version: 3.6.0.671 - Amazon Services LLC)
Antivirus Pro (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.7.342 - Avira)
ASRock App Charger v1.0.6 (HKLM\...\ASRock App Charger_is1) (Version: 1.0.6 - ASRock Inc.)
ASRock SmartConnect v1.0.6 (HKLM\...\ASRock SmartConnect_is1) (Version:  - ASRock Inc.)
ASRock XFast RAM v3.0.2 (HKLM\...\ASRock XFast RAM_is1) (Version:  - ASRock Inc.)
aTube Catcher Version 3.8 (HKLM-x32\...\{D43B360E-722D-421B-BC77-20B9E0F8B6CD}_is1) (Version: 3.8 - DsNET Corp)
A-Tuning v2.0.43.1 (HKLM-x32\...\A-Tuning_is1) (Version: 2.0.43.1 - )
AVM FRITZ!Box Dokumentation (HKLM-x32\...\AVMFBox) (Version:  - AVM Berlin)
Call of Duty(R) 4 - Modern Warfare(TM) (HKLM-x32\...\InstallShield_{E48469CC-635E-4FD5-A122-1497C286D217}) (Version: 1.00.0000 - Activision)
Call of Duty(R) 4 - Modern Warfare(TM) (x32 Version: 1.00.0000 - Activision) Hidden
Canon iP4300 (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_iP4300) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 4.15 - Piriform)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.4.4954 - CDBurnerXP)
CD-LabelPrint (HKLM-x32\...\MediaNavigation.CDLabelPrint) (Version:  - )
DiRT2 (HKLM-x32\...\{52D1D62C-FEAB-4580-849E-1DB624BADBBD}) (Version: 1.00.0000 - Codemasters)
EaseUS Partition Master 10.0 (HKLM-x32\...\EaseUS Partition Master_is1) (Version:  - EaseUS)
EaseUS Todo Backup Free 6.5 (HKLM-x32\...\EaseUS Todo Backup Free 6.5_is1) (Version: 6.5 - CHENGDU YIWO Tech Development Co., Ltd)
Epson Connect Printer Setup (HKLM-x32\...\{D9B1D51B-EB56-410D-AEB5-1CCFAC4B6C8C}) (Version: 1.3.0 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print 2 (HKLM-x32\...\{674E262F-72EA-41C1-AF16-9727311A4553}) (Version: 2.4.1.0 - SEIKO EPSON CORPORATION)
Epson Event Manager (HKLM-x32\...\{0F13C24A-FFE2-4CD0-8E0B-DC804E0A0E0B}) (Version: 3.10.0035 - Seiko Epson Corporation)
Epson E-Web Print (HKLM-x32\...\{896667C8-53F8-47B8-B6B0-B113B10F05BC}) (Version: 1.20.0000 - SEIKO EPSON CORPORATION)
Epson Print CD (HKLM-x32\...\{D16A31F9-276D-4968-A753-FFEAC56995D0}) (Version: 2.34.00 - SEIKO EPSON CORPORATION)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EPSON XP-710 Series Printer Uninstall (HKLM\...\EPSON XP-710 Series) (Version:  - SEIKO EPSON Corporation)
EPSON-Handbücher (HKLM-x32\...\{84CECC1B-21EF-41B1-9A91-3E724E5D99D3}) (Version: 1.32.0.0 - SEIKO EPSON CORPORATION)
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.6.0 - SEIKO EPSON CORPORATION)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
FreeCommander XE (HKLM-x32\...\FreeCommander XE_is1) (Version: Preview - Marek Jasinski)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 39.0.2171.71 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google+ Auto Backup (HKU\S-1-5-21-990669769-1353233478-3139022197-1000\...\Google+ Auto Backup) (Version: 1.0.26.151 - Google, Inc.)
GRID (HKLM-x32\...\{5A0B7BA5-4682-4273-81C2-69B17E649103}) (Version: 1.00.0000 - Codemasters)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.0.0.1323 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.6.0.1033 - Intel Corporation)
Intel(R) Update Manager (HKLM-x32\...\{12914061-EB9B-4AE7-AC7E-0B8A607C7DF4}) (Version: 2.3.1338 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.0.0.102 - Intel Corporation)
Malwarebytes Anti-Malware Version 2.0.3.1025 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.3.1025 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE (HKLM-x32\...\{2C9EE786-1DDB-4C98-8FA4-B1B9B5A66B77}) (Version: 3.1.186.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{00C5F4F4-62F9-40D7-8000-AD8A9CD0C669}) (Version: 3.1.99.0 - Microsoft Corporation)
Microsoft Office Home and Student 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{402ED4A1-8F5B-387A-8688-997ABF58B8F2}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Motorola Device Manager (HKLM-x32\...\{28DB8373-C1BB-444F-A427-A55585A12ED7}) (Version: 2.4.5 - Motorola Mobility)
Motorola Device Software Update (x32 Version: 13.09.3001 - Motorola Mobility) Hidden
Motorola Mobile Drivers Installation 6.3.0 (HKLM\...\{759E6A2F-1F01-45EF-A0C4-22F1B56CB975}) (Version: 6.3.0 - Motorola Mobility LLC)
MyEpson Portal (HKLM-x32\...\MyEpson Portal) (Version:  - SEIKO EPSON Corporation)
MyEpson Portal (x32 Version: 1.1.1.0 - SEIKO EPSON CORPORATION) Hidden
NVIDIA 3D Vision Controller-Treiber 344.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 344.65 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 344.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 344.65 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.1.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.1.4 - NVIDIA Corporation)
NVIDIA Grafiktreiber 344.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 344.65 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.32.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.32.1 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.14.0702 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.14.0702 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Opera Mail 1.0 (HKU\S-1-5-21-990669769-1353233478-3139022197-1000\...\Opera 1.0.1040) (Version: 1.0.1040 - Opera Software ASA)
Opera Stable 25.0.1614.68 (HKLM-x32\...\Opera 25.0.1614.68) (Version: 25.0.1614.68 - Opera Software ASA)
PDF24 Creator 6.9.1 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
Rapture3D 2.3.22 Game (HKLM-x32\...\{D2FCA41E-AC01-4DCD-B3A7-DC9E32363065}}_is1) (Version:  - Blue Ripple Sound)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.68.201.2013 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6873 - Realtek Semiconductor Corp.)
ScanWizard 5 (HKLM-x32\...\{B08D262E-D902-11D5-9C28-0080C85A0C2D}) (Version:  - )
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
SHIELD Streaming (Version: 3.1.2000 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 16.13.65 - NVIDIA Corporation) Hidden
Sniper: Ghost Warrior (HKLM-x32\...\Steam App 34830) (Version:  - City Interactive)
Software Updater (HKLM-x32\...\{FA7EE274-7370-43B7-9A45-A39B17CCCDC5}) (Version: 4.3.3 - SEIKO EPSON CORPORATION)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
SUPER © v2014.build.61+Recorder (2014/06/19) Version v2014.buil (HKLM-x32\...\{8E2A18E2-96AF-8549-4DE7-5C06B75719A4}_is1) (Version: v2014.build.61+Recorder - eRightSoft)
XFast LAN v9.05 (HKLM\...\XFast LAN) (Version: 9.05 - cFos Software GmbH, Bonn)
XFastUSB (HKLM-x32\...\XFastUSB) (Version: 3.02.38 - ASRock Inc.)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-990669769-1353233478-3139022197-1000_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}\InprocServer32 -> C:\Users\Martin\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-990669769-1353233478-3139022197-1000_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\Martin\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-990669769-1353233478-3139022197-1000_Classes\CLSID\{D0336C0B-7919-4C04-8CCE-2EBAE2ECE8C9}\InprocServer32 -> C:\Users\Martin\AppData\Local\Google\Update\1.3.25.11\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-990669769-1353233478-3139022197-1000_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Martin\AppData\Local\Google\Update\1.3.25.11\psuser_64.dll (Google Inc.)

==================== Restore Points  =========================


==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2014-11-23 18:52 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {03517E0A-E389-4036-8E10-B54DBF91D582} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-11-27] (Adobe Systems Incorporated)
Task: {13913692-80B6-4B65-96CD-4EE7EDF06648} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473-Logon => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2014-02-28] ()
Task: {18751E4A-769B-4C81-8DBC-7B2B5F0898F9} - System32\Tasks\Motorola Device Manager Initial Update => C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotorolaDeviceManagerUpdate.exe [2013-10-31] ()
Task: {2140CBB8-4356-4311-B375-ADB0D208871F} - System32\Tasks\EPSON XP-710 Series Invitation {BF7B67FC-A0CE-47F1-8829-110F74F45B20} => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLPE.EXE [2013-02-28] (SEIKO EPSON CORPORATION)
Task: {513B0737-4022-4F81-8345-0362C3E3500A} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-07-18] (Google Inc.)
Task: {5739ABE2-7171-462E-8C2C-60D59DE38B47} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {62277BB2-EA44-4F7C-B244-136EA57B4FA6} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-06-24] (Piriform Ltd)
Task: {6FFE162B-B6AE-414A-9CF6-E91020AE3DC4} - System32\Tasks\EPSON XP-710 Series Update {BF7B67FC-A0CE-47F1-8829-110F74F45B20} => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLPE.EXE [2013-02-28] (SEIKO EPSON CORPORATION)
Task: {B020E010-312F-4CD1-BB7F-D4FE26F0B136} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-07-18] (Google Inc.)
Task: {C4C7553D-529C-4DCA-B0DF-7BA1507E3A7C} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2014-02-28] ()
Task: {C72CCFBE-1742-4DA9-8B52-68D71F0DBF01} - System32\Tasks\Motorola Device Manager Engine => C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotorolaDeviceManagerUpdate.exe [2013-10-31] ()
Task: {D21CB1C4-14EC-4677-9F39-F31FC031123E} - System32\Tasks\Motorola Device Manager Update => C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotorolaDeviceManagerUpdate.exe [2013-10-31] ()
Task: {E5B9C499-1595-42AD-B2A5-BE1B6A38F8EC} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-990669769-1353233478-3139022197-1000Core => C:\Users\Martin\AppData\Local\Google\Update\GoogleUpdate.exe [2014-07-19] (Google Inc.)
Task: {FD8DE55B-BD3B-4A46-B7FE-3BF0FA795495} - System32\Tasks\Opera scheduled Autoupdate 1405717824 => C:\Program Files (x86)\Opera\launcher.exe [2014-10-29] (Opera Software)
Task: {FF2750D6-1EDB-4B73-B59E-8A1C90A0A499} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-990669769-1353233478-3139022197-1000UA => C:\Users\Martin\AppData\Local\Google\Update\GoogleUpdate.exe [2014-07-19] (Google Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\EPSON XP-710 Series Invitation {BF7B67FC-A0CE-47F1-8829-110F74F45B20}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLPE.EXE
Task: C:\Windows\Tasks\EPSON XP-710 Series Update {BF7B67FC-A0CE-47F1-8829-110F74F45B20}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLPE.EXE
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-990669769-1353233478-3139022197-1000Core.job => C:\Users\Martin\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-990669769-1353233478-3139022197-1000UA.job => C:\Users\Martin\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-07-18 21:31 - 2013-05-28 16:58 - 00454656 _____ () C:\Program Files (x86)\ASRock Utility\A-Tuning\Bin\IOMonitorSrv.exe
2014-07-18 22:00 - 2014-11-03 23:02 - 00116880 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-07-19 11:11 - 2014-10-15 06:35 - 06281024 _____ () C:\Users\Martin\AppData\Local\Amazon Music\Amazon Music Helper.exe
2014-07-19 14:22 - 2007-01-12 12:40 - 00339968 _____ () F:\Programme\ScannerFinder.exe
2013-10-31 16:05 - 2013-10-31 16:05 - 00172032 _____ () C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\css_core.dll
2014-07-18 21:25 - 2013-03-12 12:19 - 01199576 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-07-19 14:22 - 2007-01-05 13:05 - 00249856 _____ () F:\Programme\SFRes.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: cFosSpeedS => 2
MSCONFIG\Services: EaseUS Agent => 2
MSCONFIG\Services: Guard Agent => 2
MSCONFIG\Services: PST Service => 2
MSCONFIG\Services: Steam Client Service => 3
MSCONFIG\startupreg: EaseUS EPM tray => C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\EpmNews.exe
MSCONFIG\startupreg: EaseUs Tray => "C:\Program Files (x86)\EaseUS\Todo Backup\bin\TrayNotify.exe"
MSCONFIG\startupreg: EaseUs Watch => "C:\Program Files (x86)\EaseUS\Todo Backup\bin\EuWatch.exe"
MSCONFIG\startupreg: EEventManager => "C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe"
MSCONFIG\startupreg: Google+ Auto Backup => "C:\Users\Martin\AppData\Local\Programs\Google\Google+ Auto Backup\Google+ Auto Backup.exe" /autostart
MSCONFIG\startupreg: PDFPrint => F:\PDF24\pdf24.exe
MSCONFIG\startupreg: Steam => "F:\Programme\sniper\Steam.exe" -silent
MSCONFIG\startupreg: XFast LAN => C:\Program Files\ASRock\XFast LAN\cFosSpeed.exe

========================= Accounts: ==========================

Administrator (S-1-5-21-990669769-1353233478-3139022197-500 - Administrator - Disabled)
Gast (S-1-5-21-990669769-1353233478-3139022197-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-990669769-1353233478-3139022197-1005 - Limited - Enabled)
Martin (S-1-5-21-990669769-1353233478-3139022197-1000 - Administrator - Enabled) => C:\Users\Martin
Moni (S-1-5-21-990669769-1353233478-3139022197-1003 - Limited - Enabled) => C:\Users\Moni
Sötsch (S-1-5-21-990669769-1353233478-3139022197-1004 - Limited - Enabled) => C:\Users\Sötsch

==================== Faulty Device Manager Devices =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (12/01/2014 11:35:49 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (12/01/2014 05:05:31 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/30/2014 08:08:17 PM) (Source: Python Service) (EventID: 255) (User: )
Description: Exception : HTTPConnectionPool(host='127.0.0.1', port=35600): Read timed out. (read timeout=60)

Error: (11/30/2014 08:04:06 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (11/30/2014 08:03:50 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/30/2014 08:00:22 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (11/30/2014 08:00:22 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/30/2014 07:50:45 PM) (Source: Python Service) (EventID: 255) (User: )
Description: Exception : HTTPConnectionPool(host='127.0.0.1', port=35600): Read timed out. (read timeout=60)

Error: (11/30/2014 07:50:30 PM) (Source: iumsvc) (EventID: 255) (User: )
Description: Exception : ('Device Profile Push Failure', ProxyError(ProxyError('Cannot connect to proxy. Socket error: [Errno 10061] Es konnte keine Verbindung hergestellt werden, da der Zielcomputer die Verbindung verweigerte.',),))

Error: (11/30/2014 07:50:28 PM) (Source: iumsvc) (EventID: 255) (User: )
Description: Exception : ('Device Profile Push Failure', ProxyError(ProxyError('Cannot connect to proxy. Socket error: [Errno 10061] Es konnte keine Verbindung hergestellt werden, da der Zielcomputer die Verbindung verweigerte.',),))


System errors:
=============
Error: (12/01/2014 05:03:41 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎30.‎11.‎2014 um 22:08:54 unerwartet heruntergefahren.

Error: (11/30/2014 07:44:28 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎30.‎11.‎2014 um 19:43:07 unerwartet heruntergefahren.

Error: (11/30/2014 05:44:43 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎30.‎11.‎2014 um 17:43:47 unerwartet heruntergefahren.

Error: (11/29/2014 06:09:25 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎29.‎11.‎2014 um 18:07:58 unerwartet heruntergefahren.

Error: (11/29/2014 02:53:19 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎29.‎11.‎2014 um 14:51:35 unerwartet heruntergefahren.

Error: (11/29/2014 10:35:54 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (11/29/2014 10:35:09 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (11/29/2014 10:35:09 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (11/29/2014 10:35:09 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (11/29/2014 10:35:09 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068


Microsoft Office Sessions:
=========================
Error: (12/01/2014 11:35:49 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Martin\Downloads\esetsmartinstaller_deu.exe

Error: (12/01/2014 05:05:31 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/30/2014 08:08:17 PM) (Source: Python Service) (EventID: 255) (User: )
Description: Exception : HTTPConnectionPool(host='127.0.0.1', port=35600): Read timed out. (read timeout=60)

Error: (11/30/2014 08:04:06 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Martin\Downloads\esetsmartinstaller_deu.exe

Error: (11/30/2014 08:03:50 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/30/2014 08:00:22 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Martin\Downloads\esetsmartinstaller_deu.exe

Error: (11/30/2014 08:00:22 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (11/30/2014 07:50:45 PM) (Source: Python Service) (EventID: 255) (User: )
Description: Exception : HTTPConnectionPool(host='127.0.0.1', port=35600): Read timed out. (read timeout=60)

Error: (11/30/2014 07:50:30 PM) (Source: iumsvc) (EventID: 255) (User: )
Description: Exception : ('Device Profile Push Failure', ProxyError(ProxyError('Cannot connect to proxy. Socket error: [Errno 10061] Es konnte keine Verbindung hergestellt werden, da der Zielcomputer die Verbindung verweigerte.',),))

Error: (11/30/2014 07:50:28 PM) (Source: iumsvc) (EventID: 255) (User: )
Description: Exception : ('Device Profile Push Failure', ProxyError(ProxyError('Cannot connect to proxy. Socket error: [Errno 10061] Es konnte keine Verbindung hergestellt werden, da der Zielcomputer die Verbindung verweigerte.',),))


CodeIntegrity Errors:
===================================
  Date: 2014-11-23 18:52:07.241
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-11-23 18:52:07.210
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-4570 CPU @ 3.20GHz
Percentage of memory in use: 17%
Total physical RAM: 8131.34 MB
Available physical RAM: 6678.49 MB
Total Pagefile: 16260.85 MB
Available Pagefile: 14077.07 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:97.72 GB) (Free:31.39 GB) NTFS
Drive d: (GRID) (CDROM) (Total:6.39 GB) (Free:0 GB) UDF
Drive e: (TOSHIBA EXT) (Fixed) (Total:931.51 GB) (Free:835.37 GB) NTFS
Drive f: (Programme und Spiele) (Fixed) (Total:585.94 GB) (Free:551.69 GB) NTFS
Drive g: (Dokumente und Bilder) (Fixed) (Total:247.81 GB) (Free:230.65 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 82613152)
Partition 1: (Active) - (Size=46 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=97.7 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=833.7 GB) - (Type=OF Extended)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: FEE2FCE1)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 02.12.2014, 20:41   #17
schrauber
/// the machine
/// TB-Ausbilder
 

TR/Spy.ZBot.hgfe - Standard

TR/Spy.ZBot.hgfe



Lade Dir bitte OTL von Oldtimer herunter und speichere es auf Deinem Desktop ( falls noch nicht vorhanden ).
  • Doppelklick auf die OTL.exe
  • Oben findest Du ein Kästchen mit Ausgabe. Wähle bitte Minimal Ausgabe
  • Unter Extra Registry, wähle bitte Use SafeList
  • Klicke nun auf Run Scan links oben
  • Wenn der Scan beendet wurde werden 2 Logfiles erstellt
  • Poste die Logfiles hier in den Thread.
__________________

__________________

Alt 02.12.2014, 21:23   #18
Marty60
 
TR/Spy.ZBot.hgfe - Standard

TR/Spy.ZBot.hgfe



OTL Logfile:
Code:
ATTFilter
OTL logfile created on: 02.12.2014 21:13:24 - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\Martin\Downloads
64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.17420)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
7,94 Gb Total Physical Memory | 6,00 Gb Available Physical Memory | 75,53% Memory free
15,88 Gb Paging File | 13,51 Gb Available in Paging File | 85,10% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 97,72 Gb Total Space | 31,39 Gb Free Space | 32,13% Space Free | Partition Type: NTFS
Drive D: | 6,39 Gb Total Space | 0,00 Gb Free Space | 0,00% Space Free | Partition Type: UDF
Drive E: | 931,51 Gb Total Space | 835,37 Gb Free Space | 89,68% Space Free | Partition Type: NTFS
Drive F: | 585,94 Gb Total Space | 551,69 Gb Free Space | 94,15% Space Free | Partition Type: NTFS
Drive G: | 247,81 Gb Total Space | 230,65 Gb Free Space | 93,07% Space Free | Partition Type: NTFS
 
Computer Name: MARTIN-PC | User Name: Martin | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - C:\Users\Martin\Downloads\OTL.exe (OldTimer Tools)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe (Avira Operations GmbH & Co. KG)
PRC - C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe (NVIDIA Corporation)
PRC - C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe (NVIDIA Corporation)
PRC - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe (NVIDIA Corporation)
PRC - C:\Program Files (x86)\Opera\25.0.1614.68\opera.exe (Opera Software)
PRC - C:\Program Files (x86)\Opera\25.0.1614.68\opera_crashreporter.exe ()
PRC - C:\Users\Martin\AppData\Local\Amazon Music\Amazon Music Helper.exe ()
PRC - C:\Program Files (x86)\EPSON\MyEpson Portal\mep.exe (SEIKO EPSON CORPORATION)
PRC - C:\Program Files (x86)\EPSON\MyEpson Portal\mepService.exe (SEIKO EPSON CORPORATION)
PRC - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
PRC - C:\Users\Martin\AppData\Local\Opera Mail\operamail.exe (Opera Software)
PRC - C:\Program Files (x86)\XFastUSB\XFastUsb.exe (FNet Co., Ltd.)
PRC - C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperService.exe (Motorola Mobility LLC)
PRC - C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperAgent.exe (Motorola Mobility LLC)
PRC - C:\Program Files (x86)\ASRock Utility\A-Tuning\Bin\IOMonitorSrv.exe ()
PRC - C:\Programme\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe (Intel Corporation)
PRC - C:\Programme\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe (Intel Corporation)
PRC - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe (Intel Corporation)
PRC - F:\Programme\ScannerFinder.exe ()
 
 
========== Modules (No Company Name) ==========
 
MOD - C:\Program Files (x86)\Opera\25.0.1614.68\pdf.dll ()
MOD - C:\Program Files (x86)\Opera\25.0.1614.68\libglesv2.dll ()
MOD - C:\Program Files (x86)\Opera\25.0.1614.68\ffmpegsumo.dll ()
MOD - C:\Program Files (x86)\Opera\25.0.1614.68\opera_crashreporter.exe ()
MOD - C:\Program Files (x86)\Opera\25.0.1614.68\libegl.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Servf73e6522#\8c9f9e94e93956d68b43e34324790c6d\System.ServiceModel.Web.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.IdentityModel\92a3b88ac6300af062edd6503bc5903c\System.IdentityModel.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.ServiceModel\316b149dbb031d0e35c9d57bb2fc4b6e\System.ServiceModel.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xaml\8b133e0d94535a7534719f70873ca7fe\System.Xaml.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\db563d596d76daed04e9b5d25b2f4cb9\System.Windows.Forms.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\691c1ad89d16f49d80e84fa06a79089a\System.Core.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\7147fa233a070283dba824da40089bf1\System.Xml.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\f9f13cd8fe1cefaad78579a7c3a41464\System.Runtime.Serialization.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Drawing\b4c08872c259018b17b2801da33ac80f\System.Drawing.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\SMDiagnostics\046058f81b039ab6fd839e03e67595f8\SMDiagnostics.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\0648dbecb7e3fb9523565107e04a5caf\System.Configuration.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Servd1dec626#\35d3a1b878542de59cb4fc0593992404\System.ServiceModel.Internals.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System\17a393b77ae757f0768501fb95ff5af6\System.ni.dll ()
MOD - C:\Users\Martin\AppData\Local\Amazon Music\Amazon Music Helper.exe ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\ce5f61c5754789df97be8dc991c47d07\mscorlib.ni.dll ()
MOD - F:\Programme\ScannerFinder.exe ()
MOD - F:\Programme\SFRes.dll ()
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - (IEEtwCollectorService) -- C:\Windows\SysNative\IEEtwCollector.exe (Microsoft Corporation)
SRV:64bit: - (EpsonScanSvc) -- C:\Windows\SysNative\escsvc64.exe (Seiko Epson Corporation)
SRV:64bit: - (AppMgmt) -- C:\Windows\SysNative\appmgmts.dll (Microsoft Corporation)
SRV - (AdobeFlashPlayerUpdateSvc) -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe (Adobe Systems Incorporated)
SRV - (AntiVirSchedulerService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe (Avira Operations GmbH & Co. KG)
SRV - (AntiVirWebService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe (Avira Operations GmbH & Co. KG)
SRV - (AntiVirMailService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe (Avira Operations GmbH & Co. KG)
SRV - (AntiVirService) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe (Avira Operations GmbH & Co. KG)
SRV - (Steam Client Service) -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe (Valve Corporation)
SRV - (NvNetworkService) -- C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe (NVIDIA Corporation)
SRV - (GfExperienceService) -- C:\Programme\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe (NVIDIA Corporation)
SRV - (NvStreamSvc) -- C:\Programme\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe (NVIDIA Corporation)
SRV - (Stereo Service) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe (NVIDIA Corporation)
SRV - (MyEpson Portal Service) -- C:\Program Files (x86)\EPSON\MyEpson Portal\mepService.exe (SEIKO EPSON CORPORATION)
SRV - (AdobeARMservice) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
SRV - (clr_optimization_v2.0.50727_32) -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe (Microsoft Corporation)
SRV - (iumsvc) -- C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe ()
SRV - (EaseUS Agent) -- C:\Program Files (x86)\EaseUS\Todo Backup\bin\Agent.exe (CHENGDU YIWO Tech Development Co., Ltd)
SRV - (Motorola Device Manager) -- C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperService.exe (Motorola Mobility LLC)
SRV - (clr_optimization_v4.0.30319_32) -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe (Microsoft Corporation)
SRV - (Guard Agent) -- C:\Program Files (x86)\EaseUS\Todo Backup\bin\GuardAgent.exe (CHENGDU YIWO Tech Development Co., Ltd)
SRV - (cFosSpeedS) -- C:\Programme\ASRock\XFast LAN\spd.exe (cFos Software GmbH)
SRV - (ASRockIOMon) -- C:\Program Files (x86)\ASRock Utility\A-Tuning\Bin\IOMonitorSrv.exe ()
SRV - (IAStorDataMgrSvc) -- C:\Programme\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe (Intel Corporation)
SRV - (EPSON_PM_RPCV4_06) -- C:\Programme\Common Files\EPSON\EPW!3 SSRP\E_S60RPB.EXE (SEIKO EPSON CORPORATION)
SRV - (LMS) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe (Intel Corporation)
SRV - (jhi_service) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe (Intel Corporation)
SRV - (Intel(R) -- C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe (Intel Corporation)
SRV - (Intel(R) -- C:\Programme\Intel\iCLS Client\SocketHeciServer.exe (Intel(R) Corporation)
SRV - (Intel(R) -- C:\Programme\Intel\iCLS Client\HeciServer.exe (Intel(R) Corporation)
SRV - (ICCS) -- C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe (Intel Corporation)
SRV - (PST Service) -- C:\Program Files (x86)\Motorola\MotForwardDaemon\ForwardDaemon.exe (Motorola)
SRV - (osppsvc) -- C:\Programme\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE (Microsoft Corporation)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - (avnetflt) -- C:\Windows\SysNative\drivers\avnetflt.sys (Avira Operations GmbH & Co. KG)
DRV:64bit: - (avipbb) -- C:\Windows\SysNative\drivers\avipbb.sys (Avira Operations GmbH & Co. KG)
DRV:64bit: - (avgntflt) -- C:\Windows\SysNative\drivers\avgntflt.sys (Avira Operations GmbH & Co. KG)
DRV:64bit: - (nvvad_WaveExtensible) -- C:\Windows\SysNative\drivers\nvvad64v.sys (NVIDIA Corporation)
DRV:64bit: - (NVHDA) -- C:\Windows\SysNative\drivers\nvhda64v.sys (NVIDIA Corporation)
DRV:64bit: - (FNETTBOH_305) -- C:\Windows\SysNative\drivers\FNETTBOH_305.SYS (FNet Co., Ltd.)
DRV:64bit: - (FNETURPX) -- C:\Windows\SysNative\drivers\FNETURPX.SYS (FNet Co., Ltd.)
DRV:64bit: - (avkmgr) -- C:\Windows\SysNative\drivers\avkmgr.sys (Avira Operations GmbH & Co. KG)
DRV:64bit: - (EUFDDISK) -- C:\Windows\SysNative\drivers\EuFdDisk.sys (CHENGDU YIWO Tech Development Co., Ltd)
DRV:64bit: - (EUBAKUP) -- C:\Windows\SysNative\drivers\eubakup.sys (CHENGDU YIWO Tech Development Co., Ltd)
DRV:64bit: - (EUBKMON) -- C:\Windows\SysNative\drivers\EUBKMON.sys ()
DRV:64bit: - (EUDSKACS) -- C:\Windows\SysNative\drivers\eudskacs.sys (CHENGDU YIWO Tech Development Co., Ltd)
DRV:64bit: - (cFosSpeed) -- C:\Windows\SysNative\drivers\cfosspeed6.sys (cFos Software GmbH)
DRV:64bit: - (AsrRamDisk) -- C:\Windows\SysNative\drivers\AsrRamDisk.sys (ASRock Inc.)
DRV:64bit: - (iaStorA) -- C:\Windows\SysNative\drivers\iaStorA.sys (Intel Corporation)
DRV:64bit: - (iaStorF) -- C:\Windows\SysNative\drivers\iaStorF.sys (Intel Corporation)
DRV:64bit: - (iusb3hcs) -- C:\Windows\SysNative\drivers\iusb3hcs.sys (Intel Corporation)
DRV:64bit: - (iusb3xhc) -- C:\Windows\SysNative\drivers\iusb3xhc.sys (Intel Corporation)
DRV:64bit: - (iusb3hub) -- C:\Windows\SysNative\drivers\iusb3hub.sys (Intel Corporation)
DRV:64bit: - (BTCFilterService) -- C:\Windows\SysNative\drivers\motfilt.sys (Motorola Inc)
DRV:64bit: - (motusbdevice) -- C:\Windows\SysNative\drivers\motusbdevice.sys (Motorola Inc)
DRV:64bit: - (Motousbnet) -- C:\Windows\SysNative\drivers\Motousbnet.sys (Motorola Mobility Inc)
DRV:64bit: - (motccgp) -- C:\Windows\SysNative\drivers\motccgp.sys (Motorola Mobility Inc)
DRV:64bit: - (MEIx64) -- C:\Windows\SysNative\drivers\HECIx64.sys (Intel Corporation)
DRV:64bit: - (epmntdrv) -- C:\Windows\SysNative\epmntdrv.sys ()
DRV:64bit: - (EuGdiDrv) -- C:\Windows\SysNative\EuGdiDrv.sys ()
DRV:64bit: - (RTL8167) -- C:\Windows\SysNative\drivers\Rt64win7.sys (Realtek                                            )
DRV:64bit: - (MotoSwitchService) -- C:\Windows\SysNative\drivers\motswch.sys (Motorola)
DRV:64bit: - (Fs_Rec) -- C:\Windows\SysNative\drivers\fs_rec.sys (Microsoft Corporation)
DRV:64bit: - (AsrAppCharger) -- C:\Windows\SysNative\drivers\AsrAppCharger.sys (Windows (R) Win 7 DDK provider)
DRV:64bit: - (amdsata) -- C:\Windows\SysNative\drivers\amdsata.sys (Advanced Micro Devices)
DRV:64bit: - (amdxata) -- C:\Windows\SysNative\drivers\amdxata.sys (Advanced Micro Devices)
DRV:64bit: - (TsUsbFlt) -- C:\Windows\SysNative\drivers\TsUsbFlt.sys (Microsoft Corporation)
DRV:64bit: - (dmvsc) -- C:\Windows\SysNative\drivers\dmvsc.sys (Microsoft Corporation)
DRV:64bit: - (HpSAMD) -- C:\Windows\SysNative\drivers\HpSAMD.sys (Hewlett-Packard Company)
DRV:64bit: - (TsUsbGD) -- C:\Windows\SysNative\drivers\TsUsbGD.sys (Microsoft Corporation)
DRV:64bit: - (MBfilt) -- C:\Windows\SysNative\drivers\MBfilt64.sys (Creative Technology Ltd.)
DRV:64bit: - (amdsbs) -- C:\Windows\SysNative\drivers\amdsbs.sys (AMD Technologies Inc.)
DRV:64bit: - (LSI_SAS2) -- C:\Windows\SysNative\drivers\lsi_sas2.sys (LSI Corporation)
DRV:64bit: - (stexstor) -- C:\Windows\SysNative\drivers\stexstor.sys (Promise Technology)
DRV:64bit: - (ebdrv) -- C:\Windows\SysNative\drivers\evbda.sys (Broadcom Corporation)
DRV:64bit: - (b06bdrv) -- C:\Windows\SysNative\drivers\bxvbda.sys (Broadcom Corporation)
DRV:64bit: - (b57nd60a) -- C:\Windows\SysNative\drivers\b57nd60a.sys (Broadcom Corporation)
DRV:64bit: - (hcw85cir) -- C:\Windows\SysNative\drivers\hcw85cir.sys (Hauppauge Computer Works, Inc.)
DRV - (NvStreamKms) -- C:\Programme\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys (NVIDIA Corporation)
DRV - (AsrDrv101) -- C:\Windows\SysWOW64\drivers\AsrDrv101.sys (ASRock Incorporation)
DRV - (epmntdrv) -- C:\Windows\SysWOW64\epmntdrv.sys ()
DRV - (EuGdiDrv) -- C:\Windows\SysWOW64\EuGdiDrv.sys ()
DRV - (WIMMount) -- C:\Windows\SysWOW64\drivers\wimmount.sys (Microsoft Corporation)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = www.google.com
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE:64bit: - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = www.google.com
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = www.google.com
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank
IE - HKCU\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02
IE - HKCU\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <-loopback>;192.168.*.*
 
 
========== FireFox ==========
 
FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_239.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_239.dll ()
FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa3,version=3.0.0: C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF - HKLM\Software\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI ipt;version=3.0.72: C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF - HKLM\Software\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI updater: C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVision: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVisionStreaming: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: F:\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Users\Martin\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Users\Martin\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\e-webprint@epson.com: C:\Program Files (x86)\Epson Software\E-Web Print\Firefox Add-on [2014.11.17 19:26:30 | 000,000,000 | ---D | M]
 
 
========== Chrome  ==========
 
CHR - plugin: Shockwave Flash (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.65\PepperFlash\pepflashplayer.dll
CHR - plugin: Chrome Remote Desktop Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.65\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.65\pdf.dll
CHR - plugin: Adobe Acrobat (Enabled) = C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll
CHR - plugin: Google Update (Enabled) = C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll
CHR - plugin:  (Enabled) = C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll
CHR - plugin:  (Enabled) = C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll
CHR - Extension: No name found = C:\Users\Martin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.7_0\
CHR - Extension: No name found = C:\Users\Martin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0\
CHR - Extension: No name found = C:\Users\Martin\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn\0.1.1.5023_0\
CHR - Extension: No name found = C:\Users\Martin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0\
CHR - Extension: No name found = C:\Users\Martin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0\
CHR - Extension: No name found = C:\Users\Martin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\
CHR - Extension: No name found = C:\Users\Martin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0\
 
O1 HOSTS File: ([2014.11.23 18:52:33 | 000,000,027 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1       localhost
O2:64bit: - BHO: (Easy Photo Print) - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION)
O2:64bit: - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Programme\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
O2 - BHO: (E-Web Print) - {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} - C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll (SEIKO EPSON CORPORATION)
O2 - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL (Microsoft Corporation)
O3:64bit: - HKLM\..\Toolbar: (Easy Photo Print) - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION)
O3 - HKLM\..\Toolbar: (E-Web Print) - {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} - C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll (SEIKO EPSON CORPORATION)
O3 - HKCU\..\Toolbar\WebBrowser: (no name) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No CLSID value found.
O4:64bit: - HKLM..\Run: [IAStorIcon] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [NvBackend] C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe (NVIDIA Corporation)
O4:64bit: - HKLM..\Run: [RTHDVCPL] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [ShadowPlay] C:\Windows\SysNative\nvspcap64.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira Operations GmbH & Co. KG)
O4 - HKLM..\Run: [USB3MON] C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe (Intel Corporation)
O4 - HKLM..\Run: [XFastUSB] C:\Program Files (x86)\XFastUSB\XFastUsb.exe (FNet Co., Ltd.)
O4 - HKCU..\Run: [Amazon Music] C:\Users\Martin\AppData\Local\Amazon Music\Amazon Music Helper.exe ()
O4 - HKCU..\Run: [EPLTarget\P0000000000000000] C:\Windows\system32\spool\DRIVERS\x64\3\E_IATILPE.EXE /EPT "EPLTarget\P0000000000000000" /M "XP-710 Series" File not found
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8:64bit: - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\Windows\system32\GPhotos.scr/200 File not found
O8:64bit: - Extra context menu item: An OneNote s&enden - res://C:\PROGRA~2\MICROS~1\Office14\ONBttnIE.dll/105 File not found
O8:64bit: - Extra context menu item: Nach Microsoft E&xcel exportieren - res://C:\PROGRA~2\MICROS~1\Office14\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: Add to Google Photos Screensa&ver - C:\Windows\SysWow64\GPhotos.scr (Google Inc.)
O8 - Extra context menu item: An OneNote s&enden - res://C:\PROGRA~2\MICROS~1\Office14\ONBttnIE.dll/105 File not found
O8 - Extra context menu item: Nach Microsoft E&xcel exportieren - res://C:\PROGRA~2\MICROS~1\Office14\EXCEL.EXE/3000 File not found
O9:64bit: - Extra Button: An OneNote senden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : An OneNote s&enden - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Programme\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra Button: Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : Verknüpfte &OneNote-Notizen - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Programme\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O13 - gopher Prefix: missing
O15 - HKCU\..Trusted Domains: fritz.box ([]* in Local intranet)
O15 - HKCU\..Trusted Ranges: Range1 ([*] in Local intranet)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.178.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{42CA56EE-DEEA-4B57-9A50-9AE3B2925AF7}: DhcpNameServer = 192.168.178.1
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Filter\text/xml {807573E5-5146-11D5-A672-00B0D022E945} - C:\Programme\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2008.05.01 12:21:49 | 001,418,544 | R--- | M] (Codemasters Software Co.) - D:\Autorun.exe -- [ UDF ]
O32 - AutoRun File - [2008.02.26 14:51:29 | 000,000,067 | R--- | M] () - D:\autorun.inf -- [ UDF ]
O32 - Unable to obtain root file information for disk E:\
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = ComFile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2014.11.27 18:37:12 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\ESET
[2014.11.25 17:38:35 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
[2014.11.25 17:26:26 | 000,000,000 | ---D | C] -- C:\AdwCleaner
[2014.11.24 20:55:12 | 000,129,752 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\MBAMSwissArmy.sys
[2014.11.24 20:55:02 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
[2014.11.24 20:55:00 | 000,093,400 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbamchameleon.sys
[2014.11.24 20:55:00 | 000,063,704 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mwac.sys
[2014.11.24 20:55:00 | 000,025,816 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2014.11.24 20:55:00 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\ Malwarebytes Anti-Malware 
[2014.11.24 20:55:00 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2014.11.24 17:48:54 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Adobe
[2014.11.24 17:34:49 | 000,000,000 | ---D | C] -- C:\Users\Martin\AppData\Local\PDF24
[2014.11.23 22:02:46 | 000,178,800 | ---- | C] (Sony DADC Austria AG.) -- C:\Windows\SysWow64\CmdLineExt_x64.dll
[2014.11.23 18:53:34 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2014.11.23 18:53:32 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2014.11.22 18:31:49 | 000,000,000 | ---D | C] -- C:\FRST
[2014.11.22 13:36:01 | 000,518,144 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2014.11.22 13:36:01 | 000,406,528 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2014.11.22 13:36:01 | 000,060,416 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2014.11.22 13:33:24 | 000,000,000 | ---D | C] -- C:\Qoobox
[2014.11.22 13:33:15 | 000,000,000 | ---D | C] -- C:\Windows\erdnt
[2014.11.18 18:20:36 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF24
[2014.11.18 18:10:05 | 000,000,000 | ---D | C] -- C:\ProgramData\UDL
[2014.11.18 18:09:57 | 000,000,000 | ---D | C] -- C:\ProgramData\Sony Corporation
[2014.11.17 22:08:28 | 000,000,000 | ---D | C] -- C:\Users\Martin\AppData\Roaming\Epson
[2014.11.17 19:13:14 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\EPSON
[2014.11.17 18:58:31 | 000,000,000 | -HSD | C] -- C:\Users\Martin\AppData\Local\EmieBrowserModeList
[2014.11.17 18:57:40 | 000,558,592 | ---- | C] (SEIKO EPSON CORPORATION) -- C:\Windows\SysNative\ensppmon.dll
[2014.11.17 18:57:40 | 000,558,592 | ---- | C] (SEIKO EPSON CORPORATION) -- C:\Windows\SysNative\enppmon.dll
[2014.11.17 18:57:40 | 000,535,552 | ---- | C] (SEIKO EPSON CORPORATION) -- C:\Windows\SysNative\ensppui.dll
[2014.11.17 18:57:40 | 000,535,552 | ---- | C] (SEIKO EPSON CORPORATION) -- C:\Windows\SysNative\enppui.dll
[2014.11.17 18:57:40 | 000,219,648 | ---- | C] (SEIKO EPSON CORPORATION) -- C:\Windows\SysNative\enspres.dll
[2014.11.17 18:57:40 | 000,219,648 | ---- | C] (SEIKO EPSON CORPORATION) -- C:\Windows\SysNative\enpres.dll
[2014.11.17 18:57:40 | 000,000,000 | ---D | C] -- C:\Program Files\EpsonNet
[2014.11.17 18:55:57 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON Software
[2014.11.17 18:55:56 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\EPSON Software
[2014.11.17 18:55:47 | 000,466,432 | ---- | C] (Seiko Epson Corporation) -- C:\Windows\SysNative\esxw2ud.dll
[2014.11.17 18:55:47 | 000,144,560 | ---- | C] (Seiko Epson Corporation) -- C:\Windows\SysNative\escsvc64.exe
[2014.11.17 18:55:47 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON
[2014.11.17 18:55:42 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\epson
[2014.11.17 18:48:02 | 000,010,752 | ---- | C] (SEIKO EPSON CORP.) -- C:\Windows\SysNative\E_GCINST.DLL
[2014.11.17 18:48:01 | 000,179,712 | ---- | C] (SEIKO EPSON CORPORATION) -- C:\Windows\SysNative\E_ILMBLPE.DLL
[2014.11.17 18:48:01 | 000,083,968 | ---- | C] (SEIKO EPSON CORPORATION) -- C:\Windows\SysNative\E_ID4BLPE.DLL
[2014.11.17 18:44:11 | 000,000,000 | ---D | C] -- C:\ProgramData\Epson
[2014.11.12 14:23:43 | 000,304,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\generaltel.dll
[2014.11.12 14:23:42 | 000,424,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\aeinv.dll
[2014.11.12 14:23:42 | 000,228,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\aepdu.dll
[2014.11.12 14:23:40 | 001,460,736 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\lsasrv.dll
[2014.11.12 14:23:40 | 000,681,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\adtschema.dll
[2014.11.12 14:23:40 | 000,681,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\adtschema.dll
[2014.11.12 14:23:40 | 000,146,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msaudite.dll
[2014.11.12 14:23:40 | 000,146,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msaudite.dll
[2014.11.12 14:23:38 | 000,716,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ie4uinit.exe
[2014.11.12 14:23:38 | 000,114,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieetwcollector.exe
[2014.11.12 14:23:38 | 000,077,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\JavaScriptCollectionAgent.dll
[2014.11.12 14:23:38 | 000,076,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmled.dll
[2014.11.12 14:23:38 | 000,060,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\JavaScriptCollectionAgent.dll
[2014.11.12 14:23:38 | 000,048,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieetwproxystub.dll
[2014.11.12 14:23:38 | 000,047,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieetwproxystub.dll
[2014.11.12 14:23:38 | 000,034,304 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iernonce.dll
[2014.11.12 14:23:38 | 000,030,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll
[2014.11.12 14:23:37 | 002,051,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\inetcpl.cpl
[2014.11.12 14:23:37 | 000,708,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieapfltr.dll
[2014.11.12 14:23:37 | 000,062,464 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll
[2014.11.12 14:23:36 | 002,124,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\inetcpl.cpl
[2014.11.12 14:23:36 | 000,968,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MsSpellCheckingFacility.exe
[2014.11.12 14:23:36 | 000,800,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msfeeds.dll
[2014.11.12 14:23:36 | 000,799,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieapfltr.dll
[2014.11.12 14:23:36 | 000,620,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript9diag.dll
[2014.11.12 14:23:36 | 000,478,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2014.11.12 14:23:36 | 000,316,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dxtrans.dll
[2014.11.12 14:23:36 | 000,115,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieUnatt.exe
[2014.11.12 14:23:36 | 000,066,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\iesetup.dll
[2014.11.12 14:23:36 | 000,004,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieetwcollectorres.dll
[2014.11.12 14:23:35 | 001,155,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmlmedia.dll
[2014.11.12 14:23:35 | 000,144,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieUnatt.exe
[2014.11.12 14:23:34 | 001,359,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmlmedia.dll
[2014.11.12 14:23:34 | 000,814,080 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9diag.dll
[2014.11.12 14:23:34 | 000,633,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll
[2014.11.12 14:23:34 | 000,490,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dxtmsft.dll
[2014.11.12 14:23:34 | 000,168,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msrating.dll
[2014.11.12 14:23:34 | 000,092,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmled.dll
[2014.11.12 14:23:34 | 000,064,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\MshtmlDac.dll
[2014.11.12 14:23:33 | 006,040,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll
[2014.11.12 14:23:33 | 000,580,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\vbscript.dll
[2014.11.12 14:23:33 | 000,199,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msrating.dll
[2014.11.12 14:23:33 | 000,088,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MshtmlDac.dll
[2014.11.12 14:22:29 | 000,878,080 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\IMJP10K.DLL
[2014.11.12 14:22:29 | 000,701,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\IMJP10K.DLL
[2014.11.12 14:22:29 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msxml3r.dll
[2014.11.12 14:22:29 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msxml3r.dll
[2014.11.12 14:22:27 | 000,500,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AUDIOKSE.dll
[2014.11.12 14:22:27 | 000,442,880 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\AUDIOKSE.dll
[2014.11.12 14:22:27 | 000,440,832 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AudioEng.dll
[2014.11.12 14:22:26 | 000,296,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AudioSes.dll
[2014.11.12 14:22:26 | 000,284,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\EncDump.dll
[2014.11.12 14:22:24 | 000,309,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ncrypt.dll
[2014.11.12 14:22:21 | 000,077,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\packager.dll
[2014.11.12 14:22:21 | 000,067,584 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\packager.dll
[2014.11.12 14:22:19 | 003,241,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msi.dll
[2014.11.12 14:22:16 | 000,861,696 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\oleaut32.dll
[2014.11.10 21:48:16 | 000,615,568 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvStreaming.exe
[2014.11.10 21:47:19 | 031,891,784 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvoglv64.dll
[2014.11.10 21:47:19 | 024,555,208 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvoglv32.dll
[2014.11.10 21:47:19 | 020,923,712 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvcompiler.dll
[2014.11.10 21:47:19 | 019,966,344 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvd3dumx.dll
[2014.11.10 21:47:19 | 018,514,080 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvwgf2um.dll
[2014.11.10 21:47:19 | 017,259,848 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvcompiler.dll
[2014.11.10 21:47:19 | 014,031,448 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvopencl.dll
[2014.11.10 21:47:19 | 013,943,904 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvcuda.dll
[2014.11.10 21:47:19 | 011,397,208 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvopencl.dll
[2014.11.10 21:47:19 | 011,335,408 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvcuda.dll
[2014.11.10 21:47:19 | 004,289,168 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvcuvid.dll
[2014.11.10 21:47:19 | 004,009,672 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvcuvid.dll
[2014.11.10 21:47:19 | 001,876,296 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvdispco6434465.dll
[2014.11.10 21:47:19 | 001,539,272 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvdispgenco6434465.dll
[2014.11.10 21:47:19 | 000,962,704 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\NvIFR64.dll
[2014.11.10 21:47:19 | 000,934,216 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\NvFBC64.dll
[2014.11.10 21:47:19 | 000,922,256 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\NvIFR.dll
[2014.11.10 21:47:19 | 000,898,192 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\NvFBC.dll
[2014.11.10 21:47:19 | 000,870,624 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvumdshim.dll
[2014.11.10 21:47:19 | 000,501,064 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvEncodeAPI64.dll
[2014.11.10 21:47:19 | 000,417,096 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvEncodeAPI.dll
[2014.11.10 21:47:19 | 000,391,824 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\NvIFROpenGL.dll
[2014.11.10 21:47:19 | 000,352,016 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvoglshim64.dll
[2014.11.10 21:47:19 | 000,349,504 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\NvIFROpenGL.dll
[2014.11.10 21:47:19 | 000,303,600 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvoglshim32.dll
[2014.11.10 21:47:19 | 000,174,856 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvinitx.dll
[2014.11.10 21:47:19 | 000,156,840 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvinit.dll
[2014.11.10 18:17:50 | 000,511,328 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx10_43.dll
[2014.11.10 18:17:50 | 000,470,880 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx10_43.dll
[2014.11.10 18:17:50 | 000,276,832 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d3dx11_43.dll
[2014.11.10 18:17:50 | 000,248,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\d3dx11_43.dll
[2014.11.10 18:17:49 | 002,401,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\D3DX9_43.dll
[2014.11.10 18:17:49 | 001,998,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DX9_43.dll
[2014.11.10 18:17:36 | 000,038,216 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\drivers\nvvad64v.sys
[2014.11.10 18:17:36 | 000,032,584 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvaudcap32v.dll
[2014.11.03 20:54:12 | 000,000,000 | ---D | C] -- C:\Users\Martin\Documents\Versicherungen
[1 C:\Program Files (x86)\*.tmp files -> C:\Program Files (x86)\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2014.12.02 21:17:00 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2014.12.02 21:16:14 | 000,035,936 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2014.12.02 21:16:14 | 000,035,936 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2014.12.02 21:13:00 | 000,000,911 | ---- | M] () -- C:\Windows\tasks\EPSON XP-710 Series Update {BF7B67FC-A0CE-47F1-8829-110F74F45B20}.job
[2014.12.02 21:13:00 | 000,000,725 | ---- | M] () -- C:\Windows\tasks\EPSON XP-710 Series Invitation {BF7B67FC-A0CE-47F1-8829-110F74F45B20}.job
[2014.12.02 21:09:13 | 000,001,106 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2014.12.02 21:08:49 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2014.12.02 21:08:46 | 2099,773,439 | -HS- | M] () -- C:\hiberfil.sys
[2014.12.02 13:50:17 | 000,001,110 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2014.12.01 23:43:54 | 000,001,072 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-990669769-1353233478-3139022197-1000Core.job
[2014.11.30 19:58:42 | 000,000,008 | RHS- | M] () -- C:\ProgramData\ntuser.pol
[2014.11.28 21:21:12 | 000,034,771 | ---- | M] () -- C:\Users\Martin\Documents\seccheckhängt.JPG
[2014.11.28 17:51:42 | 000,058,142 | ---- | M] () -- C:\Users\Martin\Documents\esethängt.JPG
[2014.11.27 22:54:40 | 000,701,616 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerApp.exe
[2014.11.27 22:54:40 | 000,071,344 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
[2014.11.26 21:51:22 | 000,002,175 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2014.11.25 21:37:09 | 000,068,282 | ---- | M] () -- C:\Users\Martin\Documents\jrthängt.JPG
[2014.11.25 17:23:18 | 000,129,752 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\MBAMSwissArmy.sys
[2014.11.24 20:55:02 | 000,001,102 | ---- | M] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2014.11.24 17:49:07 | 000,001,468 | ---- | M] () -- C:\Users\Public\Desktop\Adobe Reader XI.lnk
[2014.11.23 22:02:46 | 000,178,800 | ---- | M] (Sony DADC Austria AG.) -- C:\Windows\SysWow64\CmdLineExt_x64.dll
[2014.11.23 18:52:33 | 000,000,027 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
[2014.11.22 18:39:15 | 000,038,535 | ---- | M] () -- C:\Users\Martin\Documents\frst box.JPG
[2014.11.18 18:20:36 | 000,000,598 | ---- | M] () -- C:\Users\Public\Desktop\PDF24 Creator.lnk
[2014.11.18 18:10:05 | 000,002,167 | ---- | M] () -- C:\Users\Public\Desktop\Epson Easy Photo Print.lnk
[2014.11.17 19:26:35 | 000,001,060 | ---- | M] () -- C:\Users\Public\Desktop\MyEpson Portal.lnk
[2014.11.17 19:26:01 | 000,000,854 | ---- | M] () -- C:\Users\Public\Desktop\Print CD.lnk
[2014.11.17 18:56:07 | 000,001,144 | ---- | M] () -- C:\Users\Public\Desktop\EPSON-Handbücher.lnk
[2014.11.17 18:56:07 | 000,000,123 | ---- | M] () -- C:\Users\Public\Desktop\Epson Connect Site.url
[2014.11.17 18:55:47 | 000,000,930 | ---- | M] () -- C:\Users\Public\Desktop\EPSON Scan.lnk
[2014.11.17 18:43:56 | 001,622,706 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2014.11.17 18:43:56 | 000,700,130 | ---- | M] () -- C:\Windows\SysNative\perfh007.dat
[2014.11.17 18:43:56 | 000,654,968 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2014.11.17 18:43:56 | 000,149,768 | ---- | M] () -- C:\Windows\SysNative\perfc007.dat
[2014.11.17 18:43:56 | 000,122,338 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2014.11.13 17:45:51 | 000,001,124 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-990669769-1353233478-3139022197-1000UA.job
[2014.11.13 17:38:06 | 000,342,584 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2014.11.06 18:06:52 | 002,197,680 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvspcap.dll
[2014.11.06 18:06:52 | 001,291,280 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvspbridge.dll
[2014.11.06 18:06:33 | 002,800,296 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvspcap64.dll
[2014.11.06 18:06:33 | 001,715,224 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvspbridge64.dll
[2014.11.06 05:03:50 | 000,004,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieetwcollectorres.dll
[2014.11.06 04:47:03 | 000,066,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iesetup.dll
[2014.11.06 04:46:12 | 000,580,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\vbscript.dll
[2014.11.06 04:46:12 | 000,048,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieetwproxystub.dll
[2014.11.06 04:44:28 | 000,088,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MshtmlDac.dll
[2014.11.06 04:35:59 | 000,034,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\iernonce.dll
[2014.11.06 04:31:48 | 000,633,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieui.dll
[2014.11.06 04:30:22 | 000,144,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieUnatt.exe
[2014.11.06 04:30:08 | 000,114,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieetwcollector.exe
[2014.11.06 04:29:18 | 000,814,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9diag.dll
[2014.11.06 04:23:57 | 006,040,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\jscript9.dll
[2014.11.06 04:20:18 | 000,968,704 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MsSpellCheckingFacility.exe
[2014.11.06 04:16:23 | 000,490,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dxtmsft.dll
[2014.11.06 04:13:36 | 000,062,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iesetup.dll
[2014.11.06 04:12:44 | 000,047,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieetwproxystub.dll
[2014.11.06 04:10:58 | 000,064,000 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\MshtmlDac.dll
[2014.11.06 04:07:29 | 000,077,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\JavaScriptCollectionAgent.dll
[2014.11.06 04:03:56 | 000,030,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\iernonce.dll
[2014.11.06 04:02:05 | 000,199,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msrating.dll
[2014.11.06 04:00:56 | 000,478,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieui.dll
[2014.11.06 04:00:51 | 000,092,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmled.dll
[2014.11.06 03:59:36 | 000,115,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieUnatt.exe
[2014.11.06 03:58:38 | 000,620,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\jscript9diag.dll
[2014.11.06 03:57:38 | 000,316,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dxtrans.dll
[2014.11.06 03:42:36 | 000,060,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\JavaScriptCollectionAgent.dll
[2014.11.06 03:41:26 | 000,800,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msfeeds.dll
[2014.11.06 03:41:26 | 000,716,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ie4uinit.exe
[2014.11.06 03:39:39 | 001,359,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmlmedia.dll
[2014.11.06 03:38:25 | 002,124,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\inetcpl.cpl
[2014.11.06 03:37:58 | 000,168,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\msrating.dll
[2014.11.06 03:36:47 | 000,076,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmled.dll
[2014.11.06 03:21:25 | 002,051,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\inetcpl.cpl
[2014.11.06 03:20:37 | 001,155,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmlmedia.dll
[2014.11.06 02:53:19 | 000,799,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieapfltr.dll
[2014.11.06 02:47:17 | 000,708,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieapfltr.dll
[2014.11.05 18:56:54 | 000,304,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\generaltel.dll
[2014.11.05 18:56:36 | 000,228,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\aepdu.dll
[2014.11.05 18:52:22 | 000,424,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\aeinv.dll
[2014.11.04 01:04:30 | 031,891,784 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvoglv64.dll
[2014.11.04 01:04:30 | 024,555,208 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvoglv32.dll
[2014.11.04 01:04:30 | 020,985,544 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvwgf2umx.dll
[2014.11.04 01:04:30 | 020,923,712 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvcompiler.dll
[2014.11.04 01:04:30 | 019,966,344 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvd3dumx.dll
[2014.11.04 01:04:30 | 018,514,080 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvwgf2um.dll
[2014.11.04 01:04:30 | 017,259,848 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvcompiler.dll
[2014.11.04 01:04:30 | 016,884,632 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvd3dum.dll
[2014.11.04 01:04:30 | 014,031,448 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvopencl.dll
[2014.11.04 01:04:30 | 013,943,904 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvcuda.dll
[2014.11.04 01:04:30 | 011,397,208 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvopencl.dll
[2014.11.04 01:04:30 | 011,335,408 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvcuda.dll
[2014.11.04 01:04:30 | 004,289,168 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvcuvid.dll
[2014.11.04 01:04:30 | 004,009,672 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvcuvid.dll
[2014.11.04 01:04:30 | 003,238,040 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvapi64.dll
[2014.11.04 01:04:30 | 002,849,736 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvapi.dll
[2014.11.04 01:04:30 | 001,876,296 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvdispco6434465.dll
[2014.11.04 01:04:30 | 001,539,272 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvdispgenco6434465.dll
[2014.11.04 01:04:30 | 000,987,520 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvumdshimx.dll
[2014.11.04 01:04:30 | 000,962,704 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\NvIFR64.dll
[2014.11.04 01:04:30 | 000,934,216 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\NvFBC64.dll
[2014.11.04 01:04:30 | 000,922,256 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\NvIFR.dll
[2014.11.04 01:04:30 | 000,898,192 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\NvFBC.dll
[2014.11.04 01:04:30 | 000,870,624 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvumdshim.dll
[2014.11.04 01:04:30 | 000,501,064 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvEncodeAPI64.dll
[2014.11.04 01:04:30 | 000,417,096 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvEncodeAPI.dll
[2014.11.04 01:04:30 | 000,391,824 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\NvIFROpenGL.dll
[2014.11.04 01:04:30 | 000,352,016 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvoglshim64.dll
[2014.11.04 01:04:30 | 000,349,504 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\NvIFROpenGL.dll
[2014.11.04 01:04:30 | 000,303,600 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvoglshim32.dll
[2014.11.04 01:04:30 | 000,174,856 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvinitx.dll
[2014.11.04 01:04:30 | 000,156,840 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvinit.dll
[2014.11.04 01:04:30 | 000,073,872 | ---- | M] (Khronos Group) -- C:\Windows\SysNative\OpenCL.dll
[2014.11.04 01:04:30 | 000,059,592 | ---- | M] (Khronos Group) -- C:\Windows\SysWow64\OpenCL.dll
[2014.11.04 01:04:30 | 000,027,094 | ---- | M] () -- C:\Windows\SysNative\nvinfo.pb
[2014.11.03 23:02:42 | 006,882,448 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvcpl.dll
[2014.11.03 23:02:41 | 003,531,464 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvsvc64.dll
[2014.11.03 23:02:38 | 002,558,792 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvsvcr.dll
[2014.11.03 23:02:38 | 000,385,352 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvmctray.dll
[2014.11.03 23:02:38 | 000,061,640 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvshext.dll
[2014.11.03 21:25:08 | 000,615,568 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvStreaming.exe
[2014.11.03 12:58:36 | 004,099,264 | ---- | M] () -- C:\Windows\SysNative\nvcoproc.bin
[1 C:\Program Files (x86)\*.tmp files -> C:\Program Files (x86)\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2014.11.30 19:58:42 | 000,000,008 | RHS- | C] () -- C:\ProgramData\ntuser.pol
[2014.11.28 21:21:12 | 000,034,771 | ---- | C] () -- C:\Users\Martin\Documents\seccheckhängt.JPG
[2014.11.28 17:51:42 | 000,058,142 | ---- | C] () -- C:\Users\Martin\Documents\esethängt.JPG
[2014.11.25 21:37:08 | 000,068,282 | ---- | C] () -- C:\Users\Martin\Documents\jrthängt.JPG
[2014.11.24 20:55:02 | 000,001,102 | ---- | C] () -- C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
[2014.11.24 17:49:07 | 000,001,468 | ---- | C] () -- C:\Users\Public\Desktop\Adobe Reader XI.lnk
[2014.11.24 17:49:06 | 000,002,441 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
[2014.11.22 18:39:15 | 000,038,535 | ---- | C] () -- C:\Users\Martin\Documents\frst box.JPG
[2014.11.22 13:36:01 | 000,256,000 | ---- | C] () -- C:\Windows\PEV.exe
[2014.11.22 13:36:01 | 000,208,896 | ---- | C] () -- C:\Windows\MBR.exe
[2014.11.22 13:36:01 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2014.11.22 13:36:01 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2014.11.22 13:36:01 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2014.11.18 18:20:36 | 000,000,598 | ---- | C] () -- C:\Users\Public\Desktop\PDF24 Creator.lnk
[2014.11.18 18:10:05 | 000,002,167 | ---- | C] () -- C:\Users\Public\Desktop\Epson Easy Photo Print.lnk
[2014.11.17 19:26:35 | 000,001,060 | ---- | C] () -- C:\Users\Public\Desktop\MyEpson Portal.lnk
[2014.11.17 19:26:01 | 000,000,854 | ---- | C] () -- C:\Users\Public\Desktop\Print CD.lnk
[2014.11.17 19:13:16 | 000,000,725 | ---- | C] () -- C:\Windows\tasks\EPSON XP-710 Series Invitation {BF7B67FC-A0CE-47F1-8829-110F74F45B20}.job
[2014.11.17 19:13:15 | 000,000,911 | ---- | C] () -- C:\Windows\tasks\EPSON XP-710 Series Update {BF7B67FC-A0CE-47F1-8829-110F74F45B20}.job
[2014.11.17 18:56:07 | 000,001,144 | ---- | C] () -- C:\Users\Public\Desktop\EPSON-Handbücher.lnk
[2014.11.17 18:56:07 | 000,000,123 | ---- | C] () -- C:\Users\Public\Desktop\Epson Connect Site.url
[2014.11.17 18:55:47 | 000,000,930 | ---- | C] () -- C:\Users\Public\Desktop\EPSON Scan.lnk
[2014.08.04 13:00:47 | 000,032,256 | -HS- | C] () -- C:\Windows\SysWow64\AVSredirect.dll
[2014.08.04 12:58:46 | 000,188,416 | RHS- | C] () -- C:\Windows\SysWow64\winDCE32.dll
[2014.08.04 12:58:46 | 000,112,128 | RHS- | C] () -- C:\Windows\SysWow64\OptimFROG.dll
[2014.08.04 12:58:46 | 000,109,712 | RHS- | C] () -- C:\Windows\SysWow64\libbluray.dll
[2014.08.04 12:58:46 | 000,107,520 | RHS- | C] () -- C:\Windows\SysWow64\TAKDSDecoder.dll
[2014.07.20 13:35:30 | 000,000,278 | ---- | C] () -- C:\Windows\game.ini
[2014.07.19 14:22:13 | 000,285,216 | ---- | C] () -- C:\Windows\SysWow64\drivers\Onsio.sys
[2014.07.19 14:22:13 | 000,007,680 | ---- | C] () -- C:\Windows\SysWow64\drivers\Onsreged.sys
[2014.07.19 12:06:28 | 002,499,752 | ---- | C] () -- C:\Windows\SysWow64\BootMan.exe
[2014.07.19 12:06:28 | 000,087,112 | ---- | C] () -- C:\Windows\SysWow64\setupempdrv03.exe
[2014.07.19 12:06:28 | 000,019,840 | ---- | C] () -- C:\Windows\SysWow64\EuEpmGdi.dll
[2014.07.19 12:06:28 | 000,013,896 | ---- | C] () -- C:\Windows\SysWow64\epmntdrv.sys
[2014.07.19 12:06:28 | 000,009,160 | ---- | C] () -- C:\Windows\SysWow64\EuGdiDrv.sys
[2014.07.18 21:23:02 | 001,596,050 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2013.02.13 11:27:54 | 000,001,536 | ---- | C] () -- C:\Windows\SysWow64\IusEventLog.dll
 
========== ZeroAccess Check ==========
 
[2009.07.14 05:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2014.06.25 03:05:42 | 014,175,744 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2014.06.25 02:41:30 | 012,874,240 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009.07.14 02:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010.11.21 04:24:25 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009.07.14 02:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

< End of report >
         
--- --- ---

[/CODE]

OTL EXTRAS Logfile:
Code:
ATTFilter
OTL Extras logfile created on: 02.12.2014 21:13:24 - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\Martin\Downloads
64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.17420)
Locale: 00000407 | Country: Deutschland | Language: DEU | Date Format: dd.MM.yyyy
 
7,94 Gb Total Physical Memory | 6,00 Gb Available Physical Memory | 75,53% Memory free
15,88 Gb Paging File | 13,51 Gb Available in Paging File | 85,10% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 97,72 Gb Total Space | 31,39 Gb Free Space | 32,13% Space Free | Partition Type: NTFS
Drive D: | 6,39 Gb Total Space | 0,00 Gb Free Space | 0,00% Space Free | Partition Type: UDF
Drive E: | 931,51 Gb Total Space | 835,37 Gb Free Space | 89,68% Space Free | Partition Type: NTFS
Drive F: | 585,94 Gb Total Space | 551,69 Gb Free Space | 94,15% Space Free | Partition Type: NTFS
Drive G: | 247,81 Gb Total Space | 230,65 Gb Free Space | 93,07% Space Free | Partition Type: NTFS
 
Computer Name: MARTIN-PC | User Name: Martin | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = OperaStable] -- C:\Program Files (x86)\Opera\Launcher.exe (Opera Software)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = OperaStable] -- C:\Program Files (x86)\Opera\Launcher.exe (Opera Software)
 
[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.html [@ = OperaStable] -- C:\Program Files (x86)\Opera\Launcher.exe (Opera Software)
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- rundll32.exe %SystemRoot%\system32\mshtml.dll,PrintHTML "%1" (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files (x86)\Opera\launcher.exe" -noautoupdate "%1" (Opera Software)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files (x86)\Opera\launcher.exe" -noautoupdate "%1" (Opera Software)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
========== System Restore Settings ==========
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0
 
========== Firewall Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
"DoNotAllowExceptions" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 0
"DisableNotifications" = 0
"DoNotAllowExceptions" = 0
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 0
"DisableNotifications" = 0
"DoNotAllowExceptions" = 0
 
========== Authorized Applications List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{08D303BC-6808-4BA2-9A0B-2D8F2D994A37}" = rport=445 | protocol=6 | dir=out | app=system | 
"{0BC5CC4D-B96F-4869-A524-E1C1CD90B96B}" = lport=5353 | protocol=17 | dir=in | app=c:\program files (x86)\google\chrome\application\chrome.exe | 
"{2338F428-F919-4B55-B759-FA1CD60840E2}" = rport=139 | protocol=6 | dir=out | app=system | 
"{2D7F1C00-FBD6-469A-A48D-548CE8598179}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{2E8A2E5B-0423-4DD0-9C01-611C6C595902}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe | 
"{325C4848-48BE-4F61-AA29-971584FA3A4A}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{34499B95-8C59-40E8-99F7-8D46EDAFF1E2}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe | 
"{34E739A0-E72A-42A7-BD24-BAF28D8639A0}" = lport=48000 | protocol=17 | dir=in | app=c:\program files\nvidia corporation\nvstreamsrv\nvstreamer.exe | 
"{4C98CBE4-8B36-401B-A9F6-B5835834E394}" = lport=5353 | protocol=17 | dir=in | app=c:\program files\nvidia corporation\nvstreamsrv\nvstreamsvc.exe | 
"{569C91B1-C3A2-4604-9076-66F4BA174C0D}" = rport=10243 | protocol=6 | dir=out | app=system | 
"{6BF7A8C7-9462-416D-9DEC-955DFE864482}" = lport=443 | protocol=6 | dir=in | app=c:\program files (x86)\nvidia corporation\netservice\nvnetworkservice.exe | 
"{6D6BACC1-DFB4-4147-B0A0-B68FFDDB4F29}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{854E3CA6-1F81-46FA-A8EE-D0418AD72659}" = lport=47991 | protocol=6 | dir=in | app=c:\program files\nvidia corporation\nvstreamsrv\nvstreamer.exe | 
"{8E028885-20C2-409A-A600-3002AD0A8716}" = lport=139 | protocol=6 | dir=in | app=system | 
"{999A5327-A75A-470A-8701-94BB441358A8}" = lport=137 | protocol=17 | dir=in | app=system | 
"{9D6B483C-C4F9-4FD6-BA8C-00D9CB7347C4}" = lport=10243 | protocol=6 | dir=in | app=system | 
"{9DFDCD1D-6FDA-4987-8AF1-0ACFFCC47A2F}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 | 
"{A35E5542-45E2-44CE-A282-3A4E3A1C740D}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{A3EE4647-9670-48A5-90E7-70B258B80B99}" = lport=2869 | protocol=6 | dir=in | app=system | 
"{A4AEC3B6-55CA-4059-A329-B801F9494F26}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{A902FB90-0C92-4294-B80D-1D1EDE4C3CBB}" = lport=47984 | protocol=6 | dir=in | app=c:\program files\nvidia corporation\nvstreamsrv\nvstreamsvc.exe | 
"{B13C5436-F671-4E9E-A10C-8C2E4C873117}" = rport=137 | protocol=17 | dir=out | app=system | 
"{B256C634-A3E8-4472-BE26-93F442360C46}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | 
"{B3C8B581-962E-4FCC-9292-80DBD84E559A}" = lport=80 | protocol=6 | dir=in | app=c:\program files (x86)\nvidia corporation\netservice\nvnetworkservice.exe | 
"{B7936C97-E0C0-4A8E-9C84-6487ACCC8A94}" = lport=445 | protocol=6 | dir=in | app=system | 
"{C18F4746-4C6F-45A3-AF3C-27D9574ADE3A}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{D99A3A7A-BFE1-4799-9478-E61E654F0A52}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=c:\windows\system32\svchost.exe | 
"{D9E03D7A-CC46-403B-9F9E-6C76AD331757}" = lport=138 | protocol=17 | dir=in | app=system | 
"{E3471EA1-85A8-40C0-9428-9DAAF45FEB8E}" = rport=138 | protocol=17 | dir=out | app=system | 
"{E647A656-28AF-4679-ACCE-EE514DD0C6DE}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe | 
"{EE5EFA4D-D71E-4A0C-8C66-8F5D80A024DD}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe | 
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0650F8BA-7DAC-4D8A-8D92-2B44386E2072}" = protocol=17 | dir=in | app=c:\users\martin\appdata\local\temp\epinsnav\dl\3013\network\epsonnetsetup\epsonnetsetup3_6_1_2200\eneasyapp.exe | 
"{084264E6-54D0-4BD9-8745-4DDBA4EF6380}" = protocol=6 | dir=in | app=c:\users\martin\appdata\local\temp\epinsnav\dl\3013\network\epsonnetsetup\epsonnetsetup3_6_1_2200\eneasyapp.exe | 
"{0FD447B4-5E82-4283-8E3C-6C621B97A05E}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{1AF5314F-C2AC-4001-92D8-71298EF468E3}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | 
"{1F7FB4CE-B91A-4EFF-9B61-73522C70E3CD}" = protocol=6 | dir=in | app=c:\program files (x86)\easeus\todo backup\bin\tbservice.exe | 
"{29924102-7F70-4701-8014-16745DD62568}" = protocol=17 | dir=in | app=f:\programme\dirt2_game.exe | 
"{29CF0F42-5EA7-4678-9801-2DF7E4FFD141}" = protocol=6 | dir=in | app=f:\programme\sniper\steamapps\common\sniper ghost warrior\sniper_x86.exe | 
"{317C469F-975D-4614-8B1A-4634076C2981}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{396765AF-023B-42F1-ADF2-D76BE8927F27}" = protocol=6 | dir=in | app=d:\fsetup.exe | 
"{3AF97CA7-95D1-44C2-BE87-5473FFE677A4}" = protocol=17 | dir=in | app=f:\programme\iw3mp.exe | 
"{3D920AC7-9413-4D28-92D4-A0627429C513}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{471F07CC-FF9B-4C31-8015-B0D850D52ED3}" = protocol=6 | dir=in | app=f:\programme\sniper\steam.exe | 
"{4DF5ADF6-33CC-443C-A6FB-13A0A201312F}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe | 
"{4E7B2645-2EC7-418D-AE16-13B86DE9FE04}" = protocol=17 | dir=in | app=d:\fsetup.exe | 
"{57911EBE-D3C7-47C6-9869-74B4DBD5396C}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{5C59D394-ED5E-4903-8698-127CBCF8131D}" = protocol=17 | dir=in | app=c:\program files (x86)\epson software\ecprintersetup\enpapp.exe | 
"{5F8DFAF5-BFF8-4B98-B55C-9B2B92194CC6}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{6562DA1E-C795-40FD-99D9-5B64AF8619DA}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{665BD6DC-48B6-4943-B60F-C19F5232DB2B}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{6893C381-8E3A-4EA0-B1BA-0210A35243E8}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 | 
"{6EC8A1BC-F4C6-4222-B780-51D9845657C3}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe | 
"{713AB1BF-497C-41BB-A92B-032DB75B3D0C}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\onenote.exe | 
"{769FD298-1252-4E89-B550-48D8F378E05B}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe | 
"{7FE4C96E-A3C9-4E8D-83FA-02AB8EDF105F}" = protocol=17 | dir=in | app=f:\programme\sniper\bin\steamwebhelper.exe | 
"{8171E884-0956-47D4-B816-65D6A9E9D818}" = protocol=17 | dir=in | app=f:\programme\sniper\steamapps\common\sniper ghost warrior\sniper_x86.exe | 
"{84BD082E-9038-4CB9-BB31-24D134A7E747}" = dir=in | app=c:\program files (x86)\easeus\todo backup\bin\agent.exe | 
"{89B586A1-BFFE-437C-9D6C-9131C78DF39B}" = protocol=6 | dir=in | app=f:\programme\grid.exe | 
"{938ED416-4121-40D3-BBE3-1813DCF1AAC3}" = protocol=6 | dir=in | app=f:\programme\dirt2_game.exe | 
"{A9DBF62E-06AA-49FA-B383-1D0B3C820993}" = protocol=6 | dir=in | app=f:\programme\iw3mp.exe | 
"{C1D476C7-26D6-4DF7-81AA-5D034D02FACC}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{CC029FAE-74D6-4650-827E-6DB7AEC979AF}" = protocol=17 | dir=in | app=c:\program files (x86)\easeus\todo backup\bin\tbconsoleui.exe | 
"{D70B0675-FD2B-49C2-AB65-EC08036BAAFC}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe | 
"{DB0BF436-2607-4BF7-BBA7-0ACE78889635}" = protocol=6 | dir=out | app=system | 
"{DD9E7153-0BFB-478A-B816-DF433D76FE87}" = protocol=17 | dir=in | app=c:\program files (x86)\easeus\todo backup\bin\tbservice.exe | 
"{E24A385B-094D-4CC7-A129-08C2FA2746E0}" = protocol=6 | dir=in | app=f:\programme\sniper\bin\steamwebhelper.exe | 
"{E60796C8-FB93-4E70-8E81-C83FFF551C78}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 | 
"{E790C143-2B40-45E2-9900-73F3D248F81F}" = protocol=17 | dir=in | app=f:\programme\grid.exe | 
"{E84540CE-3C0D-40A7-9499-793CD9C3743E}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe | 
"{EC4567F9-F5E3-4A7E-8A45-14B72E2F8B71}" = protocol=17 | dir=in | app=f:\programme\sniper\steam.exe | 
"{F29D9EDC-1FCB-4A50-ABA5-CF59B100CE6F}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 | 
"{F3CBD973-ECA1-4B89-9397-0F5D82524E29}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 | 
"{F789F6CE-D03E-428B-BF69-42982E4605E1}" = protocol=6 | dir=in | app=c:\program files (x86)\easeus\todo backup\bin\tbconsoleui.exe | 
"{FF08AF60-EF21-4677-9D1C-7E852757FEBC}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe | 
"{FF8F4FDB-6A20-4948-951C-951C8C00FEAE}" = protocol=6 | dir=in | app=c:\program files (x86)\epson software\ecprintersetup\enpapp.exe | 
"TCP Query User{C7725E1C-7A84-4492-A5E7-139E517DF31C}C:\program files (x86)\epson software\event manager\eeventmanager.exe" = protocol=6 | dir=in | app=c:\program files (x86)\epson software\event manager\eeventmanager.exe | 
"TCP Query User{CDD1B44A-1F4D-47EB-B387-1AF157771975}C:\program files (x86)\epson software\event manager\eeventmanager.exe" = protocol=6 | dir=in | app=c:\program files (x86)\epson software\event manager\eeventmanager.exe | 
"UDP Query User{A55EA162-AE5B-4597-80A3-7508A0E55F88}C:\program files (x86)\epson software\event manager\eeventmanager.exe" = protocol=17 | dir=in | app=c:\program files (x86)\epson software\event manager\eeventmanager.exe | 
"UDP Query User{F6CB9160-5407-44DC-A0AD-7B4B7F14DA72}C:\program files (x86)\epson software\event manager\eeventmanager.exe" = protocol=17 | dir=in | app=c:\program files (x86)\epson software\event manager\eeventmanager.exe | 
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_iP4300" = Canon iP4300
"{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" = Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219
"{409CB30E-E457-4008-9B1A-ED1B9EA21140}" = Intel(R) Rapid Storage Technology
"{44B72151-611E-429D-9765-9BA093D7E48A}" = Intel® Trusted Connect Service Client
"{759E6A2F-1F01-45EF-A0C4-22F1B56CB975}" = Motorola Mobile Drivers Installation 6.3.0
"{7DEBE4EB-6B40-3766-BB35-5CBBC385DA37}" = Microsoft .NET Framework 4.5.1
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{90140000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2010
"{90140000-002A-0407-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (German) 2010
"{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033" = Microsoft .NET Framework 4.5.1
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision" = NVIDIA 3D Vision Treiber 344.65
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Systemsteuerung 344.65
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Grafiktreiber 344.65
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience" = NVIDIA GeForce Experience 2.1.4
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB" = NVIDIA 3D Vision Controller-Treiber 344.65
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX" = NVIDIA PhysX-Systemsoftware 9.14.0702
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update" = NVIDIA Update 16.13.65
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GFExperience.LEDVisualizer" = NVIDIA LED Visualizer 1.0
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GFExperience.NvStreamSrv" = SHIELD Streaming
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GfExperienceService" = NVIDIA GeForce Experience Service
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver" = NVIDIA HD-Audiotreiber 1.3.32.1
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Network.Service" = NVIDIA Network Service
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_ShadowPlay" = NVIDIA ShadowPlay 16.13.65
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_ShieldWirelessController" = SHIELD Wireless Controller Driver
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Update.Core" = NVIDIA Update Core
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_VirtualAudio.Driver" = NVIDIA Virtual Audio 1.2.26
"{E83FDB2A-C81C-403D-8FD3-A816A89AF80C}" = Intel(R) Rapid Storage Technology
"ASRock App Charger_is1" = ASRock App Charger v1.0.6
"ASRock SmartConnect_is1" = ASRock SmartConnect v1.0.6
"ASRock XFast RAM_is1" = ASRock XFast RAM v3.0.2
"CCleaner" = CCleaner
"EPSON XP-710 Series" = EPSON XP-710 Series Printer Uninstall
"XFast LAN" = XFast LAN v9.05
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{00203668-8170-44A0-BE44-B632FA4D780F}" = Adobe AIR
"{00C5F4F4-62F9-40D7-8000-AD8A9CD0C669}" = Microsoft Games for Windows - LIVE Redistributable
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{0F13C24A-FFE2-4CD0-8E0B-DC804E0A0E0B}" = Epson Event Manager
"{12914061-EB9B-4AE7-AC7E-0B8A607C7DF4}" = Intel(R) Update Manager
"{240C3DDD-C5E9-4029-9DF7-95650D040CF2}" = Intel(R) USB 3.0 eXtensible Host Controller Driver
"{28DB8373-C1BB-444F-A427-A55585A12ED7}" = Motorola Device Manager
"{2C9EE786-1DDB-4C98-8FA4-B1B9B5A66B77}" = Microsoft Games for Windows - LIVE
"{3361D415-BA35-4143-B301-661991BA6219}" = MyEpson Portal
"{345C90FB-FA10-11D5-9C2A-0080C85A0C2D}" = ABBYY FineReader OCR Engine für ScanWizard
"{3E31400D-274E-4647-916C-2CACC3741799}" = EpsonNet Print
"{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}" = Microsoft ASP.NET MVC 4 Runtime
"{402ED4A1-8F5B-387A-8688-997ABF58B8F2}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729
"{52D1D62C-FEAB-4580-849E-1DB624BADBBD}" = DiRT2
"{5A0B7BA5-4682-4273-81C2-69B17E649103}" = GRID
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{674E262F-72EA-41C1-AF16-9727311A4553}" = Epson Easy Photo Print 2
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{77DCDCE3-2DED-62F3-8154-05E745472D07}" = Acrobat.com
"{7E265513-8CDA-4631-B696-F40D983F3B07}_is1" = CDBurnerXP
"{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1" = PDF24 Creator 6.9.1
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{84CECC1B-21EF-41B1-9A91-3E724E5D99D3}" = EPSON-Handbücher
"{8833FFB6-5B0C-4764-81AA-06DFEED9A476}" = Realtek Ethernet Controller Driver
"{894AB83D-A9AF-4E54-BFF3-A7262A0A6C13}" = Motorola Device Software Update
"{896667C8-53F8-47B8-B6B0-B113B10F05BC}" = Epson E-Web Print
"{8E2A18E2-96AF-8549-4DE7-5C06B75719A4}_is1" = SUPER © v2014.build.61+Recorder (2014/06/19) Version v2014.buil
"{90140000-0015-0407-0000-0000000FF1CE}" = Microsoft Office Access MUI (German) 2010
"{90140000-0016-0407-0000-0000000FF1CE}" = Microsoft Office Excel MUI (German) 2010
"{90140000-0018-0407-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (German) 2010
"{90140000-0019-0407-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (German) 2010
"{90140000-001A-0407-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (German) 2010
"{90140000-001B-0407-0000-0000000FF1CE}" = Microsoft Office Word MUI (German) 2010
"{90140000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2010
"{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-0410-0000-0000000FF1CE}" = Microsoft Office Proof (Italian) 2010
"{90140000-002C-0407-0000-0000000FF1CE}" = Microsoft Office Proofing (German) 2010
"{90140000-003D-0000-0000-0000000FF1CE}" = Microsoft Office Single Image 2010
"{90140000-006E-0407-0000-0000000FF1CE}" = Microsoft Office Shared MUI (German) 2010
"{90140000-00A1-0407-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (German) 2010
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC76BA86-7AD7-1031-7B44-AB0000000001}" = Adobe Reader XI (11.0.09) - Deutsch
"{B08D262E-D902-11D5-9C28-0080C85A0C2D}" = ScanWizard 5
"{B455E95A-B804-439F-B533-336B1635AE97}" = NVIDIA PhysX
"{D16A31F9-276D-4968-A753-FFEAC56995D0}" = Epson Print CD
"{D2FCA41E-AC01-4DCD-B3A7-DC9E32363065}}_is1" = Rapture3D 2.3.22 Game
"{D43B360E-722D-421B-BC77-20B9E0F8B6CD}_is1" = aTube Catcher Version 3.8
"{D9B1D51B-EB56-410D-AEB5-1CCFAC4B6C8C}" = Epson Connect Printer Setup
"{E48469CC-635E-4FD5-A122-1497C286D217}" = Call of Duty(R) 4 - Modern Warfare(TM)
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{FA7EE274-7370-43B7-9A45-A39B17CCCDC5}" = Software Updater
"Adobe AIR" = Adobe AIR
"Adobe Flash Player Plugin" = Adobe Flash Player 15 Plugin
"Adobe Flash Player PPAPI" = Adobe Flash Player 16 PPAPI
"A-Tuning_is1" = A-Tuning v2.0.43.1
"Avira AntiVir Desktop" = Antivirus Pro
"AVMFBox" = AVM FRITZ!Box Dokumentation
"com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Acrobat.com
"EaseUS Partition Master_is1" = EaseUS Partition Master 10.0
"EaseUS Todo Backup Free 6.5_is1" = EaseUS Todo Backup Free 6.5
"EPSON Scanner" = EPSON Scan
"ESET Online Scanner" = ESET Online Scanner v3
"FreeCommander XE_is1" = FreeCommander XE
"Google Chrome" = Google Chrome
"InstallShield_{E48469CC-635E-4FD5-A122-1497C286D217}" = Call of Duty(R) 4 - Modern Warfare(TM)
"Malwarebytes Anti-Malware_is1" = Malwarebytes Anti-Malware Version 2.0.3.1025
"MediaNavigation.CDLabelPrint" = CD-LabelPrint
"MyEpson Portal" = MyEpson Portal
"NVIDIAStereo" = NVIDIA Stereoscopic 3D Driver
"Office14.SingleImage" = Microsoft Office Home and Student 2010
"OpenAL" = OpenAL
"Opera 25.0.1614.68" = Opera Stable 25.0.1614.68
"Picasa 3" = Picasa 3
"SpeedFan" = SpeedFan (remove only)
"Steam App 34830" = Sniper: Ghost Warrior
"XFastUSB" = XFastUSB
 
========== HKEY_CURRENT_USER Uninstall List ==========
 
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Amazon Amazon Music" = Amazon Music
"Google+ Auto Backup" = Google+ Auto Backup
"Opera 1.0.1040" = Opera Mail 1.0
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 30.11.2014 14:50:45 | Computer Name = Martin-PC | Source = Python Service | ID = 255
Description = 
 
Error - 30.11.2014 15:00:22 | Computer Name = Martin-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 30.11.2014 15:00:22 | Computer Name = Martin-PC | Source = SideBySide | ID = 16842832
Description = Fehler beim Generieren des Aktivierungskontexts für "C:\Users\Martin\Downloads\esetsmartinstaller_deu.exe".
 Fehler in  Manifest- oder Richtliniendatei "" in Zeile .  Eine für die Anwendung erforderliche
 Komponentenversion steht in Konflikt mit  einer anderen, bereits aktiven Komponentenversion.
In
 Konflikt stehende Komponenten:.  Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente
 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
 
Error - 30.11.2014 15:03:50 | Computer Name = Martin-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 30.11.2014 15:04:06 | Computer Name = Martin-PC | Source = SideBySide | ID = 16842832
Description = Fehler beim Generieren des Aktivierungskontexts für "C:\Users\Martin\Downloads\esetsmartinstaller_deu.exe".
 Fehler in  Manifest- oder Richtliniendatei "" in Zeile .  Eine für die Anwendung erforderliche
 Komponentenversion steht in Konflikt mit  einer anderen, bereits aktiven Komponentenversion.
In
 Konflikt stehende Komponenten:.  Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente
 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
 
Error - 30.11.2014 15:08:17 | Computer Name = Martin-PC | Source = Python Service | ID = 255
Description = 
 
Error - 01.12.2014 12:05:31 | Computer Name = Martin-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 01.12.2014 18:35:49 | Computer Name = Martin-PC | Source = SideBySide | ID = 16842832
Description = Fehler beim Generieren des Aktivierungskontexts für "C:\Users\Martin\Downloads\esetsmartinstaller_deu.exe".
 Fehler in  Manifest- oder Richtliniendatei "" in Zeile .  Eine für die Anwendung erforderliche
 Komponentenversion steht in Konflikt mit  einer anderen, bereits aktiven Komponentenversion.
In
 Konflikt stehende Komponenten:.  Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente
 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
 
Error - 02.12.2014 08:50:03 | Computer Name = Martin-PC | Source = WinMgmt | ID = 10
Description = 
 
Error - 02.12.2014 16:10:40 | Computer Name = Martin-PC | Source = WinMgmt | ID = 10
Description = 
 
[ System Events ]
Error - 29.11.2014 05:35:09 | Computer Name = Martin-PC | Source = Service Control Manager | ID = 7001
Description = Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location
 Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:   %%1068
 
Error - 29.11.2014 05:35:09 | Computer Name = Martin-PC | Source = Service Control Manager | ID = 7001
Description = Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location
 Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:   %%1068
 
Error - 29.11.2014 05:35:09 | Computer Name = Martin-PC | Source = Service Control Manager | ID = 7001
Description = Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location
 Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:   %%1068
 
Error - 29.11.2014 05:35:54 | Computer Name = Martin-PC | Source = Service Control Manager | ID = 7001
Description = Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location
 Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde:   %%1068
 
Error - 29.11.2014 09:53:19 | Computer Name = Martin-PC | Source = EventLog | ID = 6008
Description = Das System wurde zuvor am ?29.?11.?2014 um 14:51:35 unerwartet heruntergefahren.
 
Error - 29.11.2014 13:09:25 | Computer Name = Martin-PC | Source = EventLog | ID = 6008
Description = Das System wurde zuvor am ?29.?11.?2014 um 18:07:58 unerwartet heruntergefahren.
 
Error - 30.11.2014 12:44:43 | Computer Name = Martin-PC | Source = EventLog | ID = 6008
Description = Das System wurde zuvor am ?30.?11.?2014 um 17:43:47 unerwartet heruntergefahren.
 
Error - 30.11.2014 14:44:28 | Computer Name = Martin-PC | Source = EventLog | ID = 6008
Description = Das System wurde zuvor am ?30.?11.?2014 um 19:43:07 unerwartet heruntergefahren.
 
Error - 01.12.2014 12:03:41 | Computer Name = Martin-PC | Source = EventLog | ID = 6008
Description = Das System wurde zuvor am ?30.?11.?2014 um 22:08:54 unerwartet heruntergefahren.
 
Error - 02.12.2014 08:48:12 | Computer Name = Martin-PC | Source = Ntfs | ID = 262199
Description = Die Dateisystemstruktur auf dem Datenträger ist beschädigt und unbrauchbar.
Führen
 Sie auf dem Volume "E:" den Befehl "chkdsk" aus.
 
 
< End of report >
         
--- --- ---
__________________

Alt 03.12.2014, 19:38   #19
schrauber
/// the machine
/// TB-Ausbilder
 

TR/Spy.ZBot.hgfe - Standard

TR/Spy.ZBot.hgfe



Downloade Dir HitmanProauf Deinen Desktop:

HitmanPro - 32 Bit
HitmanPro - 64 Bit
  • Starte die HitmanPro.exe
  • Klicke unten auf der Button-Leiste auf Einstellungen
  • Belasse die Standardeinstellungen und wähle nur bei "Nach potentiell unerwünschten Programmen suchen" als "Standardaktion" Löschen aus und bestätige mit Ok.
  • Klicke auf Weiter und akzeptiere die Lizenzbedingungen. Klicke auf Weiter.
  • Wähle "Nein, ich möchte nur einen Einmalscan zur Überprüfung dieses Computers ausführen" aus und klicke auf Weiter.
  • Lass am Ende des Suchlaufs alle auftretende Funde löschen und klicke auf Weiter.
  • Wähle unten links auf der Button-Leiste Logdatei speichern und speichere die Logdatei auf Deinem Desktop.
  • Schließe HitmanPro.

Poste bitte den Inhalt der HitmanPro_<Datum_Uhrzeit>.txt mit Deiner nächsten Antwort.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 04.12.2014, 17:45   #20
Marty60
 
TR/Spy.ZBot.hgfe - Standard

TR/Spy.ZBot.hgfe



Code:
ATTFilter
HitmanPro 3.7.9.232
www.hitmanpro.com

   Computer name . . . . : MARTIN-PC
   Windows . . . . . . . : 6.1.1.7601.X64/4
   User name . . . . . . : Martin-PC\Martin
   UAC . . . . . . . . . : Enabled
   License . . . . . . . : Free

   Scan date . . . . . . : 2014-12-04 17:37:20
   Scan mode . . . . . . : Normal
   Scan duration . . . . : 2m 39s
   Disk access mode  . . : Direct disk access (SRB)
   Cloud . . . . . . . . : Internet
   Reboot  . . . . . . . : No

   Threats . . . . . . . : 0
   Traces  . . . . . . . : 6

   Objects scanned . . . : 1.427.349
   Files scanned . . . . : 32.472
   Remnants scanned  . . : 465.590 files / 929.287 keys

Suspicious files ____________________________________________________________

   C:\Users\Martin\AppData\Local\Amazon Music\Amazon Music Helper.exe
      Size . . . . . . . : 6.277.952 bytes
      Age  . . . . . . . : 138.3 days (2014-07-19 11:11:24)
      Entropy  . . . . . : 6.6
      SHA-256  . . . . . : B40E6EF424291E787367AE93A1430C643034D2A3DF68AFBF54819F61DB099AA9
      RSA Key Size . . . : 2048
      Authenticode . . . : Self-signed
      Running processes  : 6056
      Fuzzy  . . . . . . : 24.0
         Program is code self-signed.
         This program is actively listening for inbound network connections.
         Uses the Windows Registry to run each time the user logs on.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program starts automatically without user intervention.
         The file is in use by one or more active processes.
      Startup
         HKU\S-1-5-21-990669769-1353233478-3139022197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Amazon Music
      Network Ports
         127.0.0.1:4750	

   C:\Users\Martin\Downloads\FRST-OlderVersion\FRST64.exe
      Size . . . . . . . : 2.117.632 bytes
      Age  . . . . . . . : 12.0 days (2014-11-22 18:28:33)
      Entropy  . . . . . : 7.5
      SHA-256  . . . . . : 0A3AF33164BDB71EDE4BC4EC461207C03FC8E9FFEF291B4538F8BEC99AB804D8
      Needs elevation  . : Yes
      Fuzzy  . . . . . . : 23.0
         Program has no publisher information but prompts the user for permission elevation.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Time indicates that the file appeared recently on this computer.

   C:\Users\Martin\Downloads\FRST64.exe
      Size . . . . . . . : 2.117.120 bytes
      Age  . . . . . . . : 3.9 days (2014-11-30 19:55:05)
      Entropy  . . . . . : 7.5
      SHA-256  . . . . . : A5CC4AE46EA7B1AE603D1118B5C7BB31C2F4216D06465DAF76E3CC7CF26CBF87
      Needs elevation  . : Yes
      Fuzzy  . . . . . . : 24.0
         Program has no publisher information but prompts the user for permission elevation.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Time indicates that the file appeared recently on this computer.
      Forensic Cluster
          0.0s C:\Users\Martin\Downloads\FRST64.exe
         20.6s C:\FRST\Logs\ct
         20.6s C:\Users\Martin\Downloads\Fixlog.txt
         20.6s C:\FRST\Quarantine\C\
         20.6s C:\FRST\Quarantine\C\Windows\
         20.6s C:\FRST\Quarantine\C\Windows\system32\
         20.6s C:\FRST\Quarantine\C\Windows\system32\GroupPolicy\
         


Alt 05.12.2014, 16:15   #21
schrauber
/// the machine
/// TB-Ausbilder
 

TR/Spy.ZBot.hgfe - Standard

TR/Spy.ZBot.hgfe



FRST öffnen, Haken setzen bei Addition und scannen, poste bitte beide Logfiles. Noch Probleme?
__________________
--> TR/Spy.ZBot.hgfe

Alt 05.12.2014, 16:42   #22
Marty60
 
TR/Spy.ZBot.hgfe - Standard

TR/Spy.ZBot.hgfe



Nein, läuft eigentlich alles wieder ziemlich rund. Wenn Du grünes Licht gibst, bedanke ich mich erstmal bei Dir

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 03-12-2014
Ran by Martin (administrator) on MARTIN-PC on 05-12-2014 16:38:19
Running from C:\Users\Martin\Downloads
Loaded Profile: Martin (Available profiles: Martin & Moni & Sötsch)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
() C:\Program Files (x86)\ASRock Utility\A-Tuning\Bin\IOMonitorSrv.exe
(Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S60RPB.EXE
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Motorola Mobility LLC) C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperService.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\epson\MyEpson Portal\mepService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Motorola Mobility LLC) C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperAgent.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\epson\MyEpson Portal\mep.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
() C:\Users\Martin\AppData\Local\Amazon Music\Amazon Music Helper.exe
(SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\x64\3\E_IATILPE.EXE
() F:\Programme\ScannerFinder.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(FNet Co., Ltd.) C:\Program Files (x86)\XFastUSB\XFastUsb.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.68\opera.exe
() C:\Program Files (x86)\Opera\25.0.1614.68\opera_crashreporter.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.68\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.68\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.68\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.68\opera.exe
(Opera Software) C:\Program Files (x86)\Opera\25.0.1614.68\opera.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13513288 2013-03-29] (Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [286704 2013-04-30] (Intel Corporation)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2464072 2014-11-06] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2013-04-11] (Intel Corporation)
HKLM-x32\...\Run: [XFastUSB] => C:\Program Files (x86)\XFastUSB\XFastUsb.exe [6311104 2014-07-18] (FNet Co., Ltd.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [703736 2014-11-20] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-09-12] (Adobe Systems Incorporated)
HKU\S-1-5-21-990669769-1353233478-3139022197-1000\...\Run: [Amazon Music] => C:\Users\Martin\AppData\Local\Amazon Music\Amazon Music Helper.exe [6277952 2014-11-19] ()
HKU\S-1-5-21-990669769-1353233478-3139022197-1000\...\Run: [EPLTarget\P0000000000000000] => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATILPE.EXE [297024 2013-01-24] (SEIKO EPSON CORPORATION)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Scanner Finder.lnk
ShortcutTarget: Scanner Finder.lnk -> F:\Programme\ScannerFinder.exe ()
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled.
ProxyServer: [.DEFAULT] => http=127.0.0.1:57870;https=127.0.0.1:57870
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-990669769-1353233478-3139022197-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-990669769-1353233478-3139022197-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: E-Web Print -> {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} -> C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll (SEIKO EPSON CORPORATION)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files (x86)\Epson Software\Easy Photo Print\EPTBL.dll (SEIKO EPSON CORPORATION)
Toolbar: HKLM-x32 - E-Web Print - {201CF130-E29C-4E5C-A73F-CD197DEFA6AE} - C:\Program Files (x86)\Epson Software\E-Web Print\ewps_tb.dll (SEIKO EPSON CORPORATION)
Toolbar: HKU\S-1-5-21-990669769-1353233478-3139022197-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_239.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_239.dll ()
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=3.0.72 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> F:\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-990669769-1353233478-3139022197-1000: @tools.google.com/Google Update;version=3 -> C:\Users\Martin\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKU\S-1-5-21-990669769-1353233478-3139022197-1000: @tools.google.com/Google Update;version=9 -> C:\Users\Martin\AppData\Local\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF HKLM-x32\...\Firefox\Extensions: [e-webprint@epson.com] - C:\Program Files (x86)\Epson Software\E-Web Print\Firefox Add-on
FF Extension: E-Web Print - C:\Program Files (x86)\Epson Software\E-Web Print\Firefox Add-on [2014-11-17]

Chrome: 
=======
CHR StartupUrls: Default -> "hxxp://www.sweet-page.com/?type=hp&ts=1407161841&from=cor&uid=TOSHIBAXDT01ACA100_Z3BL8ASNSXXZ3BL8ASNSX"
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.65\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.65\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.65\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll No File
CHR Plugin: (         "name": "",) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
CHR Plugin: (         "name": "",) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
CHR Profile: C:\Users\Martin\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\Martin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-07-18]
CHR Extension: (Google Drive) - C:\Users\Martin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-07-18]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Martin\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-09-08]
CHR Extension: (YouTube) - C:\Users\Martin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-07-18]
CHR Extension: (Google-Suche) - C:\Users\Martin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-07-18]
CHR Extension: (Google Wallet) - C:\Users\Martin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-08-04]
CHR Extension: (Google Mail) - C:\Users\Martin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-07-18]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [806704 2014-11-20] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [432888 2014-11-20] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [432888 2014-11-20] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [995064 2014-11-20] (Avira Operations GmbH & Co. KG)
R2 ASRockIOMon; C:\Program Files (x86)\ASRock Utility\A-Tuning\Bin\IOMonitorSrv.exe [454656 2013-05-28] () [File not signed]
S4 cFosSpeedS; C:\Program Files\ASRock\XFast LAN\spd.exe [652640 2013-05-31] (cFos Software GmbH)
S4 EaseUS Agent; C:\Program Files (x86)\EaseUS\Todo Backup\bin\Agent.exe [36936 2013-12-02] (CHENGDU YIWO Tech Development Co., Ltd) [File not signed]
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [144560 2012-05-17] (Seiko Epson Corporation)
R2 EPSON_PM_RPCV4_06; C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S60RPB.EXE [152640 2013-04-15] (SEIKO EPSON CORPORATION)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1148744 2014-11-06] (NVIDIA Corporation)
S4 Guard Agent; C:\Program Files (x86)\EaseUS\Todo Backup\bin\GuardAgent.exe [23624 2013-09-04] (CHENGDU YIWO Tech Development Co., Ltd) [File not signed]
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15344 2013-04-30] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [731648 2013-02-13] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [820184 2013-02-13] (Intel(R) Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [131544 2013-03-12] (Intel Corporation)
S3 iumsvc; C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [174368 2014-02-28] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-03-12] (Intel Corporation)
R2 Motorola Device Manager; C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperService.exe [137528 2013-11-15] (Motorola Mobility LLC)
R2 MyEpson Portal Service; C:\Program Files (x86)\EPSON\MyEpson Portal\mepService.exe [703984 2014-09-22] (SEIKO EPSON CORPORATION)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1795912 2014-11-06] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [19819848 2014-11-06] (NVIDIA Corporation)
S4 PST Service; C:\Program Files (x86)\Motorola\MotForwardDaemon\ForwardDaemon.exe [65657 2011-09-02] (Motorola) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 AsrDrv101; C:\Windows\SysWOW64\Drivers\AsrDrv101.sys [22280 2014-07-19] (ASRock Incorporation)
R0 AsrRamDisk; C:\Windows\System32\DRIVERS\AsrRamDisk.sys [40200 2013-05-09] (ASRock Inc.)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-09] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-10-09] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-07-02] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [43064 2014-10-09] (Avira Operations GmbH & Co. KG)
S3 epmntdrv; C:\Windows\system32\epmntdrv.sys [17480 2013-03-07] () [File not signed]
S3 epmntdrv; C:\Windows\SysWOW64\epmntdrv.sys [13896 2013-03-07] () [File not signed]
R0 EUBAKUP; C:\Windows\System32\drivers\eubakup.sys [61000 2013-09-04] (CHENGDU YIWO Tech Development Co., Ltd) [File not signed]
R0 EUBKMON; C:\Windows\System32\drivers\EUBKMON.sys [48200 2013-09-04] () [File not signed]
R1 EUDSKACS; C:\Windows\system32\drivers\eudskacs.sys [18504 2013-09-04] (CHENGDU YIWO Tech Development Co., Ltd) [File not signed]
R1 EUFDDISK; C:\Windows\system32\drivers\EuFdDisk.sys [189000 2013-09-04] (CHENGDU YIWO Tech Development Co., Ltd) [File not signed]
S3 EuGdiDrv; C:\Windows\system32\EuGdiDrv.sys [9800 2013-03-07] () [File not signed]
S3 EuGdiDrv; C:\Windows\SysWOW64\EuGdiDrv.sys [9160 2013-03-07] () [File not signed]
R3 FNETTBOH_305; C:\Windows\System32\drivers\FNETTBOH_305.SYS [32320 2014-07-21] (FNet Co., Ltd.)
R1 FNETURPX; C:\Windows\System32\drivers\FNETURPX.SYS [16648 2014-07-18] (FNet Co., Ltd.)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28656 2013-04-30] (Intel Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19784 2014-11-06] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38216 2014-10-03] (NVIDIA Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-04 17:43 - 2014-12-04 17:43 - 00008046 _____ () C:\Users\Martin\Downloads\HitmanPro_20141204_1743.log
2014-12-04 17:36 - 2014-12-04 17:43 - 00000000 ____D () C:\ProgramData\HitmanPro
2014-12-04 17:35 - 2014-12-04 17:35 - 11222744 _____ (SurfRight B.V.) C:\Users\Martin\Downloads\HitmanPro_x64.exe
2014-12-03 18:12 - 2014-12-03 18:12 - 00000660 _____ () C:\Users\Public\Desktop\ALDI Bestellsoftware.lnk
2014-12-03 18:12 - 2014-12-03 18:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ALDI Bestellsoftware
2014-12-03 18:01 - 2014-12-03 18:08 - 261838696 _____ () C:\Users\Martin\Downloads\ALDI_Bestellsoftware_Setup.exe
2014-12-02 21:19 - 2014-12-02 21:19 - 00124168 _____ () C:\Users\Martin\Downloads\OTL.Txt
2014-12-02 21:19 - 2014-12-02 21:19 - 00065860 _____ () C:\Users\Martin\Downloads\Extras.Txt
2014-12-02 21:12 - 2014-12-02 21:12 - 00602112 _____ (OldTimer Tools) C:\Users\Martin\Downloads\OTL.exe
2014-12-01 23:36 - 2014-12-01 23:36 - 00032145 _____ () C:\Users\Martin\Downloads\Addition.txt
2014-11-30 20:00 - 2014-11-30 19:50 - 00000420 _____ () C:\Users\Martin\Desktop\Fixlist.txt
2014-11-30 19:58 - 2014-11-30 19:58 - 00000008 __RSH () C:\ProgramData\ntuser.pol
2014-11-30 18:24 - 2014-11-30 18:24 - 00050448 _____ () C:\Users\Sötsch\Documents\Inhaltsverzeichnis.odt
2014-11-30 15:44 - 2014-11-30 15:44 - 00154342 _____ () C:\Users\Sötsch\Documents\Bors-Ordner6.odt
2014-11-30 15:41 - 2014-11-30 15:41 - 00039840 _____ () C:\Users\Sötsch\Documents\Bors-Ordner5.odt
2014-11-30 15:38 - 2014-11-30 15:38 - 00006502 _____ () C:\Users\Sötsch\Documents\Bors-Ordner4.odt
2014-11-30 11:55 - 2014-11-30 11:55 - 00006092 _____ () C:\Users\Sötsch\Documents\Tagesberichte 5.odt
2014-11-30 11:47 - 2014-11-30 11:48 - 00005972 _____ () C:\Users\Sötsch\Documents\Tagesberichte 4.odt
2014-11-30 11:41 - 2014-11-30 11:41 - 00006007 _____ () C:\Users\Sötsch\Documents\Tagesberichte 3.odt
2014-11-30 11:34 - 2014-11-30 11:34 - 00006237 _____ () C:\Users\Sötsch\Documents\Tagesberichte 2.odt
2014-11-30 11:24 - 2014-11-30 11:24 - 00006562 _____ () C:\Users\Sötsch\Documents\Tagesberichte 1.odt
2014-11-30 11:14 - 2014-11-30 11:14 - 00007637 _____ () C:\Users\Sötsch\Documents\Bors-Ordner3.odt
2014-11-29 14:49 - 2014-12-05 16:38 - 00000000 ____D () C:\Users\Martin\Downloads\FRST-OlderVersion
2014-11-28 17:57 - 2014-11-28 17:57 - 00854414 _____ () C:\Users\Martin\Downloads\SecurityCheck.exe
2014-11-28 15:13 - 2014-11-30 11:15 - 00192414 _____ () C:\Users\Sötsch\Documents\Bors-Ordner2.odt
2014-11-28 14:44 - 2014-11-28 14:45 - 00086362 _____ () C:\Users\Sötsch\Documents\Bors-Ordner.odt
2014-11-27 20:37 - 2014-11-28 17:52 - 00000588 _____ () C:\Users\Martin\Downloads\eset.txt
2014-11-27 18:37 - 2014-11-27 18:37 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-11-27 18:36 - 2014-11-27 18:36 - 02347384 _____ (ESET) C:\Users\Martin\Downloads\esetsmartinstaller_deu.exe
2014-11-26 17:26 - 2014-12-05 16:38 - 00019067 _____ () C:\Users\Martin\Downloads\FRST.txt
2014-11-26 16:14 - 2014-11-26 16:14 - 00000626 _____ () C:\Users\Martin\Desktop\JRT.txt
2014-11-25 17:38 - 2014-11-25 17:38 - 01707532 _____ (Thisisu) C:\Users\Martin\Downloads\JRT.exe
2014-11-25 17:38 - 2014-11-25 17:38 - 00000000 ____D () C:\Windows\ERUNT
2014-11-25 17:26 - 2014-11-25 17:31 - 00000000 ____D () C:\AdwCleaner
2014-11-25 17:26 - 2014-11-25 17:26 - 02148864 _____ () C:\Users\Martin\Downloads\AdwCleaner_4.102.exe
2014-11-25 17:03 - 2014-11-25 17:24 - 00008613 _____ () C:\mbam.txt
2014-11-24 20:55 - 2014-11-25 17:23 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-11-24 20:55 - 2014-11-24 20:55 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-11-24 20:55 - 2014-11-24 20:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-11-24 20:55 - 2014-11-24 20:55 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-11-24 20:55 - 2014-11-24 20:55 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-11-24 20:55 - 2014-10-01 11:11 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-11-24 20:55 - 2014-10-01 11:11 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-11-24 20:55 - 2014-10-01 11:11 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-11-24 20:54 - 2014-11-24 20:54 - 19828376 _____ (Malwarebytes Corporation ) C:\Users\Martin\Downloads\mbam-setup-2.0.3.1025.exe
2014-11-24 20:53 - 2014-11-24 20:53 - 04892480 _____ (WinZip International LLC ) C:\Users\Martin\Downloads\wzmp_8.exe
2014-11-24 17:49 - 2014-11-24 17:49 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-11-24 17:49 - 2014-11-24 17:49 - 00001468 _____ () C:\Users\Public\Desktop\Adobe Reader XI.lnk
2014-11-24 17:39 - 2014-11-24 17:40 - 76360088 _____ (Adobe Systems Incorporated) C:\Users\Martin\Downloads\AdbeRdr11009_de_DE.exe
2014-11-24 17:34 - 2014-11-24 17:34 - 00000000 ____D () C:\Users\Martin\AppData\Local\PDF24
2014-11-23 22:02 - 2014-11-23 22:02 - 00178800 _____ (Sony DADC Austria AG.) C:\Windows\SysWOW64\CmdLineExt_x64.dll
2014-11-23 18:53 - 2014-11-23 18:53 - 00027383 _____ () C:\ComboFix.txt
2014-11-22 18:31 - 2014-12-05 16:38 - 00000000 ____D () C:\FRST
2014-11-22 18:28 - 2014-12-05 16:38 - 02117632 _____ (Farbar) C:\Users\Martin\Downloads\FRST64.exe
2014-11-22 14:22 - 2014-11-22 14:22 - 01776424 _____ () C:\Users\Martin\Downloads\425225_intl_x64_zip (1).exe
2014-11-22 13:36 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-11-22 13:36 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-11-22 13:36 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-11-22 13:36 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-11-22 13:36 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-11-22 13:36 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2014-11-22 13:36 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2014-11-22 13:36 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2014-11-22 13:33 - 2014-11-23 18:53 - 00000000 ____D () C:\Qoobox
2014-11-22 13:33 - 2014-11-23 18:52 - 00000000 ____D () C:\Windows\erdnt
2014-11-22 13:28 - 2014-11-23 17:31 - 05598306 ____R (Swearware) C:\Users\Martin\Downloads\ComboFix.exe
2014-11-22 12:47 - 2014-11-22 12:47 - 01776424 _____ () C:\Users\Martin\Downloads\425225_intl_x64_zip.exe
2014-11-22 12:41 - 2014-11-22 12:41 - 00011317 _____ () C:\Users\Martin\Downloads\Dateizuordnungen korrigieren.zip
2014-11-22 12:39 - 2014-11-22 12:39 - 00019426 _____ () C:\Users\Martin\Downloads\Win7_Dateizuordnungen.zip
2014-11-22 12:14 - 2014-11-22 12:14 - 04184008 _____ (Kaspersky Lab ZAO) C:\Users\Martin\Downloads\TDSSKiller30041.exe
2014-11-19 17:01 - 2014-11-19 17:01 - 00000000 ____D () C:\Users\Moni\AppData\Roaming\Epson
2014-11-19 16:30 - 2014-11-11 04:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-11-19 16:30 - 2014-11-11 04:08 - 00241152 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2014-11-19 16:30 - 2014-11-11 03:44 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-11-19 16:30 - 2014-11-11 03:44 - 00186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pku2u.dll
2014-11-19 16:24 - 2014-11-19 16:24 - 00000000 ____D () C:\Users\Sötsch\AppData\Roaming\Epson
2014-11-18 18:20 - 2014-11-18 18:20 - 00000598 _____ () C:\Users\Public\Desktop\PDF24 Creator.lnk
2014-11-18 18:20 - 2014-11-18 18:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF24
2014-11-18 18:19 - 2014-11-18 18:19 - 16343840 _____ (Geek Software GmbH ) C:\Users\Martin\Downloads\pdf24-creator-6.9.1.exe
2014-11-18 18:10 - 2014-11-18 18:10 - 00002167 _____ () C:\Users\Public\Desktop\Epson Easy Photo Print.lnk
2014-11-18 18:10 - 2014-11-18 18:10 - 00000000 ____D () C:\ProgramData\UDL
2014-11-18 18:09 - 2014-11-18 18:09 - 00000000 ____D () C:\ProgramData\Sony Corporation
2014-11-17 22:08 - 2014-11-18 18:17 - 00000000 ____D () C:\Users\Martin\AppData\Roaming\Epson
2014-11-17 19:31 - 2014-11-17 19:31 - 03545416 _____ () C:\Users\Martin\Downloads\EpsonConnect130 (1).exe
2014-11-17 19:27 - 2014-11-17 19:27 - 03545416 _____ () C:\Users\Martin\Downloads\EpsonConnect130.exe
2014-11-17 19:26 - 2014-11-17 19:26 - 00001060 _____ () C:\Users\Public\Desktop\MyEpson Portal.lnk
2014-11-17 19:26 - 2014-11-17 19:26 - 00000854 _____ () C:\Users\Public\Desktop\Print CD.lnk
2014-11-17 19:13 - 2014-12-05 08:48 - 00000911 _____ () C:\Windows\Tasks\EPSON XP-710 Series Update {BF7B67FC-A0CE-47F1-8829-110F74F45B20}.job
2014-11-17 19:13 - 2014-12-05 08:48 - 00000725 _____ () C:\Windows\Tasks\EPSON XP-710 Series Invitation {BF7B67FC-A0CE-47F1-8829-110F74F45B20}.job
2014-11-17 19:13 - 2014-11-17 19:13 - 00003978 _____ () C:\Windows\System32\Tasks\EPSON XP-710 Series Update {BF7B67FC-A0CE-47F1-8829-110F74F45B20}
2014-11-17 19:13 - 2014-11-17 19:13 - 00003792 _____ () C:\Windows\System32\Tasks\EPSON XP-710 Series Invitation {BF7B67FC-A0CE-47F1-8829-110F74F45B20}
2014-11-17 19:13 - 2014-11-17 19:13 - 00000000 ____D () C:\Program Files\Common Files\EPSON
2014-11-17 18:58 - 2014-11-17 18:58 - 00000000 __SHD () C:\Users\Martin\AppData\Local\EmieBrowserModeList
2014-11-17 18:57 - 2014-11-17 18:57 - 00000000 ____D () C:\Program Files\EpsonNet
2014-11-17 18:57 - 2012-11-12 20:41 - 00535552 _____ (SEIKO EPSON CORPORATION) C:\Windows\system32\ensppui.dll
2014-11-17 18:57 - 2012-11-12 20:41 - 00535552 _____ (SEIKO EPSON CORPORATION) C:\Windows\system32\enppui.dll
2014-11-17 18:57 - 2012-11-12 15:15 - 00558592 _____ (SEIKO EPSON CORPORATION) C:\Windows\system32\ensppmon.dll
2014-11-17 18:57 - 2012-11-12 15:15 - 00558592 _____ (SEIKO EPSON CORPORATION) C:\Windows\system32\enppmon.dll
2014-11-17 18:57 - 2012-10-22 17:19 - 00219648 _____ (SEIKO EPSON CORPORATION) C:\Windows\system32\enspres.dll
2014-11-17 18:57 - 2012-10-22 17:19 - 00219648 _____ (SEIKO EPSON CORPORATION) C:\Windows\system32\enpres.dll
2014-11-17 18:56 - 2014-11-17 18:56 - 00001144 _____ () C:\Users\Public\Desktop\EPSON-Handbücher.lnk
2014-11-17 18:56 - 2014-11-17 18:56 - 00000123 _____ () C:\Users\Public\Desktop\Epson Connect Site.url
2014-11-17 18:55 - 2014-11-18 18:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON Software
2014-11-17 18:55 - 2014-11-18 18:09 - 00000000 ____D () C:\Program Files (x86)\EPSON Software
2014-11-17 18:55 - 2014-11-17 19:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON
2014-11-17 18:55 - 2014-11-17 19:26 - 00000000 ____D () C:\Program Files (x86)\epson
2014-11-17 18:55 - 2014-11-17 18:55 - 00000930 _____ () C:\Users\Public\Desktop\EPSON Scan.lnk
2014-11-17 18:55 - 2012-07-24 00:00 - 00466432 _____ (Seiko Epson Corporation) C:\Windows\system32\esxw2ud.dll
2014-11-17 18:55 - 2012-05-17 00:00 - 00144560 _____ (Seiko Epson Corporation) C:\Windows\system32\escsvc64.exe
2014-11-17 18:48 - 2013-10-22 04:04 - 00179712 _____ (SEIKO EPSON CORPORATION) C:\Windows\system32\E_ILMBLPE.DLL
2014-11-17 18:48 - 2011-03-15 03:03 - 00083968 _____ (SEIKO EPSON CORPORATION) C:\Windows\system32\E_ID4BLPE.DLL
2014-11-17 18:48 - 2007-04-10 01:06 - 00010752 _____ (SEIKO EPSON CORP.) C:\Windows\system32\E_GCINST.DLL
2014-11-17 18:44 - 2014-11-18 18:10 - 00000000 ____D () C:\ProgramData\Epson
2014-11-12 14:23 - 2014-11-07 20:49 - 00388272 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-11-12 14:23 - 2014-11-07 20:23 - 00341168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-11-12 14:23 - 2014-11-06 05:04 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-11-12 14:23 - 2014-11-06 05:03 - 25110016 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-11-12 14:23 - 2014-11-06 05:03 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-11-12 14:23 - 2014-11-06 04:47 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-11-12 14:23 - 2014-11-06 04:46 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-11-12 14:23 - 2014-11-06 04:46 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-11-12 14:23 - 2014-11-06 04:44 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-11-12 14:23 - 2014-11-06 04:43 - 02884096 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-11-12 14:23 - 2014-11-06 04:36 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-11-12 14:23 - 2014-11-06 04:35 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-11-12 14:23 - 2014-11-06 04:31 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-11-12 14:23 - 2014-11-06 04:30 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-11-12 14:23 - 2014-11-06 04:30 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-11-12 14:23 - 2014-11-06 04:29 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-11-12 14:23 - 2014-11-06 04:28 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-11-12 14:23 - 2014-11-06 04:23 - 06040064 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-11-12 14:23 - 2014-11-06 04:20 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-11-12 14:23 - 2014-11-06 04:16 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-11-12 14:23 - 2014-11-06 04:13 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-11-12 14:23 - 2014-11-06 04:13 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-11-12 14:23 - 2014-11-06 04:12 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-11-12 14:23 - 2014-11-06 04:10 - 19781632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-11-12 14:23 - 2014-11-06 04:10 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-11-12 14:23 - 2014-11-06 04:07 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-11-12 14:23 - 2014-11-06 04:05 - 02277376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-11-12 14:23 - 2014-11-06 04:04 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-11-12 14:23 - 2014-11-06 04:03 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-11-12 14:23 - 2014-11-06 04:02 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-11-12 14:23 - 2014-11-06 04:00 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-11-12 14:23 - 2014-11-06 04:00 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-11-12 14:23 - 2014-11-06 03:59 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-11-12 14:23 - 2014-11-06 03:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-11-12 14:23 - 2014-11-06 03:57 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-11-12 14:23 - 2014-11-06 03:48 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-11-12 14:23 - 2014-11-06 03:42 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-11-12 14:23 - 2014-11-06 03:41 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-11-12 14:23 - 2014-11-06 03:41 - 00716800 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-11-12 14:23 - 2014-11-06 03:39 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-11-12 14:23 - 2014-11-06 03:38 - 02124288 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-11-12 14:23 - 2014-11-06 03:37 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-11-12 14:23 - 2014-11-06 03:36 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-11-12 14:23 - 2014-11-06 03:34 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-11-12 14:23 - 2014-11-06 03:30 - 14390272 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-11-12 14:23 - 2014-11-06 03:22 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-11-12 14:23 - 2014-11-06 03:21 - 04298240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-11-12 14:23 - 2014-11-06 03:21 - 02051072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-11-12 14:23 - 2014-11-06 03:20 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-11-12 14:23 - 2014-11-06 03:17 - 02365440 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-11-12 14:23 - 2014-11-06 03:04 - 01550336 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-11-12 14:23 - 2014-11-06 03:03 - 12819456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-11-12 14:23 - 2014-11-06 02:53 - 00799232 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-11-12 14:23 - 2014-11-06 02:52 - 01892864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-11-12 14:23 - 2014-11-06 02:48 - 01310208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-11-12 14:23 - 2014-11-06 02:47 - 00708096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-11-12 14:23 - 2014-11-05 18:56 - 00304640 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-11-12 14:23 - 2014-11-05 18:56 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-11-12 14:23 - 2014-11-05 18:52 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-11-12 14:23 - 2014-10-14 03:16 - 00155064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-11-12 14:23 - 2014-10-14 03:13 - 00683520 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2014-11-12 14:23 - 2014-10-14 03:12 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-11-12 14:23 - 2014-10-14 03:09 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2014-11-12 14:23 - 2014-10-14 03:07 - 00681984 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2014-11-12 14:23 - 2014-10-14 02:50 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-11-12 14:23 - 2014-10-14 02:49 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-11-12 14:23 - 2014-10-14 02:47 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2014-11-12 14:23 - 2014-10-14 02:46 - 00681984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2014-11-12 14:22 - 2014-10-25 02:57 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2014-11-12 14:22 - 2014-10-25 02:32 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2014-11-12 14:22 - 2014-10-18 03:05 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2014-11-12 14:22 - 2014-10-18 02:33 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2014-11-12 14:22 - 2014-10-14 03:13 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-11-12 14:22 - 2014-10-14 02:50 - 02363904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-11-12 14:22 - 2014-10-10 01:57 - 03198976 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-11-12 14:22 - 2014-10-03 03:12 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2014-11-12 14:22 - 2014-10-03 03:11 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2014-11-12 14:22 - 2014-10-03 03:11 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2014-11-12 14:22 - 2014-10-03 03:11 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2014-11-12 14:22 - 2014-10-03 03:11 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2014-11-12 14:22 - 2014-10-03 02:44 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2014-11-12 14:22 - 2014-10-03 02:44 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2014-11-12 14:22 - 2014-10-03 02:44 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2014-11-12 14:22 - 2014-09-19 10:42 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-11-12 14:22 - 2014-09-19 10:42 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-11-12 14:22 - 2014-09-19 10:42 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-11-12 14:22 - 2014-09-19 10:42 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-11-12 14:22 - 2014-09-19 10:42 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-11-12 14:22 - 2014-09-19 10:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-11-12 14:22 - 2014-09-19 10:23 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-11-12 14:22 - 2014-09-19 10:23 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-11-12 14:22 - 2014-09-19 10:23 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-11-12 14:22 - 2014-09-19 10:23 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-11-12 14:22 - 2014-09-19 10:23 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-11-12 14:22 - 2014-09-19 10:23 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-11-12 14:22 - 2014-08-21 07:43 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-11-12 14:22 - 2014-08-21 07:40 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-11-12 14:22 - 2014-08-21 07:26 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-11-12 14:22 - 2014-08-21 07:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-11-12 14:22 - 2014-08-12 03:02 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10K.DLL
2014-11-12 14:22 - 2014-08-12 02:36 - 00701440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IMJP10K.DLL
2014-11-10 21:48 - 2014-11-03 21:25 - 00615568 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2014-11-10 21:47 - 2014-11-04 01:04 - 31891784 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 24555208 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 20923712 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 19966344 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 18514080 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 17259848 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 14031448 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 13943904 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 13207184 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2014-11-10 21:47 - 2014-11-04 01:04 - 11397208 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 11335408 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 04289168 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 04009672 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 01876296 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6434465.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 01539272 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6434465.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00962704 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00934216 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00922256 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00898192 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00870624 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00501064 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00417096 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00391824 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00352016 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00349504 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00303600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00174856 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2014-11-10 21:47 - 2014-11-04 01:04 - 00156840 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2014-11-10 18:17 - 2014-10-03 20:23 - 00038216 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2014-11-10 18:17 - 2014-10-03 20:23 - 00032584 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2014-11-10 18:17 - 2010-05-26 11:41 - 02401112 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_43.dll
2014-11-10 18:17 - 2010-05-26 11:41 - 01998168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_43.dll
2014-11-10 18:17 - 2010-05-26 11:41 - 00511328 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_43.dll
2014-11-10 18:17 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_43.dll
2014-11-10 18:17 - 2010-05-26 11:41 - 00276832 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_43.dll
2014-11-10 18:17 - 2010-05-26 11:41 - 00248672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_43.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-05 16:35 - 2014-08-04 11:30 - 00000000 ____D () C:\Temp
2014-12-05 16:35 - 2014-07-18 22:01 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-12-05 16:35 - 2014-07-18 21:30 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-12-05 16:35 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-12-05 16:35 - 2009-07-14 05:51 - 00064851 _____ () C:\Windows\setupact.log
2014-12-05 08:53 - 2014-07-19 11:27 - 00001072 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-990669769-1353233478-3139022197-1000Core.job
2014-12-05 08:53 - 2014-07-18 21:12 - 01171609 _____ () C:\Windows\WindowsUpdate.log
2014-12-05 08:50 - 2014-07-18 21:30 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-12-05 08:48 - 2014-07-19 14:31 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-12-04 17:32 - 2009-07-14 05:45 - 00035936 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-12-04 17:32 - 2009-07-14 05:45 - 00035936 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-12-01 17:04 - 2014-07-18 21:35 - 00000000 ____D () C:\ProgramData\Adobe
2014-11-30 19:58 - 2010-11-21 04:47 - 01028064 _____ () C:\Windows\PFRO.log
2014-11-30 19:55 - 2009-07-14 04:20 - 00000000 ___HD () C:\Windows\system32\GroupPolicy
2014-11-30 11:05 - 2014-07-19 11:05 - 00000000 ____D () C:\Users\Sötsch\AppData\Roaming\Adobe
2014-11-28 14:27 - 2014-07-19 14:31 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-11-27 22:54 - 2014-07-19 14:31 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-11-27 22:54 - 2014-07-19 14:31 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-11-26 21:51 - 2014-07-18 21:30 - 00002175 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-11-25 18:32 - 2014-07-18 21:36 - 00000000 ____D () C:\Users\Martin\AppData\Roaming\Adobe
2014-11-24 17:50 - 2014-07-18 22:40 - 00000000 ____D () C:\Users\Moni\AppData\Roaming\Adobe
2014-11-23 19:46 - 2014-07-20 15:17 - 00000000 ____D () C:\Users\Martin\AppData\Local\CrashDumps
2014-11-23 18:53 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2014-11-23 18:52 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2014-11-23 18:41 - 2014-07-19 14:54 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2014-11-22 12:51 - 2014-07-18 21:17 - 00000000 ____D () C:\Users\Martin\AppData\Local\VirtualStore
2014-11-19 16:24 - 2014-07-19 11:05 - 00086552 _____ () C:\Users\Sötsch\AppData\Local\GDIPFONTCACHEV1.DAT
2014-11-18 18:18 - 2014-08-24 10:02 - 00000000 ____D () C:\Users\Martin\AppData\Local\Adobe
2014-11-18 18:18 - 2014-07-18 21:35 - 00000000 ____D () C:\Program Files (x86)\Adobe
2014-11-18 18:09 - 2014-07-18 21:21 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-11-18 18:07 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2014-11-17 19:26 - 2010-11-21 08:17 - 00000000 ____D () C:\Windows\ShellNew
2014-11-17 18:43 - 2014-07-19 07:05 - 00700130 _____ () C:\Windows\system32\perfh007.dat
2014-11-17 18:43 - 2014-07-19 07:05 - 00149768 _____ () C:\Windows\system32\perfc007.dat
2014-11-17 18:43 - 2009-07-14 06:13 - 01622706 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-11-14 10:46 - 2014-07-18 22:36 - 00086552 _____ () C:\Users\Moni\AppData\Local\GDIPFONTCACHEV1.DAT
2014-11-13 18:48 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-11-13 17:45 - 2014-07-19 11:27 - 00004100 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-990669769-1353233478-3139022197-1000UA
2014-11-13 17:45 - 2014-07-19 11:27 - 00003704 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-990669769-1353233478-3139022197-1000Core
2014-11-13 17:45 - 2014-07-19 11:27 - 00001124 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-990669769-1353233478-3139022197-1000UA.job
2014-11-13 17:45 - 2014-07-18 21:30 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-11-13 17:45 - 2014-07-18 21:30 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-11-13 17:39 - 2014-07-18 21:23 - 00086552 _____ () C:\Users\Martin\AppData\Local\GDIPFONTCACHEV1.DAT
2014-11-13 17:38 - 2009-07-14 05:45 - 00342584 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-11-13 17:36 - 2014-07-19 10:28 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-11-12 22:02 - 2014-07-19 10:56 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-11-12 22:00 - 2014-10-29 22:24 - 00000000 ____D () C:\Windows\system32\MRT
2014-11-12 21:58 - 2014-10-29 22:24 - 103374192 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-11-10 21:48 - 2014-07-18 22:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2014-11-10 21:48 - 2014-07-18 21:59 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2014-11-06 18:06 - 2014-07-29 16:21 - 01715224 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2014-11-06 18:06 - 2014-07-29 16:21 - 01291280 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2014-11-06 18:06 - 2014-07-18 22:02 - 02800296 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2014-11-06 18:06 - 2014-07-18 22:02 - 02197680 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll

Some content of TEMP:
====================
C:\Users\Martin\AppData\Local\Temp\avgnt.exe
C:\Users\Martin\AppData\Local\Temp\drm_dyndata_7370007.dll
C:\Users\Moni\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-11-17 20:02

==================== End Of Log =========
         
--- --- ---

--- --- ---

Code:
ATTFilter
dditional scan result of Farbar Recovery Scan Tool (x64) Version: 03-12-2014
Ran by Martin at 2014-12-05 16:39:30
Running from C:\Users\Martin\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Disabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Disabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

ABBYY FineReader OCR Engine für ScanWizard (HKLM-x32\...\{345C90FB-FA10-11D5-9C2A-0080C85A0C2D}) (Version:  - )
Acrobat.com (HKLM-x32\...\com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 1.1.377 - Adobe Systems Incorporated)
Acrobat.com (x32 Version: 0.0.0 - Adobe Systems Incorporated) Hidden
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.0.4990 - Adobe Systems Inc.)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.239 - Adobe Systems Incorporated)
Adobe Flash Player 16 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 16.0.0.233 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.09) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.09 - Adobe Systems Incorporated)
ALDI Bestellsoftware 4.14.5 (HKLM-x32\...\ALDI Bestellsoftware) (Version: 4.14.5 - ORWO Net)
Amazon Music (HKU\S-1-5-21-990669769-1353233478-3139022197-1000\...\Amazon Amazon Music) (Version: 3.7.0.693 - Amazon Services LLC)
Antivirus Pro (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.7.342 - Avira)
ASRock App Charger v1.0.6 (HKLM\...\ASRock App Charger_is1) (Version: 1.0.6 - ASRock Inc.)
ASRock SmartConnect v1.0.6 (HKLM\...\ASRock SmartConnect_is1) (Version:  - ASRock Inc.)
ASRock XFast RAM v3.0.2 (HKLM\...\ASRock XFast RAM_is1) (Version:  - ASRock Inc.)
aTube Catcher Version 3.8 (HKLM-x32\...\{D43B360E-722D-421B-BC77-20B9E0F8B6CD}_is1) (Version: 3.8 - DsNET Corp)
A-Tuning v2.0.43.1 (HKLM-x32\...\A-Tuning_is1) (Version: 2.0.43.1 - )
AVM FRITZ!Box Dokumentation (HKLM-x32\...\AVMFBox) (Version:  - AVM Berlin)
Call of Duty(R) 4 - Modern Warfare(TM) (HKLM-x32\...\InstallShield_{E48469CC-635E-4FD5-A122-1497C286D217}) (Version: 1.00.0000 - Activision)
Call of Duty(R) 4 - Modern Warfare(TM) (x32 Version: 1.00.0000 - Activision) Hidden
Canon iP4300 (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_iP4300) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 4.15 - Piriform)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.4.4954 - CDBurnerXP)
CD-LabelPrint (HKLM-x32\...\MediaNavigation.CDLabelPrint) (Version:  - )
DiRT2 (HKLM-x32\...\{52D1D62C-FEAB-4580-849E-1DB624BADBBD}) (Version: 1.00.0000 - Codemasters)
EaseUS Partition Master 10.0 (HKLM-x32\...\EaseUS Partition Master_is1) (Version:  - EaseUS)
EaseUS Todo Backup Free 6.5 (HKLM-x32\...\EaseUS Todo Backup Free 6.5_is1) (Version: 6.5 - CHENGDU YIWO Tech Development Co., Ltd)
Epson Connect Printer Setup (HKLM-x32\...\{D9B1D51B-EB56-410D-AEB5-1CCFAC4B6C8C}) (Version: 1.3.0 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print 2 (HKLM-x32\...\{674E262F-72EA-41C1-AF16-9727311A4553}) (Version: 2.4.1.0 - SEIKO EPSON CORPORATION)
Epson Event Manager (HKLM-x32\...\{0F13C24A-FFE2-4CD0-8E0B-DC804E0A0E0B}) (Version: 3.10.0035 - Seiko Epson Corporation)
Epson E-Web Print (HKLM-x32\...\{896667C8-53F8-47B8-B6B0-B113B10F05BC}) (Version: 1.20.0000 - SEIKO EPSON CORPORATION)
Epson Print CD (HKLM-x32\...\{D16A31F9-276D-4968-A753-FFEAC56995D0}) (Version: 2.34.00 - SEIKO EPSON CORPORATION)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EPSON XP-710 Series Printer Uninstall (HKLM\...\EPSON XP-710 Series) (Version:  - SEIKO EPSON Corporation)
EPSON-Handbücher (HKLM-x32\...\{84CECC1B-21EF-41B1-9A91-3E724E5D99D3}) (Version: 1.32.0.0 - SEIKO EPSON CORPORATION)
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.6.0 - SEIKO EPSON CORPORATION)
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
FreeCommander XE (HKLM-x32\...\FreeCommander XE_is1) (Version: Preview - Marek Jasinski)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 39.0.2171.71 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google+ Auto Backup (HKU\S-1-5-21-990669769-1353233478-3139022197-1000\...\Google+ Auto Backup) (Version: 1.0.26.151 - Google, Inc.)
GRID (HKLM-x32\...\{5A0B7BA5-4682-4273-81C2-69B17E649103}) (Version: 1.00.0000 - Codemasters)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.0.0.1323 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.6.0.1033 - Intel Corporation)
Intel(R) Update Manager (HKLM-x32\...\{12914061-EB9B-4AE7-AC7E-0B8A607C7DF4}) (Version: 2.3.1338 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.0.0.102 - Intel Corporation)
Malwarebytes Anti-Malware Version 2.0.3.1025 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.3.1025 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE (HKLM-x32\...\{2C9EE786-1DDB-4C98-8FA4-B1B9B5A66B77}) (Version: 3.1.186.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{00C5F4F4-62F9-40D7-8000-AD8A9CD0C669}) (Version: 3.1.99.0 - Microsoft Corporation)
Microsoft Office Home and Student 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{402ED4A1-8F5B-387A-8688-997ABF58B8F2}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Motorola Device Manager (HKLM-x32\...\{28DB8373-C1BB-444F-A427-A55585A12ED7}) (Version: 2.4.5 - Motorola Mobility)
Motorola Device Software Update (x32 Version: 13.09.3001 - Motorola Mobility) Hidden
Motorola Mobile Drivers Installation 6.3.0 (HKLM\...\{759E6A2F-1F01-45EF-A0C4-22F1B56CB975}) (Version: 6.3.0 - Motorola Mobility LLC)
MyEpson Portal (HKLM-x32\...\MyEpson Portal) (Version:  - SEIKO EPSON Corporation)
MyEpson Portal (x32 Version: 1.1.1.0 - SEIKO EPSON CORPORATION) Hidden
NVIDIA 3D Vision Controller-Treiber 344.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 344.65 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 344.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 344.65 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.1.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.1.4 - NVIDIA Corporation)
NVIDIA Grafiktreiber 344.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 344.65 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.32.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.32.1 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.14.0702 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.14.0702 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Opera Mail 1.0 (HKU\S-1-5-21-990669769-1353233478-3139022197-1000\...\Opera 1.0.1040) (Version: 1.0.1040 - Opera Software ASA)
Opera Stable 25.0.1614.68 (HKLM-x32\...\Opera 25.0.1614.68) (Version: 25.0.1614.68 - Opera Software ASA)
PDF24 Creator 6.9.1 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
Rapture3D 2.3.22 Game (HKLM-x32\...\{D2FCA41E-AC01-4DCD-B3A7-DC9E32363065}}_is1) (Version:  - Blue Ripple Sound)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.68.201.2013 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6873 - Realtek Semiconductor Corp.)
ScanWizard 5 (HKLM-x32\...\{B08D262E-D902-11D5-9C28-0080C85A0C2D}) (Version:  - )
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
SHIELD Streaming (Version: 3.1.2000 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 16.13.65 - NVIDIA Corporation) Hidden
Sniper: Ghost Warrior (HKLM-x32\...\Steam App 34830) (Version:  - City Interactive)
Software Updater (HKLM-x32\...\{FA7EE274-7370-43B7-9A45-A39B17CCCDC5}) (Version: 4.3.3 - SEIKO EPSON CORPORATION)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
SUPER © v2014.build.61+Recorder (2014/06/19) Version v2014.buil (HKLM-x32\...\{8E2A18E2-96AF-8549-4DE7-5C06B75719A4}_is1) (Version: v2014.build.61+Recorder - eRightSoft)
XFast LAN v9.05 (HKLM\...\XFast LAN) (Version: 9.05 - cFos Software GmbH, Bonn)
XFastUSB (HKLM-x32\...\XFastUSB) (Version: 3.02.38 - ASRock Inc.)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-990669769-1353233478-3139022197-1000_Classes\CLSID\{0F22A205-CFB0-4679-8499-A6F44A80A208}\InprocServer32 -> C:\Users\Martin\AppData\Local\Google\Update\1.3.25.5\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-990669769-1353233478-3139022197-1000_Classes\CLSID\{90B3DFBF-AF6A-4EA0-8899-F332194690F8}\InprocServer32 -> C:\Users\Martin\AppData\Local\Google\Update\1.3.24.15\psuser_64.dll No File
CustomCLSID: HKU\S-1-5-21-990669769-1353233478-3139022197-1000_Classes\CLSID\{D0336C0B-7919-4C04-8CCE-2EBAE2ECE8C9}\InprocServer32 -> C:\Users\Martin\AppData\Local\Google\Update\1.3.25.11\psuser_64.dll (Google Inc.)
CustomCLSID: HKU\S-1-5-21-990669769-1353233478-3139022197-1000_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Martin\AppData\Local\Google\Update\1.3.25.11\psuser_64.dll (Google Inc.)

==================== Restore Points  =========================


==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2014-11-23 18:52 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {03517E0A-E389-4036-8E10-B54DBF91D582} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-11-27] (Adobe Systems Incorporated)
Task: {13913692-80B6-4B65-96CD-4EE7EDF06648} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473-Logon => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2014-02-28] ()
Task: {18751E4A-769B-4C81-8DBC-7B2B5F0898F9} - System32\Tasks\Motorola Device Manager Initial Update => C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotorolaDeviceManagerUpdate.exe [2013-10-31] ()
Task: {2140CBB8-4356-4311-B375-ADB0D208871F} - System32\Tasks\EPSON XP-710 Series Invitation {BF7B67FC-A0CE-47F1-8829-110F74F45B20} => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLPE.EXE [2013-02-28] (SEIKO EPSON CORPORATION)
Task: {513B0737-4022-4F81-8345-0362C3E3500A} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-07-18] (Google Inc.)
Task: {5739ABE2-7171-462E-8C2C-60D59DE38B47} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {62277BB2-EA44-4F7C-B244-136EA57B4FA6} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-06-24] (Piriform Ltd)
Task: {6FFE162B-B6AE-414A-9CF6-E91020AE3DC4} - System32\Tasks\EPSON XP-710 Series Update {BF7B67FC-A0CE-47F1-8829-110F74F45B20} => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLPE.EXE [2013-02-28] (SEIKO EPSON CORPORATION)
Task: {B020E010-312F-4CD1-BB7F-D4FE26F0B136} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-07-18] (Google Inc.)
Task: {C4C7553D-529C-4DCA-B0DF-7BA1507E3A7C} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe [2014-02-28] ()
Task: {C72CCFBE-1742-4DA9-8B52-68D71F0DBF01} - System32\Tasks\Motorola Device Manager Engine => C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotorolaDeviceManagerUpdate.exe [2013-10-31] ()
Task: {D21CB1C4-14EC-4677-9F39-F31FC031123E} - System32\Tasks\Motorola Device Manager Update => C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotorolaDeviceManagerUpdate.exe [2013-10-31] ()
Task: {E5B9C499-1595-42AD-B2A5-BE1B6A38F8EC} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-990669769-1353233478-3139022197-1000Core => C:\Users\Martin\AppData\Local\Google\Update\GoogleUpdate.exe [2014-07-19] (Google Inc.)
Task: {FD8DE55B-BD3B-4A46-B7FE-3BF0FA795495} - System32\Tasks\Opera scheduled Autoupdate 1405717824 => C:\Program Files (x86)\Opera\launcher.exe [2014-10-29] (Opera Software)
Task: {FF2750D6-1EDB-4B73-B59E-8A1C90A0A499} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-990669769-1353233478-3139022197-1000UA => C:\Users\Martin\AppData\Local\Google\Update\GoogleUpdate.exe [2014-07-19] (Google Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\EPSON XP-710 Series Invitation {BF7B67FC-A0CE-47F1-8829-110F74F45B20}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLPE.EXE
Task: C:\Windows\Tasks\EPSON XP-710 Series Update {BF7B67FC-A0CE-47F1-8829-110F74F45B20}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_ITSLPE.EXE
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-990669769-1353233478-3139022197-1000Core.job => C:\Users\Martin\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-990669769-1353233478-3139022197-1000UA.job => C:\Users\Martin\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-07-18 22:00 - 2014-11-03 23:02 - 00116880 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-07-18 21:31 - 2013-05-28 16:58 - 00454656 _____ () C:\Program Files (x86)\ASRock Utility\A-Tuning\Bin\IOMonitorSrv.exe
2014-07-19 11:11 - 2014-11-19 01:55 - 06277952 _____ () C:\Users\Martin\AppData\Local\Amazon Music\Amazon Music Helper.exe
2014-07-19 14:22 - 2007-01-12 12:40 - 00339968 _____ () F:\Programme\ScannerFinder.exe
2014-10-30 21:41 - 2014-10-30 21:41 - 00500344 _____ () C:\Program Files (x86)\Opera\25.0.1614.68\opera_crashreporter.exe
2013-10-31 16:05 - 2013-10-31 16:05 - 00172032 _____ () C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\css_core.dll
2014-07-19 14:22 - 2007-01-05 13:05 - 00249856 _____ () F:\Programme\SFRes.dll
2014-10-30 21:41 - 2014-10-30 21:41 - 01310328 _____ () C:\Program Files (x86)\Opera\25.0.1614.68\libglesv2.dll
2014-10-30 21:41 - 2014-10-30 21:41 - 00219256 _____ () C:\Program Files (x86)\Opera\25.0.1614.68\libegl.dll
2014-10-30 21:41 - 2014-10-30 21:41 - 09218680 _____ () C:\Program Files (x86)\Opera\25.0.1614.68\pdf.dll
2014-10-30 21:41 - 2014-10-30 21:41 - 00991864 _____ () C:\Program Files (x86)\Opera\25.0.1614.68\ffmpegsumo.dll
2014-07-18 21:25 - 2013-03-12 12:19 - 01199576 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: cFosSpeedS => 2
MSCONFIG\Services: EaseUS Agent => 2
MSCONFIG\Services: Guard Agent => 2
MSCONFIG\Services: PST Service => 2
MSCONFIG\Services: Steam Client Service => 3
MSCONFIG\startupreg: EaseUS EPM tray => C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.0\bin\EpmNews.exe
MSCONFIG\startupreg: EaseUs Tray => "C:\Program Files (x86)\EaseUS\Todo Backup\bin\TrayNotify.exe"
MSCONFIG\startupreg: EaseUs Watch => "C:\Program Files (x86)\EaseUS\Todo Backup\bin\EuWatch.exe"
MSCONFIG\startupreg: EEventManager => "C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe"
MSCONFIG\startupreg: Google+ Auto Backup => "C:\Users\Martin\AppData\Local\Programs\Google\Google+ Auto Backup\Google+ Auto Backup.exe" /autostart
MSCONFIG\startupreg: PDFPrint => F:\PDF24\pdf24.exe
MSCONFIG\startupreg: Steam => "F:\Programme\sniper\Steam.exe" -silent
MSCONFIG\startupreg: XFast LAN => C:\Program Files\ASRock\XFast LAN\cFosSpeed.exe

========================= Accounts: ==========================

Administrator (S-1-5-21-990669769-1353233478-3139022197-500 - Administrator - Disabled)
Gast (S-1-5-21-990669769-1353233478-3139022197-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-990669769-1353233478-3139022197-1005 - Limited - Enabled)
Martin (S-1-5-21-990669769-1353233478-3139022197-1000 - Administrator - Enabled) => C:\Users\Martin
Moni (S-1-5-21-990669769-1353233478-3139022197-1003 - Limited - Enabled) => C:\Users\Moni
Sötsch (S-1-5-21-990669769-1353233478-3139022197-1004 - Limited - Enabled) => C:\Users\Sötsch

==================== Faulty Device Manager Devices =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (12/05/2014 04:38:02 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (12/05/2014 04:37:33 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/05/2014 08:48:46 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: nvstreamsvc.exe, Version: 3.1.2000.0, Zeitstempel: 0x545adf9d
Name des fehlerhaften Moduls: nvstreamsvc.exe, Version: 3.1.2000.0, Zeitstempel: 0x545adf9d
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000000000049ed79
ID des fehlerhaften Prozesses: 0xacc
Startzeit der fehlerhaften Anwendung: 0xnvstreamsvc.exe0
Pfad der fehlerhaften Anwendung: nvstreamsvc.exe1
Pfad des fehlerhaften Moduls: nvstreamsvc.exe2
Berichtskennung: nvstreamsvc.exe3

Error: (12/04/2014 05:43:53 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (12/04/2014 05:17:58 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/03/2014 05:56:57 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/03/2014 03:25:37 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/02/2014 09:10:40 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/02/2014 01:50:03 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/01/2014 11:35:49 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.


System errors:
=============
Error: (12/04/2014 05:17:08 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "IPsec-Richtlinien-Agent" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (12/04/2014 05:17:08 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst IPsec-Richtlinien-Agent erreicht.

Error: (12/02/2014 01:48:12 PM) (Source: Ntfs) (EventID: 55) (User: )
Description: Die Dateisystemstruktur auf dem Datenträger ist beschädigt und unbrauchbar.
Führen Sie auf dem Volume "E:" den Befehl "chkdsk" aus.

Error: (12/01/2014 05:03:41 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎30.‎11.‎2014 um 22:08:54 unerwartet heruntergefahren.

Error: (11/30/2014 07:44:28 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎30.‎11.‎2014 um 19:43:07 unerwartet heruntergefahren.

Error: (11/30/2014 05:44:43 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎30.‎11.‎2014 um 17:43:47 unerwartet heruntergefahren.

Error: (11/29/2014 06:09:25 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎29.‎11.‎2014 um 18:07:58 unerwartet heruntergefahren.

Error: (11/29/2014 02:53:19 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎29.‎11.‎2014 um 14:51:35 unerwartet heruntergefahren.

Error: (11/29/2014 10:35:54 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (11/29/2014 10:35:09 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Netzwerklistendienst" ist vom Dienst "NLA (Network Location Awareness)" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068


Microsoft Office Sessions:
=========================
Error: (12/05/2014 04:38:02 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Martin\Downloads\esetsmartinstaller_deu.exe

Error: (12/05/2014 04:37:33 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/05/2014 08:48:46 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: nvstreamsvc.exe3.1.2000.0545adf9dnvstreamsvc.exe3.1.2000.0545adf9dc0000005000000000049ed79acc01d00fdda3c52f5bC:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exeC:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe23f11076-7c53-11e4-a4cb-d05099038ce1

Error: (12/04/2014 05:43:53 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Martin\Downloads\esetsmartinstaller_deu.exe

Error: (12/04/2014 05:17:58 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/03/2014 05:56:57 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/03/2014 03:25:37 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/02/2014 09:10:40 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/02/2014 01:50:03 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/01/2014 11:35:49 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Martin\Downloads\esetsmartinstaller_deu.exe


CodeIntegrity Errors:
===================================
  Date: 2014-11-23 18:52:07.241
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-11-23 18:52:07.210
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-4570 CPU @ 3.20GHz
Percentage of memory in use: 35%
Total physical RAM: 8131.34 MB
Available physical RAM: 5236.37 MB
Total Pagefile: 16260.85 MB
Available Pagefile: 13103.73 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:97.72 GB) (Free:30.53 GB) NTFS
Drive d: (GRID) (CDROM) (Total:6.39 GB) (Free:0 GB) UDF
Drive e: (TOSHIBA EXT) (Fixed) (Total:931.51 GB) (Free:835.37 GB) NTFS
Drive f: (Programme und Spiele) (Fixed) (Total:585.94 GB) (Free:551.28 GB) NTFS
Drive g: (Dokumente und Bilder) (Fixed) (Total:247.81 GB) (Free:230.65 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 82613152)
Partition 1: (Active) - (Size=46 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=97.7 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=833.7 GB) - (Type=OF Extended)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: FEE2FCE1)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 06.12.2014, 15:57   #23
schrauber
/// the machine
/// TB-Ausbilder
 

TR/Spy.ZBot.hgfe - Standard

TR/Spy.ZBot.hgfe



Der Proxy will einfach nicht gehen.

Lade SystemLook von jpshortstuff von einem der folgenden Spiegel herunter und speichere das Tool auf dem Desktop.
SystemLook (64 bit)
  • Doppelklicke auf die SystemLook_x64.exe, um das Tool zu starten.
  • Kopiere den Inhalt der folgenden Codebox in das Textfeld des Tools:
    Code:
    ATTFilter
    regfind:
    proxy
             
  • Klicke nun auf den Button Look, um den Scan zu starten.
  • Der Suchlauf kann einige Zeit dauern.
  • Wenn der Suchlauf beendet ist, wird sich Dein Editor mit den Ergebnissen öffnen, poste diese in deinen Thread.
  • Die Ergebnisse werden auf dem Desktop als SystemLook.txt gespeichert.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 07.12.2014, 17:55   #24
Marty60
 
TR/Spy.ZBot.hgfe - Standard

TR/Spy.ZBot.hgfe



Code:
ATTFilter
SystemLook 30.07.11 by jpshortstuff
Log created at 17:54 on 07/12/2014 by Martin
Administrator - Elevation successful

No Context: regfind:

No Context: proxy

-= EOF =-
         

Alt 08.12.2014, 17:27   #25
schrauber
/// the machine
/// TB-Ausbilder
 

TR/Spy.ZBot.hgfe - Standard

TR/Spy.ZBot.hgfe



Bitte nochmal, diesmal mit diesem Inhalt:

:regfind
proxy
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 08.12.2014, 20:05   #26
Marty60
 
TR/Spy.ZBot.hgfe - Standard

TR/Spy.ZBot.hgfe



Die Datei ist riesengroß, ich kriege die nicht hochgeladen. Was soll ich tun?

Alt 09.12.2014, 16:03   #27
schrauber
/// the machine
/// TB-Ausbilder
 

TR/Spy.ZBot.hgfe - Standard

TR/Spy.ZBot.hgfe



Definier mal riesengroß. On der Regel einfach aufteilen und mehrere Posts nutzen.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 09.12.2014, 18:01   #28
Marty60
 
TR/Spy.ZBot.hgfe - Standard

TR/Spy.ZBot.hgfe



Code:
ATTFilter
SystemLook 30.07.11 by jpshortstuff
Log created at 18:44 on 08/12/2014 by Martin
Administrator - Elevation successful

========== regfind ==========

Searching for "proxy"
[HKEY_CURRENT_USER\Software\aldi\ALDI Bestellsoftware]
"HttpProxy"=""
[HKEY_CURRENT_USER\Software\aldi\ALDI Bestellsoftware]
"HttpProxyPort"=""
[HKEY_CURRENT_USER\Software\aldi\ALDI Bestellsoftware]
"HttpProxyChoice"="sys"
[HKEY_CURRENT_USER\Software\aldi\ALDI Bestellsoftware]
"HttpProxyUserID"=""
[HKEY_CURRENT_USER\Software\aldi\ALDI Bestellsoftware]
"HttpProxyPasswd"=""
[HKEY_CURRENT_USER\Software\ESET\OnlineScanner]
"eos_proxy_addr"=""
[HKEY_CURRENT_USER\Software\ESET\OnlineScanner]
"eos_proxy_port"=""
[HKEY_CURRENT_USER\Software\ESET\OnlineScanner]
"eos_proxy_username"=""
[HKEY_CURRENT_USER\Software\ESET\OnlineScanner]
"eos_proxy_enabled"="0"
[HKEY_CURRENT_USER\Software\Google\Update\proxy]
[HKEY_CURRENT_USER\Software\Innovative Solutions\DriverMax\Dump\104]
"Desc"="NDProxy"
[HKEY_CURRENT_USER\Software\Innovative Solutions\DriverMax\Dump\108]
"Desc"="@%SystemRoot%\system32\drivers\nsiproxy.sys,-2"
[HKEY_CURRENT_USER\Software\Innovative Solutions\DriverMax\Dump\168]
"Desc"="Microsoft Streaming Service Proxy"
[HKEY_CURRENT_USER\Software\Innovative Solutions\DriverMax\Dump\169]
"Desc"="Microsoft Proxy für Streaming Clock"
[HKEY_CURRENT_USER\Software\Innovative Solutions\DriverMax\Dump\171]
"Desc"="Microsoft Proxy für Streaming Quality Manager"
[HKEY_CURRENT_USER\Software\Microsoft\MediaPlayer\Preferences\ProxySettings]
[HKEY_CURRENT_USER\Software\Microsoft\MediaPlayer\Preferences\ProxySettings\HTTP]
"ProxyName"=""
[HKEY_CURRENT_USER\Software\Microsoft\MediaPlayer\Preferences\ProxySettings\HTTP]
"ProxyExclude"=""
[HKEY_CURRENT_USER\Software\Microsoft\MediaPlayer\Preferences\ProxySettings\RTSP]
"ProxyName"=""
[HKEY_CURRENT_USER\Software\Microsoft\MediaPlayer\Preferences\ProxySettings\RTSP]
"ProxyExclude"=""
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigProxy"="wininet.dll"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyOverride"="<-loopback>;192.168.*.*"
[HKEY_CURRENT_USER\Software\Classes\Interface\{084D78A8-B084-4E14-A629-A2C419B0E3D9}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{0CD01D1E-4A1C-489D-93B9-9B6672877C57}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{128C2DA6-2BC0-44C0-B3F6-4EC22E647964}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{18D0F672-18B4-48E6-AD36-6E6BF01DBBC4}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{1C642CED-CA3B-4013-A9DF-CA6CE5FF6503}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{247954F9-9EDC-4E68-8CC3-150C2B89EADF}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{2D363682-561D-4C3A-81C6-F2F82107562A}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{2E629606-312A-482F-9B12-2C4ABF6F0B6D}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{31AC3F11-E5EA-4A85-8A3D-8E095A39C27B}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{3D05F64F-71E3-48A5-BF6B-83315BC8AE1F}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{494B20CF-282E-4BDD-9F5D-B70CB09D351E}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{49D7563B-2DDB-4831-88C8-768A53833837}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{4DE778FE-F195-4EE3-9DAB-FE446C239221}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{4E223325-C16B-4EEB-AEDC-19AA99A237FA}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{5B25A8DC-1780-4178-A629-6BE8B8DEFAA2}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{5CCCB0EF-7073-4516-8028-4C628D0C8AAB}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{6DB17455-4E85-46E7-9D23-E555E4B005AF}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{76F7B787-A67C-4C73-82C7-31F5E3AABC5C}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{8476CE12-AE1F-4198-805C-BA0F9B783F57}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{909489C2-85A6-4322-AA56-D25278649D67}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{B3A47570-0A85-4AEA-8270-529D47899603}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{BCDCB538-01C0-46D1-A6A7-52F4D021C272}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{D106AB5F-A70E-400E-A21B-96208C1D8DBB}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{DAB1D343-1B2A-47F9-B445-93DC50704BFE}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{DCAB8386-4F03-4DBD-A366-D90BC9F68DE6}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{DD42475D-6D46-496A-924E-BD5630B4CBBA}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Interface\{FE908CDD-22BB-472A-9870-1A0390E42F36}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\12B\46693477]
"@%SystemRoot%\system32\iphlpsvc.dll,-501"="Stellt Tunnelkonnektivität mithilfe von IPv6-Übergangstechnologien (IP6-zu-IP4, ISATAP, Portproxy und Teredo) und IP-HTTPS bereit. Wenn der Dienst beendet wird, verfügt der Computer nicht über die durch diese Technologien ermöglichten Konnektivitätsvorteile."
[HKEY_CURRENT_USER\Software\Classes\Local Settings\MuiCache\12B\46693477]
"@%SystemRoot%\system32\winhttp.dll,-101"="WinHTTP implementiert den HTTP-Clientstapel und bietet Entwicklern eine Win32-API und COM-Automatisierungskomponente zum Senden von HTTP-Anforderungen und zum Empfangen von Antworten. Außerdem unterstützt WinHTTP die automatische Erkennung von Proxykonfigurationen über die entsprechende Implementierung des WPAD-Protokolls (Web Proxy Auto-Discovery)."
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{084D78A8-B084-4E14-A629-A2C419B0E3D9}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{0CD01D1E-4A1C-489D-93B9-9B6672877C57}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{128C2DA6-2BC0-44C0-B3F6-4EC22E647964}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{18D0F672-18B4-48E6-AD36-6E6BF01DBBC4}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{1C642CED-CA3B-4013-A9DF-CA6CE5FF6503}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{247954F9-9EDC-4E68-8CC3-150C2B89EADF}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{2D363682-561D-4C3A-81C6-F2F82107562A}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{2E629606-312A-482F-9B12-2C4ABF6F0B6D}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{31AC3F11-E5EA-4A85-8A3D-8E095A39C27B}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{3D05F64F-71E3-48A5-BF6B-83315BC8AE1F}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{494B20CF-282E-4BDD-9F5D-B70CB09D351E}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{49D7563B-2DDB-4831-88C8-768A53833837}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{4DE778FE-F195-4EE3-9DAB-FE446C239221}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{4E223325-C16B-4EEB-AEDC-19AA99A237FA}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{5B25A8DC-1780-4178-A629-6BE8B8DEFAA2}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{5CCCB0EF-7073-4516-8028-4C628D0C8AAB}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{6DB17455-4E85-46E7-9D23-E555E4B005AF}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{76F7B787-A67C-4C73-82C7-31F5E3AABC5C}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{8476CE12-AE1F-4198-805C-BA0F9B783F57}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{909489C2-85A6-4322-AA56-D25278649D67}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{B3A47570-0A85-4AEA-8270-529D47899603}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{BCDCB538-01C0-46D1-A6A7-52F4D021C272}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{D106AB5F-A70E-400E-A21B-96208C1D8DBB}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{DAB1D343-1B2A-47F9-B445-93DC50704BFE}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{DCAB8386-4F03-4DBD-A366-D90BC9F68DE6}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{DD42475D-6D46-496A-924E-BD5630B4CBBA}\ProxyStubClsid32]
[HKEY_CURRENT_USER\Software\Classes\Wow6432Node\Interface\{FE908CDD-22BB-472A-9870-1A0390E42F36}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_devicepairingproxy.resources_31bf3856ad364e35_6.1.7600.16385_de-de_33db5b42406b3284]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_devicepairingproxy_31bf3856ad364e35_6.1.7600.16385_none_8c6303bb2f83ca68]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_fdproxy_31bf3856ad364e35_6.1.7601.17514_none_d98c575f8530e950]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_ipbusenumproxy_31bf3856ad364e35_6.1.7600.16385_none_9150f4fc25d622cc]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-acproxy.resources_31bf3856ad364e35_6.1.7600.16385_de-de_2a86be7f16a13409]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-acproxy_31bf3856ad364e35_6.1.7600.16385_none_520444733f7b8add]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-activexproxy_31bf3856ad364e35_6.1.7601.17514_none_703438df00e9e0d7]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-b..ing-wsdrcwsproxydll_31bf3856ad364e35_6.1.7600.16385_none_805514ea3dff80ec]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-b..ning-wsdewsproxydll_31bf3856ad364e35_6.1.7600.16385_none_9a622b5a5d167be0]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-bits-proxy2_31bf3856ad364e35_6.1.7600.16385_none_0c56be7522fa37d4]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-bits-proxy3_31bf3856ad364e35_6.1.7600.16385_none_0cc845a322b13c5b]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-bits-proxy4_31bf3856ad364e35_6.1.7600.16385_none_0d39ccd1226840e2]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-bits-proxy5_31bf3856ad364e35_6.1.7600.16385_none_0dab53ff221f4569]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-bits-proxy6_31bf3856ad364e35_6.1.7600.16385_none_0e1cdb2d21d649f0]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-bits-qmgrproxy_31bf3856ad364e35_6.1.7600.16385_none_51696d5b1cd2c8a5]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-blb-engine-proxy-main_31bf3856ad364e35_6.1.7600.16385_none_0097b8874cf224a3]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-blb-engine-proxy_31bf3856ad364e35_6.1.7600.16385_none_575fefcb883f7e7f]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-d..-ime-eashared-proxy_31bf3856ad364e35_6.1.7600.16385_none_f27c4f066f5c6701]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-ddoiproxy_31bf3856ad364e35_6.1.7600.16385_none_9b5de95c17c5b6ed]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-ehome-ehproxy_31bf3856ad364e35_6.1.7600.16385_none_97f3cde3c5b28927]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-h..ientproxy.resources_31bf3856ad364e35_6.1.7600.16385_de-de_ac8f3e1d39c4628e]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-help-clientproxy_31bf3856ad364e35_6.1.7600.16385_none_213ef63c2d65b1e8]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-ie-ieproxy-legacy_31bf3856ad364e35_11.2.9600.16428_none_8ea375b571af56b9]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-ie-ieproxy-legacy_31bf3856ad364e35_8.0.7600.16385_none_22fb9b85ed542437]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-ie-ieproxy_31bf3856ad364e35_11.2.9600.17041_none_72b3d90f5f7bdab5]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-ie-ieproxy_31bf3856ad364e35_11.2.9600.17207_none_7299af5f5f904701]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-ie-ieproxy_31bf3856ad364e35_11.2.9600.17239_none_729c82ad5f8dc648]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-ie-ieproxy_31bf3856ad364e35_11.2.9600.17280_none_72a251275f885e52]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-ie-ieproxy_31bf3856ad364e35_11.2.9600.17358_none_7293ca1d5f93fb46]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-ie-ieproxy_31bf3856ad364e35_11.2.9600.17420_none_7286af935f9dfe2a]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-ie-ieproxy_31bf3856ad364e35_8.0.7601.17514_none_090f3105d8321f23]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-ie-ieproxy_31bf3856ad364e35_8.0.7601.18487_none_08c669c1d8684b39]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-ie-ieproxy_31bf3856ad364e35_8.0.7601.22703_none_09a28890f148a06d]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-m..comproxy-deployment_31bf3856ad364e35_6.1.7600.16385_none_4ab2877b1e16b4a7]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-printing-wsdprintproxy_31bf3856ad364e35_6.1.7600.16385_none_ed8841329a1fc158]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-t..aceruntimeproxystub_31bf3856ad364e35_6.1.7600.16385_none_752bb27b7805f09f]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-t..alservices-lsmproxy_31bf3856ad364e35_6.1.7601.17514_none_69b23aa9e1fce5a2]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-t..alservices-webproxy_31bf3856ad364e35_6.1.7600.16385_none_8d6c9c807200865a]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-t..cheduler-apis-proxy_31bf3856ad364e35_6.1.7600.16385_none_31a8e7113546f43e]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-t..latform-input-proxy_31bf3856ad364e35_6.1.7601.17514_none_17df77c92191ecec]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-t..ler-proxy.resources_31bf3856ad364e35_6.1.7600.16385_de-de_d74a35b70723c89e]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-t..pis-proxy.resources_31bf3856ad364e35_6.1.7600.16385_de-de_cf7825103377625e]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-taskscheduler-proxy_31bf3856ad364e35_6.1.7600.16385_none_d9b2cafed4f953d2]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-vssproxystub_31bf3856ad364e35_6.1.7601.17514_none_8ee225c94090e933]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft-windows-wsdscanproxy_31bf3856ad364e35_6.1.7600.16385_none_e3615368e2581740]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_microsoft.windows.i..utomation.proxystub_6595b64144ccf1df_1.0.7600.16385_none_556753b6a456f932]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_wpf-presentationhostproxy_31bf3856ad364e35_6.2.7600.16513_none_4ef888443214813c]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\amd64_wpf-presentationhostproxy_31bf3856ad364e35_6.2.7601.17514_none_50dfe9602f3a00cd]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\msil_ehiproxy_31bf3856ad364e35_6.1.7601.17514_none_93fd0d14da3c9163]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\wow64_microsoft-windows-bits-proxy2_31bf3856ad364e35_6.1.7600.16385_none_16ab68c7575af9cf]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\wow64_microsoft-windows-bits-proxy3_31bf3856ad364e35_6.1.7600.16385_none_171ceff55711fe56]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\wow64_microsoft-windows-bits-proxy4_31bf3856ad364e35_6.1.7600.16385_none_178e772356c902dd]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\wow64_microsoft-windows-bits-proxy5_31bf3856ad364e35_6.1.7600.16385_none_17fffe5156800764]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\wow64_microsoft-windows-bits-proxy6_31bf3856ad364e35_6.1.7600.16385_none_1871857f56370beb]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\wow64_microsoft-windows-bits-qmgrproxy_31bf3856ad364e35_6.1.7600.16385_none_5bbe17ad51338aa0]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\wow64_microsoft-windows-m..comproxy-deployment_31bf3856ad364e35_6.1.7600.16385_none_550731cd527776a2]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_devicepairingproxy.resources_31bf3856ad364e35_6.1.7600.16385_de-de_d7bcbfbe880dc14e]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_devicepairingproxy_31bf3856ad364e35_6.1.7600.16385_none_3044683777265932]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_fdproxy_31bf3856ad364e35_6.1.7600.16385_none_7b3ca813cfe4f480]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_ipbusenumproxy_31bf3856ad364e35_6.1.7600.16385_none_353259786d78b196]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-activexproxy_31bf3856ad364e35_6.1.7601.17514_none_14159d5b488c6fa1]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-b..ing-wsdrcwsproxydll_31bf3856ad364e35_6.1.7600.16385_none_2436796685a20fb6]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-b..ning-wsdewsproxydll_31bf3856ad364e35_6.1.7600.16385_none_3e438fd6a4b90aaa]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-d..-ime-eashared-proxy_31bf3856ad364e35_6.1.7600.16385_none_965db382b6fef5cb]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-ddoiproxy_31bf3856ad364e35_6.1.7600.16385_none_3f3f4dd85f6845b7]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-h..ientproxy.resources_31bf3856ad364e35_6.1.7600.16385_de-de_5070a2998166f158]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-help-clientproxy_31bf3856ad364e35_6.1.7600.16385_none_c5205ab8750840b2]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-ie-ieproxy-legacy_31bf3856ad364e35_11.2.9600.16428_none_3284da31b951e583]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-ie-ieproxy-legacy_31bf3856ad364e35_8.0.7600.16385_none_c6dd000234f6b301]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-ie-ieproxy_31bf3856ad364e35_11.2.9600.17041_none_16953d8ba71e697f]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-ie-ieproxy_31bf3856ad364e35_11.2.9600.17207_none_167b13dba732d5cb]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-ie-ieproxy_31bf3856ad364e35_11.2.9600.17239_none_167de729a7305512]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-ie-ieproxy_31bf3856ad364e35_11.2.9600.17280_none_1683b5a3a72aed1c]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-ie-ieproxy_31bf3856ad364e35_11.2.9600.17358_none_16752e99a7368a10]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-ie-ieproxy_31bf3856ad364e35_11.2.9600.17420_none_1668140fa7408cf4]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-ie-ieproxy_31bf3856ad364e35_8.0.7601.17514_none_acf095821fd4aded]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-ie-ieproxy_31bf3856ad364e35_8.0.7601.18487_none_aca7ce3e200ada03]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-ie-ieproxy_31bf3856ad364e35_8.0.7601.22703_none_ad83ed0d38eb2f37]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-t..aceruntimeproxystub_31bf3856ad364e35_6.1.7600.16385_none_190d16f7bfa87f69]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-t..alservices-lsmproxy_31bf3856ad364e35_6.1.7601.17514_none_0d939f26299f746c]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-t..cheduler-apis-proxy_31bf3856ad364e35_6.1.7600.16385_none_d58a4b8d7ce98308]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-t..latform-input-proxy_31bf3856ad364e35_6.1.7600.16385_none_b98fc87d6c45f81c]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-t..ler-proxy.resources_31bf3856ad364e35_6.1.7600.16385_de-de_7b2b9a334ec65768]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-t..pis-proxy.resources_31bf3856ad364e35_6.1.7600.16385_de-de_7359898c7b19f128]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-taskscheduler-proxy_31bf3856ad364e35_6.1.7600.16385_none_7d942f7b1c9be29c]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft-windows-vssproxystub_31bf3856ad364e35_6.1.7600.16385_none_3092767d8b44f463]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_microsoft.windows.i..utomation.proxystub_6595b64144ccf1df_1.0.7600.16385_none_9d148a8db8d32238]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_wpf-presentationhostproxy_31bf3856ad364e35_6.2.7600.16513_none_f2d9ecc079b71006]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\Components\x86_wpf-presentationhostproxy_31bf3856ad364e35_6.2.7601.17514_none_f4c14ddc76dc8f97]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_devicepairingproxy.resources_31bf3856ad364e35_de-de_30d2abac203e982b]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_devicepairingproxy_31bf3856ad364e35_none_6373fa56b0584e67]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_fdproxy_31bf3856ad364e35_none_4c4a34f06d987609]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_ipbusenumproxy_31bf3856ad364e35_none_c51e9e23ea4f2823]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-acproxy.resources_31bf3856ad364e35_de-de_81e7616608717b8e]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-acproxy_31bf3856ad364e35_none_0791ac0675ae8e5a]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-activexproxy_31bf3856ad364e35_none_15bae334436776fa]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-b..ing-wsdrcwsproxydll_31bf3856ad364e35_none_6146397420837303]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-b..ning-wsdewsproxydll_31bf3856ad364e35_none_5a739c388ed63aaf]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-bits-proxy2_31bf3856ad364e35_none_a7b7f2b12384095b]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-bits-proxy3_31bf3856ad364e35_none_a7ad22c5238c254c]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-bits-proxy4_31bf3856ad364e35_none_a7a252d92394413d]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-bits-proxy5_31bf3856ad364e35_none_a79782ed239c5d2e]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-bits-proxy6_31bf3856ad364e35_none_a78cb30123a4791f]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-bits-qmgrproxy_31bf3856ad364e35_none_c2f60e4040a4dcd2]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-blb-engine-proxy-main_31bf3856ad364e35_none_f6fff0aa02687d44]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-blb-engine-proxy_31bf3856ad364e35_none_2b1a5a1518437348]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-d..-ime-eashared-proxy_31bf3856ad364e35_none_a2625666fe959256]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-ddoiproxy_31bf3856ad364e35_none_232a39cc9689deca]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-ehome-ehproxy_31bf3856ad364e35_none_a726afc266c4e3e0]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-h..ientproxy.resources_31bf3856ad364e35_de-de_4ca984a359df59f1]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-help-clientproxy_31bf3856ad364e35_none_dadddcd69422c2e7]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_none_5baf0220f61f622a\f256!jsproxy.dll]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_none_ee7dfe72eb59a348\f256!ieetwproxystub.dll]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-ie-ieproxy-legacy_31bf3856ad364e35_none_e553051b36b32725]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-ie-ieproxy_31bf3856ad364e35_none_73f4badbaa7c19e3]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-ie-ieproxy_31bf3856ad364e35_none_73f4badbaa7c19e3\f256!ieproxy.dll]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-m..comproxy-deployment_31bf3856ad364e35_none_f31557b195d63460]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-printing-wsdprintproxy_31bf3856ad364e35_none_856f264cf9d532f7]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-t..aceruntimeproxystub_31bf3856ad364e35_none_3b27e5fa6f664a28]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-t..alservices-lsmproxy_31bf3856ad364e35_none_20b2bcf5f181cbc7]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-t..alservices-webproxy_31bf3856ad364e35_none_b3de72f21abc3985]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-t..cheduler-apis-proxy_31bf3856ad364e35_none_c5e2a7283ded49c1]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-t..latform-input-proxy_31bf3856ad364e35_none_9d28739e78aa204d]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-t..ler-proxy.resources_31bf3856ad364e35_de-de_95042a8eb4d4c061]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-t..pis-proxy.resources_31bf3856ad364e35_de-de_e6f6ad5a21af04a1]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-taskscheduler-proxy_31bf3856ad364e35_none_7338cdd79df5e9cd]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-vssproxystub_31bf3856ad364e35_none_531eb28ce6ff927e]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft-windows-wsdscanproxy_31bf3856ad364e35_none_065bf5e8b8eb624f]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_microsoft.windows.i..utomation.proxystub_6595b64144ccf1df_none_9f9796e7f24cbbb9]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\amd64_wpf-presentationhostproxy_31bf3856ad364e35_none_f62e7931c1ae0b8d]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\msil_ehiproxy_31bf3856ad364e35_none_3930b52d0910ff5c]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\wow64_microsoft-windows-bits-proxy2_31bf3856ad364e35_none_b20c9d0357e4cb56]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\wow64_microsoft-windows-bits-proxy3_31bf3856ad364e35_none_b201cd1757ece747]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\wow64_microsoft-windows-bits-proxy4_31bf3856ad364e35_none_b1f6fd2b57f50338]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\wow64_microsoft-windows-bits-proxy5_31bf3856ad364e35_none_b1ec2d3f57fd1f29]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\wow64_microsoft-windows-bits-proxy6_31bf3856ad364e35_none_b1e15d5358053b1a]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\wow64_microsoft-windows-bits-qmgrproxy_31bf3856ad364e35_none_cd4ab89275059ecd]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\wow64_microsoft-windows-ie-ieetwcollector_31bf3856ad364e35_none_f8d2a8c51fba6543\f256!ieetwproxystub.dll]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\wow64_microsoft-windows-m..comproxy-deployment_31bf3856ad364e35_none_fd6a0203ca36f65b]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_devicepairingproxy.resources_31bf3856ad364e35_de-de_d4b4102867e126f5]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_devicepairingproxy_31bf3856ad364e35_none_07555ed2f7fadd31]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_fdproxy_31bf3856ad364e35_none_f02b996cb53b04d3]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_ipbusenumproxy_31bf3856ad364e35_none_690002a031f1b6ed]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_microsoft-windows-activexproxy_31bf3856ad364e35_none_b99c47b08b0a05c4]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_microsoft-windows-b..ing-wsdrcwsproxydll_31bf3856ad364e35_none_05279df0682601cd]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_microsoft-windows-b..ning-wsdewsproxydll_31bf3856ad364e35_none_fe5500b4d678c979]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_microsoft-windows-d..-ime-eashared-proxy_31bf3856ad364e35_none_4643bae346382120]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_microsoft-windows-ddoiproxy_31bf3856ad364e35_none_c70b9e48de2c6d94]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_microsoft-windows-h..ientproxy.resources_31bf3856ad364e35_de-de_f08ae91fa181e8bb]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_microsoft-windows-help-clientproxy_31bf3856ad364e35_none_7ebf4152dbc551b1]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_none_ff90669d3dc1f0f4\f256!jsproxy.dll]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_microsoft-windows-ie-ieproxy-legacy_31bf3856ad364e35_none_893469977e55b5ef]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_microsoft-windows-ie-ieproxy_31bf3856ad364e35_none_17d61f57f21ea8ad]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_microsoft-windows-ie-ieproxy_31bf3856ad364e35_none_17d61f57f21ea8ad\f256!ieproxy.dll]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_microsoft-windows-t..aceruntimeproxystub_31bf3856ad364e35_none_df094a76b708d8f2]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_microsoft-windows-t..alservices-lsmproxy_31bf3856ad364e35_none_c494217239245a91]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_microsoft-windows-t..cheduler-apis-proxy_31bf3856ad364e35_none_69c40ba4858fd88b]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_microsoft-windows-t..latform-input-proxy_31bf3856ad364e35_none_4109d81ac04caf17]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_microsoft-windows-t..ler-proxy.resources_31bf3856ad364e35_de-de_38e58f0afc774f2b]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_microsoft-windows-t..pis-proxy.resources_31bf3856ad364e35_de-de_8ad811d66951936b]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_microsoft-windows-taskscheduler-proxy_31bf3856ad364e35_none_171a3253e5987897]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_microsoft-windows-vssproxystub_31bf3856ad364e35_none_f70017092ea22148]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_microsoft.windows.i..utomation.proxystub_6595b64144ccf1df_none_e744cdbf06c8e4bf]
[HKEY_LOCAL_MACHINE\COMPONENTS\DerivedData\VersionedIndex\6.1.7601.17592 (win7sp1_gdr.110408-1631)\ComponentFamilies\x86_wpf-presentationhostproxy_31bf3856ad364e35_none_9a0fddae09509a57]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\ICCProxy.EXE]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{3163A299-B985-4140-A820-57D8351EFCA1}]
@="ICCProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{53362C32-A296-4F2D-A2F8-FD984D08340B}]
@="RemoteProxyFactory32 Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID\{53362C64-A296-4F2D-A2F8-FD984D08340B}]
@="RemoteProxyFactory32 Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AutoProxyTypes]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AutoProxyTypes\Application/x-ns-proxy-autoconfig]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AutoProxyTypes\Application/x-ns-proxy-autoconfig]
"DllFile"="%SystemRoot%\system32\jsproxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0002000D-0000-0000-C000-000000000046}]
@="IAVIStream & IAVIFile Proxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{01458CF0-A1A2-11D1-8F85-00600895E7D5}]
@="Interface Proxy Stub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0273c57c-6693-4444-b20c-a62a3b185b7e}\InprocServer32]
@="C:\Windows\system32\DDOIProxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{02E6EC4C-96E4-42E8-B533-336916A0087D}\InProcServer32]
@="%SystemRoot%\system32\lsmproxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0A29F9BD-86B3-4384-B25D-EF1FFE020266}]
@="WSD Scan Proxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0A29F9BD-86B3-4384-B25D-EF1FFE020266}\InprocServer32]
@="%systemroot%\system32\WSDScanProxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0da7bfdf-c0a0-44eb-be82-b7a82c4721de}]
@="ARP CBS Uninstaller Proxy"
         
Code:
ATTFilter
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0fb40f0d-1021-4022-8da0-aab0588dfc8b}]
@="UPnPAutomationProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1163D0CA-2A02-37C1-BF3F-A9B9E9D49245}]
@="System.Runtime.Remoting.Proxies.ProxyAttribute"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1163D0CA-2A02-37C1-BF3F-A9B9E9D49245}\InprocServer32]
"Class"="System.Runtime.Remoting.Proxies.ProxyAttribute"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1163D0CA-2A02-37C1-BF3F-A9B9E9D49245}\InprocServer32\2.0.0.0]
"Class"="System.Runtime.Remoting.Proxies.ProxyAttribute"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1163D0CA-2A02-37C1-BF3F-A9B9E9D49245}\ProgId]
@="System.Runtime.Remoting.Proxies.ProxyAttribute"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1299CF18-C4F5-4B6A-BB0F-2299F0398E27}\InProcServer32]
@="%SystemRoot%\System32\npmproxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{17CCA71B-ECD7-11D0-B908-00A0C9223196}]
@="Generic WDM Filter Proxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{17CCA71B-ECD7-11D0-B908-00A0C9223196}\InprocServer32]
@="C:\Windows\system32\ksproxy.ax"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{17FE9752-0B5A-4665-84CD-569794602F5C}\InProcServer32]
@="C:\Program Files\Internet Explorer\ieproxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1A8766A0-62CE-11CF-A5D6-28DB04C10000}\InprocServer32]
@="C:\Windows\system32\ksproxy.ax"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{23CF860E-9D2C-451A-8E83-C79C848D85A6}\InProcServer32]
@="%systemroot%\system32\sxproxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2B4F54B1-3D6D-11d0-8258-00C04FD5AE38}]
@="Shell BindStatusCallback Proxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3050F391-98B5-11CF-BB82-00AA00BDCE0B}]
@="Microsoft HTML Window Security Proxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3050F391-98B5-11CF-BB82-00AA00BDCE0B}\InProcServer32]
"Class"="mshtml.HTMLWindowProxyClass"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3050F391-98B5-11CF-BB82-00AA00BDCE0B}\InProcServer32\7.0.3300.0]
"Class"="mshtml.HTMLWindowProxyClass"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3B0FB8F1-8882-4C9D-9E35-6C23FB9D8110}]
@="BDA Proxy UPnP 1.0 Event-base Streaming Plugin"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3CB169B3-17D9-4E47-8B93-2878998F69A2}]
@="WebBrowserHandler Proxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3CB169B3-17D9-4E47-8B93-2878998F69A2}\InProcHandler32]
@="C:\Program Files\Internet Explorer\ieproxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3F4A4283-6A08-3E90-A976-2C2D3BE4EB0B}]
@="System.Reflection.AssemblyNameProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3F4A4283-6A08-3E90-A976-2C2D3BE4EB0B}\InprocServer32]
"Class"="System.Reflection.AssemblyNameProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3F4A4283-6A08-3E90-A976-2C2D3BE4EB0B}\InprocServer32\2.0.0.0]
"Class"="System.Reflection.AssemblyNameProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3F4A4283-6A08-3E90-A976-2C2D3BE4EB0B}\ProgId]
@="System.Reflection.AssemblyNameProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{44da8435-b187-4dd6-8f32-9341eb7e4c3c}]
@="CLSID_CSmapiProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F812-1D3A-11D0-891F-00AA004B2E24}]
@="Microsoft WBEM WbemClassObject Marshalling proxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4B181F0F-48C8-4e80-A2AF-E3099AAC069B}\InProcHandler32]
@="C:\Windows\System32\PresentationHostProxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{510C4E33-05D5-438B-9852-E8406EFF033D}\InProcServer32]
@="C:\Windows\system32\PrintIsolationProxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{53362C64-A296-4F2D-A2F8-FD984D08340B}]
@="RemoteProxyFactory32 Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5408B2F0-C816-11D1-8F99-00600895E7D5}]
@="Interface Proxy Stub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}]
@="Microsoft WBEM _WbemFetchRefresherMgr Proxy Helper"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5bbd58bb-993e-4c17-8af6-3af8e908fca8}\InProcServer32]
@="C:\Program Files\Internet Explorer\ieproxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5D9DD151-65F4-11CE-900D-00AA00445589}]
@="Microsoft DTC Transaction Manager Proxy (private, internal)"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5f6c1ba8-5330-422e-a368-572b244d3f87}\InProcServer32]
@="C:\Windows\system32\fdproxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{650503CF-9108-4DDC-A2CE-6C2341E1C582}]
@="WebProxy Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{650503CF-9108-4DDC-A2CE-6C2341E1C582}\ProgID]
@="Microsoft.Update.WebProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{650503CF-9108-4DDC-A2CE-6C2341E1C582}\VersionIndependentProgID]
@="Microsoft.Update.WebProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{65E6AC96-4B9B-47EA-AF5C-5DFCC72DCE26}\InProcServer32]
@="C:\Windows\system32\IPBusEnumProxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{69546697-5b53-43c5-8391-9e227b54957b}]
@="IARPUninstallerProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6BC0989F-0CE6-11D1-BAAE-00C04FC2E20D}\ProgID]
@="IAS.RadiusProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6BC0989F-0CE6-11D1-BAAE-00C04FC2E20D}\VersionIndependentProgID]
@="IAS.RadiusProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6BC098A8-0CE6-11D1-BAAE-00C04FC2E20D}\ProgID]
@="IAS.ProxyPolicyEnforcer.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6BC098A8-0CE6-11D1-BAAE-00C04FC2E20D}\VersionIndependentProgID]
@="IAS.ProxyPolicyEnforcer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6c19be35-7500-11d1-ad94-00c04fd8fdff}]
@="Microsoft WBEM Event filter marshaling proxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73647561-0000-0010-8000-00AA00389B71}\InprocServer32]
@="C:\Windows\system32\ksproxy.ax"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73CFD649-CD48-4fd8-A272-2070EA56526B}]
@="IE BandProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{75207391-23F2-4396-85F0-8FDB879ED0ED}]
@="Component Based Servicing Session Proxy/Stub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{78F0BBC7-A4EE-4c39-B27B-7BB3955745F8}]
@="PBDA Proxy Persistence Manager"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{79EAC9F1-BAF9-11CE-8C82-00AA004BA90B}]
@="URLMoniker ProxyStub Factory"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7E37D5E7-263D-45CF-842B-96A95C63E46C}]
@="Group Policy Object Proxy Stub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7E66DBEF-2474-4E82-919B-9A855F4C2FE8}]
@="WscIsvIf Proxy Stub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7E66DBEF-2474-4E82-919B-9A855F4C2FE8}\InprocServer32]
@="%SystemRoot%\system32\wscproxystub.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7FF0997A-1999-4286-A73C-622B8814E7EB}]
@="ICodecAPIProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{842D84C9-C347-11D1-8F64-00C04FB611C7}]
@="Interface Proxy Stub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8601319a-d7cf-40f3-9025-7f77125453c6}]
@="Sxs Store Class Proxy/Stub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{877E4351-6FEA-11D0-B863-00AA00A216A1}\InprocServer32]
@="C:\Windows\system32\ksproxy.ax"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{87CB4E0D-2E2F-4235-BC0A-7C62308011F6}\InProcServer32]
@="%systemroot%\system32\defragproxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8ac3587a-4ae7-42d8-99e0-0a6013eef90f}]
@="Device Proxy MFT"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8cec58e7-07a1-11d9-b15e-000d56bfe6ee}\InprocServer32]
@="%SystemRoot%\System32\HelpPaneProxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9A7C3FC6-8C9E-40A8-8CD9-0F3715483825}\InProcServer32]
@="%systemroot%\system32\lpksetupproxyserv.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A4A1A128-768F-41E0-BF75-E4FDDD701CBA}\InProcServer32]
@="C:\Program Files\Internet Explorer\ieproxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{a4a8d991-cc85-493e-ae66-9a847402dada}]
@="Device Pairing Config Proxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{a4a8d991-cc85-493e-ae66-9a847402dada}\InProcServer32]
@="C:\Windows\system32\DevicePairingProxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A87E30BE-C339-4CD9-9408-C359843796CA}\InprocServer32]
@="C:\Program Files\WEB.DE MailCheck\IE\WEB.DE_MailCheck_Proxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B05DABD9-56E5-4FDC-AFA4-8A47E91F1C9C}]
@="IVideoEncoderCodecAPIProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B43A0C1E-B63F-4691-B68F-CD807A45DA01}]
@="MSTSWebProxy Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B43A0C1E-B63F-4691-B68F-CD807A45DA01}\ProgID]
@="MSTSWebProxy.MSTSWebProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B43A0C1E-B63F-4691-B68F-CD807A45DA01}\VersionIndependentProgID]
@="MSTSWebProxy.MSTSWebProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B43C4EEC-8C32-4791-9102-508ADA5EE8E7}]
@="IVideoEncoderProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B9F8AC3E-0F71-11D2-B72C-00C04FB6BD3D}\InprocServer32]
@="C:\Windows\system32\ksproxy.ax"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BC29A660-30E3-11D0-9E69-00C04FD7C15B}\InprocServer32]
@="C:\Windows\system32\ksproxy.ax"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C0B35746-EBF5-11D8-BBE9-505054503030}\InProcServer32]
@="%SystemRoot%\system32\ndproxystub.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C5599E1B-FC7B-4883-9FF4-581BBAEF8DBA}]
@="Bluetooth FD Provider Proxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C5599E1B-FC7B-4883-9FF4-581BBAEF8DBA}\InprocServer32]
@="C:\Windows\System32\fdBthProxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CA38D8DA-C75D-11D1-8F99-00600895E7D5}]
@="Interface Proxy Stub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CA38D8DB-C75D-11D1-8F99-00600895E7D5}]
@="Interface Proxy Stub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D09D1E04-D590-39A3-B517-B734A49A9277}\InProcServer32]
@="C:\Windows\eHome\ehProxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D2E7041B-2927-42fb-8E9F-7CE93B6DC937}]
@="ColorDataProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D5ED6B03-EDA3-4cbc-9FF1-60182438C8F6}]
@="WSD Print Proxy Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D5ED6B03-EDA3-4cbc-9FF1-60182438C8F6}\InprocServer32]
@="%SystemRoot%\System32\WSDPrintProxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D5ED6B03-EDA3-4cbc-9FF1-60182438C8F6}\ProgID]
@="FunctionDiscovery.WSDPrintProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D5ED6B03-EDA3-4cbc-9FF1-60182438C8F6}\VersionIndependentProgID]
@="FunctionDiscovery.WSDPrintProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D6FCA954-F7AE-4EAC-8783-85F5E4ABD840}\InProcServer32]
@="%ProgramFiles%\Internet Explorer\pdmproxy100.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DC79858F-F8D2-47F7-9A1E-C879CB59A4F9}]
@="Digital Keystone BDA Proxy Persistence Manager"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DCAB0989-1301-4319-BE5F-ADE89F88581C}]
@="SyncProxy Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DCAB0989-1301-4319-BE5F-ADE89F88581C}\ProgID]
@="Nvvsvc.SyncProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DCAB0989-1301-4319-BE5F-ADE89F88581C}\VersionIndependentProgID]
@="Nvvsvc.SyncProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E0393303-90D4-4A97-AB71-E9B671EE2729}]
@="VDS ProxyStub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E05592E4-C0B5-11D0-A439-00A0C9223196}\InprocServer32]
@="C:\Windows\system32\ksproxy.ax"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E1553E07-5939-4CFD-BE24-3BCEBA2F148C}]
@="Proxy CLSID"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E302CB55-5F9D-41A3-9EF3-61827FB8B46D}\InProcServer32]
@="C:\Windows\System32\PresentationHostProxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EC529B00-1A1F-11D1-BAD9-00609744111A}\InprocServer32]
@="C:\Windows\system32\ksproxy.ax"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ef636390-f343-11d0-9477-00c04fd36226}]
@="OLE DB Rowset Proxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ef636390-f343-11d0-9477-00c04fd36226}\ProgID]
@="DBRSTPRX.AsProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ef636390-f343-11d0-9477-00c04fd36226}\VersionIndependentProgID]
@="DBRSTPRX.AsProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ef636392-f343-11d0-9477-00c04fd36226}]
@="OLE DB Row Proxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ef636392-f343-11d0-9477-00c04fd36226}\ProgID]
@="DBROWPRX.AsProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ef636392-f343-11d0-9477-00c04fd36226}\VersionIndependentProgID]
@="DBROWPRX.AsProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f2ce09f6-d836-4029-be4c-5793ba9f14ec}]
@="McProxy Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f2ce09f6-d836-4029-be4c-5793ba9f14ec}\ProgID]
@="eHome.McProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f2ce09f6-d836-4029-be4c-5793ba9f14ec}\VersionIndependentProgID]
@="eHome.McProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F61FFEC1-754F-11d0-80CA-00AA005B4383}]
@="BandProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F74B1266-FF39-4B62-8B6B-29C09920852C}\InProcServer32]
@="C:\Windows\System32\ieetwproxystub.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DBROWPRX.AsProxy]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DBROWPRX.AsProxy]
@="DBROWPRX.AsProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DBROWPRX.AsProxy\CurVer]
@="DBROWPRX.AsProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DBROWPRX.AsProxy.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DBROWPRX.AsProxy.1]
@="DBROWPRX.AsProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DBRSTPRX.AsProxy]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DBRSTPRX.AsProxy]
@="DBRSTPRX.AsProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DBRSTPRX.AsProxy\CurVer]
@="DBRSTPRX.AsProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DBRSTPRX.AsProxy.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DBRSTPRX.AsProxy.1]
@="DBRSTPRX.AsProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\eHome.McProxy]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\eHome.McProxy]
@="McProxy Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\eHome.McProxy\CurVer]
@="eHome.McProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\eHome.McProxy.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\eHome.McProxy.1]
@="McProxy Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\FunctionDiscovery.WSDPrintProxy]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\FunctionDiscovery.WSDPrintProxy]
@="WSD Print Proxy Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\FunctionDiscovery.WSDPrintProxy\CurVer]
@="FunctionDiscovery.WSDPrintProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\FunctionDiscovery.WSDPrintProxy.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\FunctionDiscovery.WSDPrintProxy.1]
@="WSD Print Proxy Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IAS.ProxyPolicyEnforcer]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IAS.ProxyPolicyEnforcer\CurVer]
@="IAS.ProxyPolicyEnforcer.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IAS.ProxyPolicyEnforcer.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IAS.RadiusProxy]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IAS.RadiusProxy\CurVer]
@="IAS.RadiusProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IAS.RadiusProxy.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ICCProxy.IccProxyClockManipulations]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ICCProxy.IccProxyClockManipulations]
@="IccProxyClockManipulations Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ICCProxy.IccProxyClockManipulations\CurVer]
@="ICCProxy.IccProxyClockManipulations.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ICCProxy.IccProxyClockManipulations.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ICCProxy.IccProxyClockManipulations.1]
@="IccProxyClockManipulations Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ICCProxy.IccProxyDebug]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ICCProxy.IccProxyDebug]
@="IccProxyDebug Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ICCProxy.IccProxyDebug\CurVer]
@="ICCProxy.IccProxyDebug.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ICCProxy.IccProxyDebug.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ICCProxy.IccProxyDebug.1]
@="IccProxyDebug Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Office.Excel.AddInProxy.v9.0,version="9.0.0.00000000",processorArchitecture="MSIL",publicKeyToken="B03F5F7F11D50A3A",fileVersion="9.0.30729.5806",culture="neutral""="xb'BVf!!!!!!!!!MKKSkVSTOCLR35>(c1pp{SvE9F!iab*FvHu"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Office.Word.AddInProxy.v9.0,version="9.0.0.00000000",processorArchitecture="MSIL",publicKeyToken="B03F5F7F11D50A3A",fileVersion="9.0.30729.5806",culture="neutral""="xb'BVf!!!!!!!!!MKKSkVSTOCLR35>[c@Vr&@Mp@BbdQ6z}Dj7"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Office.Word.AddInProxy.v9.0.resources,fileVersion="9.0.30729.5806",version="9.0.0.00000000",culture="de",publicKeyToken="B03F5F7F11D50A3A",processorArchitecture="MSIL""="xb'BVLx$A$!!!!!MKKSkVSTOCLR35Intl_1031>FOjmy66l`=B'aFg=)c?d"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000001-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000000a-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000000b-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000000c-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000000d-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000000e-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000000f-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000010-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000012-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000022-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000026-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000030-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000040-A8F2-4877-BA0A-FD2B6645FB94}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000100-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000101-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000102-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000103-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000103-A8F2-4877-BA0A-FD2B6645FB94}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000104-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000105-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000105-A8F2-4877-BA0A-FD2B6645FB94}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000109-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000010a-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000010b-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000010c-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000010d-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000010e-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000010f-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000112-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000113-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000114-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000115-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000116-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000117-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000118-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000119-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000011a-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000011b-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000011c-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000011d-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000011E-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000120-A8F2-4877-BA0A-FD2B6645FB94}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000121-A8F2-4877-BA0A-FD2B6645FB94}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000122-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000123-A8F2-4877-BA0A-FD2B6645FB94}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000125-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000126-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000127-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000128-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000129-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000012A-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000131-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000132-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000134-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000135-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000136-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000138-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000139-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000013A-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000013B-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000013C-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000140-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000141-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000142-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000143-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000160-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000001A0-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000266-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000266-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000301-A8F2-4877-BA0A-FD2B6645FB94}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000302-A8F2-4877-BA0A-FD2B6645FB94}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000400-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000400-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000401-A8F2-4877-BA0A-FD2B6645FB94}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000500-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000500-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000501-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000501-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000503-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000503-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000504-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000504-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000505-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000505-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000506-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000506-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000508-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000508-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000050C-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000050C-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000050D-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000050D-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000050E-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000050E-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000512-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000512-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000513-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000513-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000515-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000515-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000534-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000534-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000054C-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000054C-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000054D-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000054D-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000054E-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000054E-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000054F-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000054F-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000550-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000550-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000555-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000555-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000556-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000556-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000562-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000562-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000563-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000563-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000564-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000564-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000565-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000565-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000569-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000569-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000603-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000603-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000610-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000610-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000611-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000611-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000613-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000613-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000614-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000614-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000616-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000616-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000617-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000617-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000619-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000619-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000061A-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000061A-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000061C-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000061C-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000061D-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000061D-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000061F-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000061F-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000620-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000620-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000622-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000622-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000623-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000623-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000625-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000625-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000626-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000626-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000627-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000627-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000628-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000628-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001266-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001266-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001400-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001400-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001505-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001505-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001506-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001506-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001508-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001508-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000150C-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000150C-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000150D-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000150D-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000150E-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000150E-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001515-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001515-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000154c-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000154c-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000154D-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000154D-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000154E-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000154E-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000154F-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000154F-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001550-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001550-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001555-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001555-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001556-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001556-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001562-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001562-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001564-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001564-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001565-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001565-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001569-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001569-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020020-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020020-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020021-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020021-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020400-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020400-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020401-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020401-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020402-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020402-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020403-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020403-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020404-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020404-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020411-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020412-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214E2-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214E3-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214E5-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214E6-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214EA-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214EE-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214F1-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214F2-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214F9-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214FE-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0002DF05-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0002E000-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0002E011-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0002E012-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0002E013-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C101C-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C101D-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C1025-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C1033-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C1090-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C1090-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C1093-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C1093-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C1095-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C1095-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C1096-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C1096-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C109A-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C109A-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C109B-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C109B-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C109C-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C109C-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C109D-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C109D-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C109E-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C109E-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C109F-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C109F-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C10A0-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C10A0-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C10A1-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C10A1-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{001677d0-fd16-11ce-abc4-02608c9e7553}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{001677d0-fd16-11ce-abc4-02608c9e7553}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0027346F-40D0-4B45-8CEC-5906DC0380C8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00345390-4F77-11D3-A908-00105A088FAC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{004965CF-B85C-4207-8703-37B499041028}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{004C6A2B-0C19-4c69-9F5C-A269B2560DB9}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{004C6A2B-0C19-4c69-9F5C-A269B2560DB9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00675040-6908-45F8-86A3-49C7DFD6D9AD}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{007D8A14-FDF3-363E-9A0B-FEC0618260A2}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{007D8A14-FDF3-363E-9A0B-FEC0618260A2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0086c339-9c0e-4c09-9a2f-ff3d19a44a18}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{009C0683-D892-428c-8655-1BF59C5ABA25}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00A0DBE3-B12E-4DC3-8C27-4197CA4DF76B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00A358D4-4D58-3B9D-8FB6-FB7F6BC1713B}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00A358D4-4D58-3B9D-8FB6-FB7F6BC1713B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00AA70CB-8E62-4BB5-9C05-D56E3331AC79}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00AE8203-987D-3B7E-9448-5B3393282D7F}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00AE8203-987D-3B7E-9448-5B3393282D7F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00e4c220-fd16-11ce-abc4-02608c9e7553}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00e4c220-fd16-11ce-abc4-02608c9e7553}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00e52487-e08d-4514-b62e-877d5645f5ab}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00F20E90-2168-4CAB-A8E0-C7D0029965E6}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00F21B58-04DC-4C74-B012-8C534BCFBE14}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00F21C97-28BF-4C02-B842-5E4E90139A30}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00f21fd3-30d4-4af5-83a9-6cc719274f80}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00F22EBA-80C4-4A00-AF35-413D532D9518}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00F232D5-AAF1-4406-A10A-DDB4FC453E92}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00F23353-E31B-4955-A8AD-CA5EBF31E2CE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00f242d0-b206-4e7d-b4c1-4755bcbb9c9f}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00F243A1-205B-45BA-AE26-ABBC53AA7A6F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00f246f9-0750-4f08-9381-2cd8e906a4ae}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00F28837-55DD-4F37-AAF5-6855A9640467}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00f2b1f8-c485-4db4-b064-d4cc684d8163}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00F2B3EE-BF64-47EE-89F4-4DEDD79643F2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00f2b868-dd67-487c-9553-049240767e91}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00f2c703-8613-4282-a53b-6ec59c5883ac}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00F2CE1E-935E-4248-892C-130F32C45CB4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00F2DCEB-ECB8-4F77-8E47-E7A987C83DD0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00f2e5b7-e718-4df8-9a62-5cb79a619f98}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{010FC1D0-3EF9-3F3B-AA0A-B78A1FF83A37}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{010FC1D0-3EF9-3F3B-AA0A-B78A1FF83A37}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{011A90C5-4910-3C29-BBB7-50D05CCBAA4A}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{011A90C5-4910-3C29-BBB7-50D05CCBAA4A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{011F04E9-4FD6-4C23-9513-B6B66BB26BE9}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{011F04E9-4FD6-4C23-9513-B6B66BB26BE9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{012B5ACA-2C43-4950-84E5-DFF74D2603C3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{012DD920-7B26-11D0-8CA9-00A0C92DBFE8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01364E7B-C983-3651-B7D8-FD1B64FC0E00}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01364E7B-C983-3651-B7D8-FD1B64FC0E00}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{013F9F9C-B449-4EC7-A6D2-9D4F2FC70AE5}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{013F9F9C-B449-4EC7-A6D2-9D4F2FC70AE5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01458cf0-a1a2-11d1-8f85-00600895e7d5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01458cf1-a1a2-11d1-8f85-00600895e7d5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01458cf5-a1a2-11d1-8f85-00600895e7d5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01458cfb-a1a2-11d1-8f85-00600895e7d5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{014a1425-828b-482a-a386-5763b23531c3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{014E4840-5523-11D0-8812-00A0C903B83C}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{014E4840-5523-11D0-8812-00A0C903B83C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{015E9F67-337C-398A-A0C1-DA4AF1905571}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{015E9F67-337C-398A-A0C1-DA4AF1905571}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01689689-7ACB-4E9B-AB7C-7EA46B12B522}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{016fd94e-b02a-4ab8-94c6-149fdab56b8d}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{016FE2EC-B2C8-45F8-B23B-39E53A75396B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0178FAD1-B361-4B27-96AD-67C57EBF2E1D}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0178FAD1-B361-4B27-96AD-67C57EBF2E1D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{017B23D5-86A1-4D9C-9E60-B0C30B45F731}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{017D8424-9ADB-41B5-8458-4426EE080497}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01954E6B-9254-4E6E-808C-C9E05D007696}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01958640-BBFF-11D0-8825-00A0C903B83C}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01958640-BBFF-11D0-8825-00A0C903B83C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01980EA6-1D33-49A1-85F9-F02672472CA2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0199568A-F46D-4B53-99F6-F637E08314B2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{019BCA22-436E-424D-914D-43C277CBCD3D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01ADC2BD-B2EA-443E-9086-0967E59B0D90}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01ADC2BD-B2EA-443E-9086-0967E59B0D90}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01afc156-f2eb-4c1c-a722-8550417d396f}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01AFD447-60CA-3B67-803A-E57B727F3A5B}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01AFD447-60CA-3B67-803A-E57B727F3A5B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01B7BD23-FB88-4A77-8490-5891D3E4653A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01B8912E-05CD-4EB2-8B4B-9112E8C2A8BE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01BF4326-ED37-4E96-B0E9-C1340D1EA158}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01C2D285-D3C7-4B7B-B5B5-D97411D0C283}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01D6D462-367F-4970-A538-5F9D0584121F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01E44665-24AC-101B-84ED-08002B2EC713}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01F5F85E-0A81-40DA-A7C8-21EF3AF8440C}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01F5F85E-0A81-40DA-A7C8-21EF3AF8440C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01FE3C16-443D-45E6-B793-D61F1A032065}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01FE4A1F-CC5C-44AB-A1E6-CFBD9249146D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{021E0321-E397-41A1-A6F1-18600895F4B0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{021E6F47-2241-30DE-9730-A8A1BDF484E2}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{021E6F47-2241-30DE-9730-A8A1BDF484E2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0220BB94-AF33-412C-A1AC-B1C0489198D8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{02305531-F76F-4A4D-A760-B1192E72C6D5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{02468693-E7E5-4C6B-9995-64CE5F51CEC4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{024C21B0-25AB-11D2-9C5A-0060083E8189}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{024E9756-BA6C-4ad1-8321-87BAE78FD0E3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0278C819-0C06-3756-B053-601A3E566D9B}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0278C819-0C06-3756-B053-601A3E566D9B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{027947E1-D731-11CE-A357-000000000001}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{027C036A-4052-3821-85DE-B53319DF1211}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{027C036A-4052-3821-85DE-B53319DF1211}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{028212A3-B627-47E9-8856-C14265554E4F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{02976472-2113-470F-9138-5BD3B463D7BC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{02BA3B52-0547-11D1-B833-00C04FC9B31F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{02BDDCF0-A86C-4212-8933-90F234DF434F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{02D1BD78-3BB6-37AD-A9F8-F7D5DA273E4E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{02D1BD78-3BB6-37AD-A9F8-F7D5DA273E4E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{02E4A2DE-DA20-4E34-89C8-AC22275A010B}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{02E4A2DE-DA20-4E34-89C8-AC22275A010B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{02E6EC4C-96E4-42E8-B533-336916A0087D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{02EFD952-FF8C-3B72-8C33-739A506D53D9}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{02EFD952-FF8C-3B72-8C33-739A506D53D9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03022430-ABC4-11D0-BDE2-00AA001A1953}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03022430-ABC4-11D0-BDE2-00AA001A1953}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0316560B-5DB4-4ED9-BBB5-213436DDC0D9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0323648F-FF62-48CC-A9DE-ABBDA1550CAA}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0325CD8F-E916-465F-BC65-19C68C20CF4F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0326A1C1-211D-4BB9-B627-102CC12015F4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0326D857-F842-30D0-BD12-01BFB1D2F17A}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0326D857-F842-30D0-BD12-01BFB1D2F17A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{032AAC35-8C0E-4D9D-979F-E3B702935576}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{032AAC35-8C0E-4D9D-979F-E3B702935576}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{032B3ADC-569B-48AA-AE08-62BCC3C5266B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0343E2F4-86F6-11D1-B760-00C04FB926AF}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0343E2F4-86F6-11D1-B760-00C04FB926AF}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0343E2F5-86F6-11D1-B760-00C04FB926AF}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{036438A5-D9AC-4353-A567-69298FDAA990}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0369B4E0-45B6-11D3-B650-00C04F79498E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0369B4E0-45B6-11D3-B650-00C04F79498E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0369B4E1-45B6-11D3-B650-00C04F79498E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0369B4E1-45B6-11D3-B650-00C04F79498E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0369B4E2-45B6-11D3-B650-00C04F79498E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0369B4E2-45B6-11D3-B650-00C04F79498E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03719B9D-3B5A-4651-8E6F-2FAA5314B1E9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{037EDD0F-8551-4F7F-8CA0-04D9E29F532D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{038374FF-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{038374FF-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837502-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837502-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837506-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837506-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0383750B-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0383750B-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837510-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837510-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837512-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837512-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837514-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837514-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837516-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837516-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0383751a-098b-11d8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0383751a-098b-11d8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837520-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837520-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837524-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837524-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837533-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837533-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837534-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837534-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0383753A-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0383753A-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0383753D-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0383753D-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837541-098b-11d8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837541-098b-11d8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837543-098b-11d8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837543-098b-11d8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837544-098b-11d8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837544-098b-11d8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0395F7CF-6B47-4ECB-B2E7-8002E325A348}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03973551-57A1-3900-A2B5-9083E3FF2943}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03973551-57A1-3900-A2B5-9083E3FF2943}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03985C95-581B-44D1-9403-8488B347538B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03A84965-6E86-49C5-B831-826B38732363}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03a9a5ee-48c8-4832-9025-aad503c46526}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03B5E947-F597-4AF2-82B8-7B311F225EE3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03C81CEF-DA23-49AB-8BFA-E35CE08AE178}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03C93300-8AB2-41C5-9B79-46127A30E148}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03CB2711-24D7-4DB6-A17F-F3A7A479A536}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE00AA-F272-41E3-99CB-03C5E8114EA0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9352-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9352-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9359-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9359-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE935A-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE935A-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE935E-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE935E-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE935F-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE935F-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9362-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9362-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9364-B0AC-11D6-B6FC-005056C00008}]
@="IFileComInterfaceProxyStub"
         

Alt 09.12.2014, 18:04   #29
Marty60
 
TR/Spy.ZBot.hgfe - Standard

TR/Spy.ZBot.hgfe



Code:
ATTFilter
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0fb40f0d-1021-4022-8da0-aab0588dfc8b}]
@="UPnPAutomationProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1163D0CA-2A02-37C1-BF3F-A9B9E9D49245}]
@="System.Runtime.Remoting.Proxies.ProxyAttribute"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1163D0CA-2A02-37C1-BF3F-A9B9E9D49245}\InprocServer32]
"Class"="System.Runtime.Remoting.Proxies.ProxyAttribute"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1163D0CA-2A02-37C1-BF3F-A9B9E9D49245}\InprocServer32\2.0.0.0]
"Class"="System.Runtime.Remoting.Proxies.ProxyAttribute"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1163D0CA-2A02-37C1-BF3F-A9B9E9D49245}\ProgId]
@="System.Runtime.Remoting.Proxies.ProxyAttribute"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1299CF18-C4F5-4B6A-BB0F-2299F0398E27}\InProcServer32]
@="%SystemRoot%\System32\npmproxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{17CCA71B-ECD7-11D0-B908-00A0C9223196}]
@="Generic WDM Filter Proxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{17CCA71B-ECD7-11D0-B908-00A0C9223196}\InprocServer32]
@="C:\Windows\system32\ksproxy.ax"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{17FE9752-0B5A-4665-84CD-569794602F5C}\InProcServer32]
@="C:\Program Files\Internet Explorer\ieproxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1A8766A0-62CE-11CF-A5D6-28DB04C10000}\InprocServer32]
@="C:\Windows\system32\ksproxy.ax"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{23CF860E-9D2C-451A-8E83-C79C848D85A6}\InProcServer32]
@="%systemroot%\system32\sxproxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2B4F54B1-3D6D-11d0-8258-00C04FD5AE38}]
@="Shell BindStatusCallback Proxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3050F391-98B5-11CF-BB82-00AA00BDCE0B}]
@="Microsoft HTML Window Security Proxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3050F391-98B5-11CF-BB82-00AA00BDCE0B}\InProcServer32]
"Class"="mshtml.HTMLWindowProxyClass"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3050F391-98B5-11CF-BB82-00AA00BDCE0B}\InProcServer32\7.0.3300.0]
"Class"="mshtml.HTMLWindowProxyClass"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3B0FB8F1-8882-4C9D-9E35-6C23FB9D8110}]
@="BDA Proxy UPnP 1.0 Event-base Streaming Plugin"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3CB169B3-17D9-4E47-8B93-2878998F69A2}]
@="WebBrowserHandler Proxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3CB169B3-17D9-4E47-8B93-2878998F69A2}\InProcHandler32]
@="C:\Program Files\Internet Explorer\ieproxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3F4A4283-6A08-3E90-A976-2C2D3BE4EB0B}]
@="System.Reflection.AssemblyNameProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3F4A4283-6A08-3E90-A976-2C2D3BE4EB0B}\InprocServer32]
"Class"="System.Reflection.AssemblyNameProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3F4A4283-6A08-3E90-A976-2C2D3BE4EB0B}\InprocServer32\2.0.0.0]
"Class"="System.Reflection.AssemblyNameProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3F4A4283-6A08-3E90-A976-2C2D3BE4EB0B}\ProgId]
@="System.Reflection.AssemblyNameProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{44da8435-b187-4dd6-8f32-9341eb7e4c3c}]
@="CLSID_CSmapiProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F812-1D3A-11D0-891F-00AA004B2E24}]
@="Microsoft WBEM WbemClassObject Marshalling proxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4B181F0F-48C8-4e80-A2AF-E3099AAC069B}\InProcHandler32]
@="C:\Windows\System32\PresentationHostProxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{510C4E33-05D5-438B-9852-E8406EFF033D}\InProcServer32]
@="C:\Windows\system32\PrintIsolationProxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{53362C64-A296-4F2D-A2F8-FD984D08340B}]
@="RemoteProxyFactory32 Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5408B2F0-C816-11D1-8F99-00600895E7D5}]
@="Interface Proxy Stub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}]
@="Microsoft WBEM _WbemFetchRefresherMgr Proxy Helper"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5bbd58bb-993e-4c17-8af6-3af8e908fca8}\InProcServer32]
@="C:\Program Files\Internet Explorer\ieproxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5D9DD151-65F4-11CE-900D-00AA00445589}]
@="Microsoft DTC Transaction Manager Proxy (private, internal)"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5f6c1ba8-5330-422e-a368-572b244d3f87}\InProcServer32]
@="C:\Windows\system32\fdproxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{650503CF-9108-4DDC-A2CE-6C2341E1C582}]
@="WebProxy Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{650503CF-9108-4DDC-A2CE-6C2341E1C582}\ProgID]
@="Microsoft.Update.WebProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{650503CF-9108-4DDC-A2CE-6C2341E1C582}\VersionIndependentProgID]
@="Microsoft.Update.WebProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{65E6AC96-4B9B-47EA-AF5C-5DFCC72DCE26}\InProcServer32]
@="C:\Windows\system32\IPBusEnumProxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{69546697-5b53-43c5-8391-9e227b54957b}]
@="IARPUninstallerProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6BC0989F-0CE6-11D1-BAAE-00C04FC2E20D}\ProgID]
@="IAS.RadiusProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6BC0989F-0CE6-11D1-BAAE-00C04FC2E20D}\VersionIndependentProgID]
@="IAS.RadiusProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6BC098A8-0CE6-11D1-BAAE-00C04FC2E20D}\ProgID]
@="IAS.ProxyPolicyEnforcer.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6BC098A8-0CE6-11D1-BAAE-00C04FC2E20D}\VersionIndependentProgID]
@="IAS.ProxyPolicyEnforcer"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6c19be35-7500-11d1-ad94-00c04fd8fdff}]
@="Microsoft WBEM Event filter marshaling proxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73647561-0000-0010-8000-00AA00389B71}\InprocServer32]
@="C:\Windows\system32\ksproxy.ax"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73CFD649-CD48-4fd8-A272-2070EA56526B}]
@="IE BandProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{75207391-23F2-4396-85F0-8FDB879ED0ED}]
@="Component Based Servicing Session Proxy/Stub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{78F0BBC7-A4EE-4c39-B27B-7BB3955745F8}]
@="PBDA Proxy Persistence Manager"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{79EAC9F1-BAF9-11CE-8C82-00AA004BA90B}]
@="URLMoniker ProxyStub Factory"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7E37D5E7-263D-45CF-842B-96A95C63E46C}]
@="Group Policy Object Proxy Stub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7E66DBEF-2474-4E82-919B-9A855F4C2FE8}]
@="WscIsvIf Proxy Stub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7E66DBEF-2474-4E82-919B-9A855F4C2FE8}\InprocServer32]
@="%SystemRoot%\system32\wscproxystub.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7FF0997A-1999-4286-A73C-622B8814E7EB}]
@="ICodecAPIProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{842D84C9-C347-11D1-8F64-00C04FB611C7}]
@="Interface Proxy Stub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8601319a-d7cf-40f3-9025-7f77125453c6}]
@="Sxs Store Class Proxy/Stub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{877E4351-6FEA-11D0-B863-00AA00A216A1}\InprocServer32]
@="C:\Windows\system32\ksproxy.ax"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{87CB4E0D-2E2F-4235-BC0A-7C62308011F6}\InProcServer32]
@="%systemroot%\system32\defragproxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8ac3587a-4ae7-42d8-99e0-0a6013eef90f}]
@="Device Proxy MFT"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8cec58e7-07a1-11d9-b15e-000d56bfe6ee}\InprocServer32]
@="%SystemRoot%\System32\HelpPaneProxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9A7C3FC6-8C9E-40A8-8CD9-0F3715483825}\InProcServer32]
@="%systemroot%\system32\lpksetupproxyserv.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A4A1A128-768F-41E0-BF75-E4FDDD701CBA}\InProcServer32]
@="C:\Program Files\Internet Explorer\ieproxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{a4a8d991-cc85-493e-ae66-9a847402dada}]
@="Device Pairing Config Proxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{a4a8d991-cc85-493e-ae66-9a847402dada}\InProcServer32]
@="C:\Windows\system32\DevicePairingProxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A87E30BE-C339-4CD9-9408-C359843796CA}\InprocServer32]
@="C:\Program Files\WEB.DE MailCheck\IE\WEB.DE_MailCheck_Proxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B05DABD9-56E5-4FDC-AFA4-8A47E91F1C9C}]
@="IVideoEncoderCodecAPIProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B43A0C1E-B63F-4691-B68F-CD807A45DA01}]
@="MSTSWebProxy Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B43A0C1E-B63F-4691-B68F-CD807A45DA01}\ProgID]
@="MSTSWebProxy.MSTSWebProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B43A0C1E-B63F-4691-B68F-CD807A45DA01}\VersionIndependentProgID]
@="MSTSWebProxy.MSTSWebProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B43C4EEC-8C32-4791-9102-508ADA5EE8E7}]
@="IVideoEncoderProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B9F8AC3E-0F71-11D2-B72C-00C04FB6BD3D}\InprocServer32]
@="C:\Windows\system32\ksproxy.ax"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BC29A660-30E3-11D0-9E69-00C04FD7C15B}\InprocServer32]
@="C:\Windows\system32\ksproxy.ax"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C0B35746-EBF5-11D8-BBE9-505054503030}\InProcServer32]
@="%SystemRoot%\system32\ndproxystub.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C5599E1B-FC7B-4883-9FF4-581BBAEF8DBA}]
@="Bluetooth FD Provider Proxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C5599E1B-FC7B-4883-9FF4-581BBAEF8DBA}\InprocServer32]
@="C:\Windows\System32\fdBthProxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CA38D8DA-C75D-11D1-8F99-00600895E7D5}]
@="Interface Proxy Stub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CA38D8DB-C75D-11D1-8F99-00600895E7D5}]
@="Interface Proxy Stub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D09D1E04-D590-39A3-B517-B734A49A9277}\InProcServer32]
@="C:\Windows\eHome\ehProxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D2E7041B-2927-42fb-8E9F-7CE93B6DC937}]
@="ColorDataProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D5ED6B03-EDA3-4cbc-9FF1-60182438C8F6}]
@="WSD Print Proxy Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D5ED6B03-EDA3-4cbc-9FF1-60182438C8F6}\InprocServer32]
@="%SystemRoot%\System32\WSDPrintProxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D5ED6B03-EDA3-4cbc-9FF1-60182438C8F6}\ProgID]
@="FunctionDiscovery.WSDPrintProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D5ED6B03-EDA3-4cbc-9FF1-60182438C8F6}\VersionIndependentProgID]
@="FunctionDiscovery.WSDPrintProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D6FCA954-F7AE-4EAC-8783-85F5E4ABD840}\InProcServer32]
@="%ProgramFiles%\Internet Explorer\pdmproxy100.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DC79858F-F8D2-47F7-9A1E-C879CB59A4F9}]
@="Digital Keystone BDA Proxy Persistence Manager"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DCAB0989-1301-4319-BE5F-ADE89F88581C}]
@="SyncProxy Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DCAB0989-1301-4319-BE5F-ADE89F88581C}\ProgID]
@="Nvvsvc.SyncProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DCAB0989-1301-4319-BE5F-ADE89F88581C}\VersionIndependentProgID]
@="Nvvsvc.SyncProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E0393303-90D4-4A97-AB71-E9B671EE2729}]
@="VDS ProxyStub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E05592E4-C0B5-11D0-A439-00A0C9223196}\InprocServer32]
@="C:\Windows\system32\ksproxy.ax"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E1553E07-5939-4CFD-BE24-3BCEBA2F148C}]
@="Proxy CLSID"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E302CB55-5F9D-41A3-9EF3-61827FB8B46D}\InProcServer32]
@="C:\Windows\System32\PresentationHostProxy.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EC529B00-1A1F-11D1-BAD9-00609744111A}\InprocServer32]
@="C:\Windows\system32\ksproxy.ax"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ef636390-f343-11d0-9477-00c04fd36226}]
@="OLE DB Rowset Proxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ef636390-f343-11d0-9477-00c04fd36226}\ProgID]
@="DBRSTPRX.AsProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ef636390-f343-11d0-9477-00c04fd36226}\VersionIndependentProgID]
@="DBRSTPRX.AsProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ef636392-f343-11d0-9477-00c04fd36226}]
@="OLE DB Row Proxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ef636392-f343-11d0-9477-00c04fd36226}\ProgID]
@="DBROWPRX.AsProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{ef636392-f343-11d0-9477-00c04fd36226}\VersionIndependentProgID]
@="DBROWPRX.AsProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f2ce09f6-d836-4029-be4c-5793ba9f14ec}]
@="McProxy Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f2ce09f6-d836-4029-be4c-5793ba9f14ec}\ProgID]
@="eHome.McProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f2ce09f6-d836-4029-be4c-5793ba9f14ec}\VersionIndependentProgID]
@="eHome.McProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F61FFEC1-754F-11d0-80CA-00AA005B4383}]
@="BandProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F74B1266-FF39-4B62-8B6B-29C09920852C}\InProcServer32]
@="C:\Windows\System32\ieetwproxystub.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DBROWPRX.AsProxy]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DBROWPRX.AsProxy]
@="DBROWPRX.AsProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DBROWPRX.AsProxy\CurVer]
@="DBROWPRX.AsProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DBROWPRX.AsProxy.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DBROWPRX.AsProxy.1]
@="DBROWPRX.AsProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DBRSTPRX.AsProxy]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DBRSTPRX.AsProxy]
@="DBRSTPRX.AsProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DBRSTPRX.AsProxy\CurVer]
@="DBRSTPRX.AsProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DBRSTPRX.AsProxy.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\DBRSTPRX.AsProxy.1]
@="DBRSTPRX.AsProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\eHome.McProxy]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\eHome.McProxy]
@="McProxy Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\eHome.McProxy\CurVer]
@="eHome.McProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\eHome.McProxy.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\eHome.McProxy.1]
@="McProxy Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\FunctionDiscovery.WSDPrintProxy]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\FunctionDiscovery.WSDPrintProxy]
@="WSD Print Proxy Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\FunctionDiscovery.WSDPrintProxy\CurVer]
@="FunctionDiscovery.WSDPrintProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\FunctionDiscovery.WSDPrintProxy.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\FunctionDiscovery.WSDPrintProxy.1]
@="WSD Print Proxy Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IAS.ProxyPolicyEnforcer]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IAS.ProxyPolicyEnforcer\CurVer]
@="IAS.ProxyPolicyEnforcer.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IAS.ProxyPolicyEnforcer.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IAS.RadiusProxy]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IAS.RadiusProxy\CurVer]
@="IAS.RadiusProxy.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\IAS.RadiusProxy.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ICCProxy.IccProxyClockManipulations]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ICCProxy.IccProxyClockManipulations]
@="IccProxyClockManipulations Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ICCProxy.IccProxyClockManipulations\CurVer]
@="ICCProxy.IccProxyClockManipulations.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ICCProxy.IccProxyClockManipulations.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ICCProxy.IccProxyClockManipulations.1]
@="IccProxyClockManipulations Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ICCProxy.IccProxyDebug]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ICCProxy.IccProxyDebug]
@="IccProxyDebug Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ICCProxy.IccProxyDebug\CurVer]
@="ICCProxy.IccProxyDebug.1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ICCProxy.IccProxyDebug.1]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ICCProxy.IccProxyDebug.1]
@="IccProxyDebug Class"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Office.Excel.AddInProxy.v9.0,version="9.0.0.00000000",processorArchitecture="MSIL",publicKeyToken="B03F5F7F11D50A3A",fileVersion="9.0.30729.5806",culture="neutral""="xb'BVf!!!!!!!!!MKKSkVSTOCLR35>(c1pp{SvE9F!iab*FvHu"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Office.Word.AddInProxy.v9.0,version="9.0.0.00000000",processorArchitecture="MSIL",publicKeyToken="B03F5F7F11D50A3A",fileVersion="9.0.30729.5806",culture="neutral""="xb'BVf!!!!!!!!!MKKSkVSTOCLR35>[c@Vr&@Mp@BbdQ6z}Dj7"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global]
"Microsoft.VisualStudio.Tools.Office.Word.AddInProxy.v9.0.resources,fileVersion="9.0.30729.5806",version="9.0.0.00000000",culture="de",publicKeyToken="B03F5F7F11D50A3A",processorArchitecture="MSIL""="xb'BVLx$A$!!!!!MKKSkVSTOCLR35Intl_1031>FOjmy66l`=B'aFg=)c?d"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000001-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000000a-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000000b-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000000c-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000000d-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000000e-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000000f-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000010-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000012-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000022-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000026-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000030-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000040-A8F2-4877-BA0A-FD2B6645FB94}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000100-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000101-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000102-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000103-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000103-A8F2-4877-BA0A-FD2B6645FB94}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000104-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000105-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000105-A8F2-4877-BA0A-FD2B6645FB94}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000109-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000010a-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000010b-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000010c-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000010d-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000010e-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000010f-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000112-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000113-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000114-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000115-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000116-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000117-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000118-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000119-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000011a-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000011b-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000011c-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000011d-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000011E-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000120-A8F2-4877-BA0A-FD2B6645FB94}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000121-A8F2-4877-BA0A-FD2B6645FB94}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000122-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000123-A8F2-4877-BA0A-FD2B6645FB94}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000125-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000126-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000127-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000128-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000129-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000012A-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000131-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000132-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000134-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000135-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000136-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000138-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000139-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000013A-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000013B-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000013C-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000140-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000141-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000142-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000143-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000160-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000001A0-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000266-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000266-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000301-A8F2-4877-BA0A-FD2B6645FB94}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000302-A8F2-4877-BA0A-FD2B6645FB94}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000400-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000400-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000401-A8F2-4877-BA0A-FD2B6645FB94}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000500-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000500-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000501-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000501-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000503-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000503-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000504-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000504-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000505-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000505-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000506-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000506-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000508-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000508-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000050C-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000050C-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000050D-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000050D-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000050E-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000050E-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000512-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000512-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000513-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000513-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000515-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000515-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000534-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000534-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000054C-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000054C-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000054D-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000054D-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000054E-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000054E-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000054F-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000054F-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000550-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000550-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000555-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000555-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000556-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000556-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000562-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000562-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000563-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000563-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000564-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000564-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000565-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000565-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000569-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000569-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000603-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000603-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000610-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000610-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000611-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000611-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000613-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000613-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000614-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000614-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000616-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000616-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000617-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000617-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000619-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000619-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000061A-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000061A-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000061C-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000061C-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000061D-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000061D-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000061F-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000061F-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000620-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000620-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000622-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000622-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000623-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000623-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000625-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000625-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000626-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000626-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000627-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000627-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000628-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00000628-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001266-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001266-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001400-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001400-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001505-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001505-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001506-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001506-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001508-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001508-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000150C-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000150C-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000150D-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000150D-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000150E-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000150E-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001515-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001515-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000154c-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000154c-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000154D-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000154D-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000154E-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000154E-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000154F-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0000154F-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001550-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001550-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001555-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001555-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001556-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001556-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001562-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001562-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001564-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001564-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001565-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001565-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001569-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00001569-0000-0010-8000-00AA006D2EA4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020020-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020020-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020021-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020021-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020400-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020400-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020401-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020401-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020402-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020402-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020403-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020403-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020404-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020404-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020411-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00020412-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214E2-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214E3-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214E5-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214E6-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214EA-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214EE-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214F1-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214F2-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214F9-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000214FE-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0002DF05-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0002E000-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0002E011-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0002E012-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0002E013-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C101C-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C101D-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C1025-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C1033-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C1090-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C1090-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C1093-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C1093-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C1095-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C1095-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C1096-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C1096-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C109A-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C109A-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C109B-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C109B-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C109C-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C109C-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C109D-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C109D-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C109E-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C109E-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C109F-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C109F-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C10A0-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C10A0-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C10A1-0000-0000-C000-000000000046}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{000C10A1-0000-0000-C000-000000000046}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{001677d0-fd16-11ce-abc4-02608c9e7553}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{001677d0-fd16-11ce-abc4-02608c9e7553}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0027346F-40D0-4B45-8CEC-5906DC0380C8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00345390-4F77-11D3-A908-00105A088FAC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{004965CF-B85C-4207-8703-37B499041028}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{004C6A2B-0C19-4c69-9F5C-A269B2560DB9}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{004C6A2B-0C19-4c69-9F5C-A269B2560DB9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00675040-6908-45F8-86A3-49C7DFD6D9AD}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{007D8A14-FDF3-363E-9A0B-FEC0618260A2}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{007D8A14-FDF3-363E-9A0B-FEC0618260A2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0086c339-9c0e-4c09-9a2f-ff3d19a44a18}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{009C0683-D892-428c-8655-1BF59C5ABA25}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00A0DBE3-B12E-4DC3-8C27-4197CA4DF76B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00A358D4-4D58-3B9D-8FB6-FB7F6BC1713B}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00A358D4-4D58-3B9D-8FB6-FB7F6BC1713B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00AA70CB-8E62-4BB5-9C05-D56E3331AC79}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00AE8203-987D-3B7E-9448-5B3393282D7F}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00AE8203-987D-3B7E-9448-5B3393282D7F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00e4c220-fd16-11ce-abc4-02608c9e7553}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00e4c220-fd16-11ce-abc4-02608c9e7553}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00e52487-e08d-4514-b62e-877d5645f5ab}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00F20E90-2168-4CAB-A8E0-C7D0029965E6}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00F21B58-04DC-4C74-B012-8C534BCFBE14}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00F21C97-28BF-4C02-B842-5E4E90139A30}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00f21fd3-30d4-4af5-83a9-6cc719274f80}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00F22EBA-80C4-4A00-AF35-413D532D9518}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00F232D5-AAF1-4406-A10A-DDB4FC453E92}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00F23353-E31B-4955-A8AD-CA5EBF31E2CE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00f242d0-b206-4e7d-b4c1-4755bcbb9c9f}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00F243A1-205B-45BA-AE26-ABBC53AA7A6F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00f246f9-0750-4f08-9381-2cd8e906a4ae}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00F28837-55DD-4F37-AAF5-6855A9640467}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00f2b1f8-c485-4db4-b064-d4cc684d8163}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00F2B3EE-BF64-47EE-89F4-4DEDD79643F2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00f2b868-dd67-487c-9553-049240767e91}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00f2c703-8613-4282-a53b-6ec59c5883ac}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00F2CE1E-935E-4248-892C-130F32C45CB4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00F2DCEB-ECB8-4F77-8E47-E7A987C83DD0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{00f2e5b7-e718-4df8-9a62-5cb79a619f98}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{010FC1D0-3EF9-3F3B-AA0A-B78A1FF83A37}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{010FC1D0-3EF9-3F3B-AA0A-B78A1FF83A37}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{011A90C5-4910-3C29-BBB7-50D05CCBAA4A}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{011A90C5-4910-3C29-BBB7-50D05CCBAA4A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{011F04E9-4FD6-4C23-9513-B6B66BB26BE9}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{011F04E9-4FD6-4C23-9513-B6B66BB26BE9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{012B5ACA-2C43-4950-84E5-DFF74D2603C3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{012DD920-7B26-11D0-8CA9-00A0C92DBFE8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01364E7B-C983-3651-B7D8-FD1B64FC0E00}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01364E7B-C983-3651-B7D8-FD1B64FC0E00}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{013F9F9C-B449-4EC7-A6D2-9D4F2FC70AE5}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{013F9F9C-B449-4EC7-A6D2-9D4F2FC70AE5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01458cf0-a1a2-11d1-8f85-00600895e7d5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01458cf1-a1a2-11d1-8f85-00600895e7d5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01458cf5-a1a2-11d1-8f85-00600895e7d5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01458cfb-a1a2-11d1-8f85-00600895e7d5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{014a1425-828b-482a-a386-5763b23531c3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{014E4840-5523-11D0-8812-00A0C903B83C}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{014E4840-5523-11D0-8812-00A0C903B83C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{015E9F67-337C-398A-A0C1-DA4AF1905571}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{015E9F67-337C-398A-A0C1-DA4AF1905571}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01689689-7ACB-4E9B-AB7C-7EA46B12B522}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{016fd94e-b02a-4ab8-94c6-149fdab56b8d}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{016FE2EC-B2C8-45F8-B23B-39E53A75396B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0178FAD1-B361-4B27-96AD-67C57EBF2E1D}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0178FAD1-B361-4B27-96AD-67C57EBF2E1D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{017B23D5-86A1-4D9C-9E60-B0C30B45F731}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{017D8424-9ADB-41B5-8458-4426EE080497}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01954E6B-9254-4E6E-808C-C9E05D007696}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01958640-BBFF-11D0-8825-00A0C903B83C}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01958640-BBFF-11D0-8825-00A0C903B83C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01980EA6-1D33-49A1-85F9-F02672472CA2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0199568A-F46D-4B53-99F6-F637E08314B2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{019BCA22-436E-424D-914D-43C277CBCD3D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01ADC2BD-B2EA-443E-9086-0967E59B0D90}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01ADC2BD-B2EA-443E-9086-0967E59B0D90}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01afc156-f2eb-4c1c-a722-8550417d396f}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01AFD447-60CA-3B67-803A-E57B727F3A5B}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01AFD447-60CA-3B67-803A-E57B727F3A5B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01B7BD23-FB88-4A77-8490-5891D3E4653A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01B8912E-05CD-4EB2-8B4B-9112E8C2A8BE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01BF4326-ED37-4E96-B0E9-C1340D1EA158}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01C2D285-D3C7-4B7B-B5B5-D97411D0C283}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01D6D462-367F-4970-A538-5F9D0584121F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01E44665-24AC-101B-84ED-08002B2EC713}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01F5F85E-0A81-40DA-A7C8-21EF3AF8440C}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01F5F85E-0A81-40DA-A7C8-21EF3AF8440C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01FE3C16-443D-45E6-B793-D61F1A032065}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{01FE4A1F-CC5C-44AB-A1E6-CFBD9249146D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{021E0321-E397-41A1-A6F1-18600895F4B0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{021E6F47-2241-30DE-9730-A8A1BDF484E2}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{021E6F47-2241-30DE-9730-A8A1BDF484E2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0220BB94-AF33-412C-A1AC-B1C0489198D8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{02305531-F76F-4A4D-A760-B1192E72C6D5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{02468693-E7E5-4C6B-9995-64CE5F51CEC4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{024C21B0-25AB-11D2-9C5A-0060083E8189}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{024E9756-BA6C-4ad1-8321-87BAE78FD0E3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0278C819-0C06-3756-B053-601A3E566D9B}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0278C819-0C06-3756-B053-601A3E566D9B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{027947E1-D731-11CE-A357-000000000001}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{027C036A-4052-3821-85DE-B53319DF1211}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{027C036A-4052-3821-85DE-B53319DF1211}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{028212A3-B627-47E9-8856-C14265554E4F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{02976472-2113-470F-9138-5BD3B463D7BC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{02BA3B52-0547-11D1-B833-00C04FC9B31F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{02BDDCF0-A86C-4212-8933-90F234DF434F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{02D1BD78-3BB6-37AD-A9F8-F7D5DA273E4E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{02D1BD78-3BB6-37AD-A9F8-F7D5DA273E4E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{02E4A2DE-DA20-4E34-89C8-AC22275A010B}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{02E4A2DE-DA20-4E34-89C8-AC22275A010B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{02E6EC4C-96E4-42E8-B533-336916A0087D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{02EFD952-FF8C-3B72-8C33-739A506D53D9}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{02EFD952-FF8C-3B72-8C33-739A506D53D9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03022430-ABC4-11D0-BDE2-00AA001A1953}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03022430-ABC4-11D0-BDE2-00AA001A1953}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0316560B-5DB4-4ED9-BBB5-213436DDC0D9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0323648F-FF62-48CC-A9DE-ABBDA1550CAA}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0325CD8F-E916-465F-BC65-19C68C20CF4F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0326A1C1-211D-4BB9-B627-102CC12015F4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0326D857-F842-30D0-BD12-01BFB1D2F17A}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0326D857-F842-30D0-BD12-01BFB1D2F17A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{032AAC35-8C0E-4D9D-979F-E3B702935576}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{032AAC35-8C0E-4D9D-979F-E3B702935576}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{032B3ADC-569B-48AA-AE08-62BCC3C5266B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0343E2F4-86F6-11D1-B760-00C04FB926AF}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0343E2F4-86F6-11D1-B760-00C04FB926AF}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0343E2F5-86F6-11D1-B760-00C04FB926AF}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{036438A5-D9AC-4353-A567-69298FDAA990}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0369B4E0-45B6-11D3-B650-00C04F79498E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0369B4E0-45B6-11D3-B650-00C04F79498E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0369B4E1-45B6-11D3-B650-00C04F79498E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0369B4E1-45B6-11D3-B650-00C04F79498E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0369B4E2-45B6-11D3-B650-00C04F79498E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0369B4E2-45B6-11D3-B650-00C04F79498E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03719B9D-3B5A-4651-8E6F-2FAA5314B1E9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{037EDD0F-8551-4F7F-8CA0-04D9E29F532D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{038374FF-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{038374FF-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837502-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837502-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837506-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837506-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0383750B-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0383750B-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837510-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837510-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837512-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837512-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837514-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837514-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837516-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837516-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0383751a-098b-11d8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0383751a-098b-11d8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837520-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837520-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837524-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837524-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837533-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837533-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837534-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837534-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0383753A-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0383753A-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0383753D-098B-11D8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0383753D-098B-11D8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837541-098b-11d8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837541-098b-11d8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837543-098b-11d8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837543-098b-11d8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837544-098b-11d8-9414-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03837544-098b-11d8-9414-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0395F7CF-6B47-4ECB-B2E7-8002E325A348}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03973551-57A1-3900-A2B5-9083E3FF2943}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03973551-57A1-3900-A2B5-9083E3FF2943}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03985C95-581B-44D1-9403-8488B347538B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03A84965-6E86-49C5-B831-826B38732363}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03a9a5ee-48c8-4832-9025-aad503c46526}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03B5E947-F597-4AF2-82B8-7B311F225EE3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03C81CEF-DA23-49AB-8BFA-E35CE08AE178}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03C93300-8AB2-41C5-9B79-46127A30E148}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03CB2711-24D7-4DB6-A17F-F3A7A479A536}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE00AA-F272-41E3-99CB-03C5E8114EA0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9352-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9352-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9359-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9359-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE935A-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE935A-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE935E-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE935E-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE935F-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE935F-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9362-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9362-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9364-B0AC-11D6-B6FC-005056C00008}]
@="IFileComInterfaceProxyStub"
         
Code:
ATTFilter
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9364-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9364-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9366-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9366-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9368-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9368-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE937F-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE937F-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03EC7D10-17A5-3585-9A2E-0596FCAC3870}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03EC7D10-17A5-3585-9A2E-0596FCAC3870}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03F1EED2-8676-430B-ABE1-765C1D8FE147}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03F8E511-43A1-11D3-8BB6-0080C7D6BAD5}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03F8E511-43A1-11D3-8BB6-0080C7D6BAD5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03FFEF85-33B6-3364-8ADA-0F636DCC641D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0405AF4F-8B5C-447C-80F2-B75984A31F3C}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0405AF4F-8B5C-447C-80F2-B75984A31F3C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0422B845-B636-3688-8F61-9B6D93096336}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0422B845-B636-3688-8F61-9B6D93096336}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{042B5200-4317-3E4D-B653-7E9A08F1A5F2}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{042B5200-4317-3E4D-B653-7E9A08F1A5F2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04311D35-75EC-347B-BEDF-969487CE4014}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04311D35-75EC-347B-BEDF-969487CE4014}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0433B3D3-0B25-41CF-B372-BF8F289104C7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0433E459-F872-4134-967D-E564F147ED67}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{043C0DB0-345F-4715-BD44-BB53FE1CC603}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0451C390-1F90-341D-9278-B9FF2636D67D}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0451C390-1F90-341D-9278-B9FF2636D67D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{045473BC-A37B-4957-B144-68105411ED8E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0454B2FE-B705-4D2E-95F4-0AB1D2620622}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{047DEC5A-95C1-4C86-827F-7B8C92EBA67A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04806107-3C85-4851-9BF1-D50231E6CADC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04963311-C399-408E-AD51-05D01506EED0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04A35D22-0B08-34E7-A573-88EF2374375E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04A35D22-0B08-34E7-A573-88EF2374375E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04A578B2-E778-422A-A805-B3EE54D90BD9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04B0F1A7-9490-44BC-96E1-4296A31252E2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04B825B1-AC9A-4F7B-B5AD-C7168F1EE445}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04BA120E-AD52-4A2D-9807-2DA178D0C3E1}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04BBD195-0E2D-4593-9BD5-4F908BC33CF5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04C18CCF-1F57-4CBD-88CC-3900F5195CE3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04C6895D-EAF2-4034-97F3-311DE9BE413A}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04C6895D-EAF2-4034-97F3-311DE9BE413A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04C6BE1E-1DB1-4058-AB7A-700CCCFBF254}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04C6BE1E-1DB1-4058-AB7A-700CCCFBF254}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04CBDD29-D4AF-4D0B-B822-BFA2FC0F2FEE}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04CBDD29-D4AF-4D0B-B822-BFA2FC0F2FEE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04D7282A-7321-482B-997D-65684D805B16}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04D7282A-7321-482B-997D-65684D805B16}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04E32E89-3918-4AFD-B1F9-C9AF04B07DD9}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04E32E89-3918-4AFD-B1F9-C9AF04B07DD9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04EC2E43-AC77-49F9-9B98-0307EF7A72A2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{050B1813-91DB-47A0-8987-FC55BDD6362B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{050E9E69-BAEA-4C08-AD6A-61666DD32E96}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0517321B-22CE-4ED1-A86C-BA05BAD085F0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05192769-7D6A-3C8C-94C2-DFA668F61088}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05192769-7D6A-3C8C-94C2-DFA668F61088}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{051A0FA4-FCEE-4E18-BF46-89726728FB26}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{052019B5-704B-4B99-AEF8-25A11A922B2E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{052019B5-704B-4B99-AEF8-25A11A922B2E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05238C14-A6E1-11D0-9A84-00C04FD8DBF7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05241989-96C5-3BF9-AB9B-37E261C1B8F8}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05241989-96C5-3BF9-AB9B-37E261C1B8F8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05376005-47A0-4BDA-8B5F-7EB84D50CFEF}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{053B4A86-0DC9-40A3-B7ED-BC6A2E951F48}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0549BEBF-6F41-421F-B1F9-E73A4C954F4E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{055142E9-CAD8-4084-937E-019E2D2A7E55}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05532E88-E0F2-3263-9B57-805AC6B6BB72}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05532E88-E0F2-3263-9B57-805AC6B6BB72}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05589FA2-C356-11CE-BF01-00AA0055595A}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05589FA2-C356-11CE-BF01-00AA0055595A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05589FA3-C356-11CE-BF01-00AA0055595A}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05589FA3-C356-11CE-BF01-00AA0055595A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{055B0E0E-3113-4CAE-9EEE-6E63211BEE37}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{055B0E0E-3113-4CAE-9EEE-6E63211BEE37}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05792c8e-941f-11d0-8529-00c04fd8d503}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05792c8e-941f-11d0-8529-00c04fd8d503}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{057A6296-029B-4154-B79A-0D461D4EA94C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0580952F-EA21-44D5-934E-C031A599DCB3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{059054B3-027C-494C-A27D-9113291CF87F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05B2F74E-2712-46BA-BCA3-F65A46BF0E00}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05BC0E38-7136-3825-9E34-26C1CF2142C9}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05BC0E38-7136-3825-9E34-26C1CF2142C9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05C5EE20-0BA6-11D2-A484-00C04F8EFB69}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05CBE5B2-0292-37DE-BE51-5B7599CA5A11}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05CBE5B2-0292-37DE-BE51-5B7599CA5A11}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05e12f95-28b3-4c9a-8780-d0248574a1e0}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05e12f95-28b3-4c9a-8780-d0248574a1e0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05EDDA5C-98A3-4717-8ADB-C5E7DA991EB1}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05F3D6C7-D4D1-37EB-AC35-63347B838A23}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05F3D6C7-D4D1-37EB-AC35-63347B838A23}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05F696DC-2B29-3663-AD8B-C4389CF2A713}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05F696DC-2B29-3663-AD8B-C4389CF2A713}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06091FFE-0B9B-4B2A-B933-0AB0FEA8B26D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{061C6E30-E622-11D2-9493-00C04F72D980}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{061C6E30-E622-11D2-9493-00C04F72D980}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06210E88-01F5-11D1-B512-0080C781C384}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0628A7E8-6918-11D2-9FED-00C04F8EF934}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06290C02-48AA-11D2-8432-006008C3FBFC}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06290C02-48AA-11D2-8432-006008C3FBFC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{062c7f3f-5d6c-426b-95d9-69dddcf524ad}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{062c7f3f-5d6c-426b-95d9-69dddcf524ad}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06413D98-405C-4A5A-8D6F-19B8B7C6ACF7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0642BF80-F9A6-47d7-898F-17175E377BD9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06565C0F-C465-37DE-896F-9864BC0BFC96}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06565C0F-C465-37DE-896F-9864BC0BFC96}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{067DBAA0-38DF-11D3-BBB7-00105A1F0D68}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06867D9D-7C49-4F21-A01F-D0E560E11CE9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0688AD5F-5508-4875-AF1E-A7460866CFCA}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0697FC8C-9B04-3783-95C7-45ECCAC1CA27}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0697FC8C-9B04-3783-95C7-45ECCAC1CA27}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06BA1977-F5EE-4E51-AE44-CA6531D60E70}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06E333E4-667E-466D-9E34-4A8D5E36E012}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06F5AD81-AC49-4557-B4A5-D7E9013329FC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{070669EB-B52F-11D1-9270-00C04FBBBFB3}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{070669EB-B52F-11D1-9270-00C04FBBBFB3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{070669EC-B52F-11D1-9270-00C04FBBBFB3}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{070669EC-B52F-11D1-9270-00C04FBBBFB3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0720590D-5218-352A-A337-5449E6BD19DA}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0720590D-5218-352A-A337-5449E6BD19DA}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0741DCFB-D336-4F6D-9CA2-1645C7F247C2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07435309-D440-41B7-83F3-EB82DB6C622F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0751C551-7568-41C9-8E5B-E22E38919236}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0751E85E-3BE0-47B1-8108-D1A105BE2AE9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0754CD31-8D15-47a9-8215-D20064157244}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0758E4E3-C809-4101-B4B4-5820D5C88492}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{075FC453-F236-41DA-B90D-9FBB8BBDC101}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{075FC453-F236-41DA-B90D-9FBB8BBDC1C5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{076750E4-B009-49BD-AA85-B7938456CE10}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0771CB93-DA7C-44B5-8196-422E6A2FBC40}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0771CB93-DA7C-44B5-8196-422E6A2FBC40}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{077386D3-344C-4E33-AA67-31408B2EE7A8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{077FCBA9-BD38-426F-9A3B-F776C2180818}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{078F91BD-29A2-440F-924E-46A291524520}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0791F6A9-05E2-11D8-8043-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0791F6A9-05E2-11D8-8043-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07a1127b-18cc-422a-b988-e892600fcc74}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07AB1E58-91A0-450F-B4A5-A4C775E67359}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07B3B2BA-90EE-4464-9F6F-A824B13B91C1}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07DDC146-FC3D-11D2-9D8C-00C04F72D980}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07DDC146-FC3D-11D2-9D8C-00C04F72D980}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07E5C822-F00C-47A1-8FCE-B244DA56FD06}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07EC23DA-EF73-4BDE-A40F-F269E0B7AFD6}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07EC23DA-EF73-4BDE-A40F-F269E0B7AFD6}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07F3961A-F626-4BBC-A24F-1E72175F84FB}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07F7438C-7709-4CA5-B518-91279288134E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07F7438C-7709-4CA5-B518-91279288134E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07F92156-398A-3548-90B7-2E58026353D0}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07F92156-398A-3548-90B7-2E58026353D0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0811AEBE-0B87-4C54-9E72-548CF649016B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0818A8EF-9BA9-40D8-A6F9-E22833CC771E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{084A0737-26B9-4433-8007-A9161333B5FC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{084D78A8-B084-4E14-A629-A2C419B0E3D9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{084F6593-3800-4E08-9B59-99FA59ADDF82}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{08687BD9-C16D-4592-AE76-56C852CAB45C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{086a68af-a249-437c-b18d-d4d86d6a9660}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0870D7BD-E200-4867-9CFC-E9CEB9D9631A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0880D965-20E8-42E4-8E17-944F192CAAD4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0880D965-20E8-42E4-8E17-944F192CAAD4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0881751C-99F4-11D2-B767-0000F87572EF}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{08857E11-206A-4c65-AB73-2FB3F97D5151}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{088B9D5F-D3F5-4BD1-8E48-27AFF56A68DD}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{088B9D5F-D3F5-4BD1-8E48-27AFF56A68DD}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{089057BE-D3F5-4A2C-B10A-A5130184A0F7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{08951621-3AF4-4F0B-8330-C648BA887B13}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{089538BF-27F0-4930-9A77-F74B63EE76D3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{089CA86A-2081-4DC2-8184-567A28A97F68}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{089EDF13-CF71-4338-8D13-9E569DBDC319}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{08B41711-6A27-45CD-A6B4-3E58C7229541}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{08B41711-6A27-45CD-A6B4-3E58C7229541}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{08C8B592-FDD0-423C-9FD2-7D8C055EC5B3}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{08C8B592-FDD0-423C-9FD2-7D8C055EC5B3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{08CCDE75-0B6C-41E6-B75C-575401C7B1AA}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{08EC3E00-50B0-11CF-960C-0080C7F4EE85}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{08FB9676-B444-41E8-8DBE-6A53A542BFF1}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{08FED190-BE19-11D3-A28B-00104BD35090}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{08FED190-BE19-11D3-A28B-00104BD35090}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{091162A4-BC96-411F-AAE8-C5122CD03363}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09343AC0-D19A-3E62-BC16-0F600F10180A}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09343AC0-D19A-3E62-BC16-0F600F10180A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{094351EA-DBC1-327F-8A83-913B593A66BE}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{094351EA-DBC1-327F-8A83-913B593A66BE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09474571-B2FB-11D1-A1A1-0000F875B132}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09474571-B2FB-11D1-A1A1-0000F875B132}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{094B316F-7C55-404E-A0C2-17A589FA7A2E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{095CAB33-2B11-46F7-8107-6B67D4065CD6}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{095E0738-D97D-488B-B9F6-DD0E8D66C0DE}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{095E0738-D97D-488B-B9F6-DD0E8D66C0DE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0997A571-126E-11D0-9F8A-00A0C9A0631E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{099AB00E-1FE6-4460-9E1B-4B2567DA41CA}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09b224bd-1335-4631-a7ff-cfd3a92646d7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09BBF532-8C57-4fd3-81DB-82854E9BA138}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09BC8657-D9B4-4267-A2BA-39E348FB0F4E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09BEC583-5E66-4457-A5F3-98302DB60E12}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09C1B907-EB31-4289-96C4-4211C4B73D48}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09C20568-F30C-489B-AE9C-4930AD7F165F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09D08C74-9B25-38D4-8788-77F70028D6D1}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09D08C74-9B25-38D4-8788-77F70028D6D1}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09D146CD-A544-4132-925B-7AFA8EF322D0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09D48DB4-10CC-4388-9DE7-A8465618975A}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09D48DB4-10CC-4388-9DE7-A8465618975A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09DBBC77-588F-4517-A485-74A29759F54C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09E6831E-04E1-4ED4-9D0F-E8B168BAFEAF}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A0116B2-775B-4A48-86B9-B04128F5F637}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A0116B2-775B-4A48-86B9-B04128F5F637}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A16D195-6F47-4964-9287-9F4BAB6D9827}]
@="IColorDataProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A16D195-6F47-4964-9287-9F4BAB6D9827}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0a1e6cad-0a47-4da2-a13d-5baaa5c8bd4f}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0a1e6cad-0a47-4da2-a13d-5baaa5c8bd4f}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A25141F-51B3-3121-AA30-0AF4556A52D9}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A25141F-51B3-3121-AA30-0AF4556A52D9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A294377-7442-4175-916D-4BE223CD98A5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A319C7F-85F9-436C-B88E-82FD88000E1C}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A319C7F-85F9-436C-B88E-82FD88000E1C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A3EA498-D88F-4135-BCB8-D8353FDA4DDC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A46D8E2-2072-4AED-8509-BADB844E51F6}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A498932-D65C-4E0C-80DA-8A2CA8F25320}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A53EB6C-1908-4742-8CFF-2CEE2E93F94C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A5E07A5-6454-4451-9C36-1C6AE7E2B1D6}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A64A1E4-9441-4BF4-9FD0-C7762F5047D0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A79FDE0-6CFF-42E0-9F75-49B219AC17E4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A7C3542-8031-3593-872C-78D85D7CC273}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A7C3542-8031-3593-872C-78D85D7CC273}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A97B3CF-8E7C-4A3D-8F8C-0C843DC247FB}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A9CCDBC-D797-4563-9667-94EC5D79292D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0AB1EB6A-12BD-44D0-B941-0580ADFC73DE}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0AB1EB6A-12BD-44D0-B941-0580ADFC73DE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0AB5A3D0-E5B6-11D0-ABF5-00A0C90FFFC0}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0AB5A3D0-E5B6-11D0-ABF5-00A0C90FFFC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0AB9DF9B-C4B5-4796-8898-0470706A2E1D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0AC13689-3134-47C6-A17C-4669216801BE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0acabbb8-8f37-4605-9d41-eec1c33eeb95}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0ACB838F-A152-4108-AB65-06E73C92EE5F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0AD364CE-ADCB-11D3-8269-00805FC732C0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0AE89F03-C538-4471-9B12-A8E8EF246A0D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0AF40C4E-9257-11D5-87EA-00B0D0BE6479}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0AF40C50-9257-11D5-87EA-00B0D0BE6479}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0B18559A-1D1B-486F-A178-D3A0DC814B9E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0B18559A-1D1B-486F-A178-D3A0DC814B9E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0B3FB710-A25C-3310-8774-1CF117F95BD4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0B3FB710-A25C-3310-8774-1CF117F95BD4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0B4F5353-FD2B-42CD-8763-4779F2D508A3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0b5e5bd1-b8a9-47a0-a323-ef4a293ba06a}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0b5e5bd1-b8a9-47a0-a323-ef4a293ba06a}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0B6520FB-1417-4599-9806-0D254F3C1869}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0B810B0A-AF72-4974-B47C-BFC1C0C4F770}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0B83A5B0-792F-4EAB-9799-ACF52C5ED08A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0B87329E-0D1C-47B2-9C75-B34FCC2077B0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0B92ABF9-D808-4B5E-8493-7B027E9B739E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0BA4AC17-3329-4D46-8CF7-40A8F1CB3DCA}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0BA4BA22-2EF0-11D3-88C8-00C04F72F303}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0BA6C62F-C7D3-4C34-8AC8-E43ECEF9F32C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0BB2C010-112F-11D7-8DE4-00B0D0A11A4B}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0BB2C010-112F-11D7-8DE4-00B0D0A11A4B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0BB8531D-7E8D-424F-986C-A0B8F60A3E7B}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0BB8531D-7E8D-424F-986C-A0B8F60A3E7B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0BBE734E-E30E-330E-87D5-999B36ED1250}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0BD7E521-4DA6-42D5-81BA-1981B6B94075}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C05D096-F45B-4ACA-AD1A-AA0BC25518DC}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C05D096-F45B-4ACA-AD1A-AA0BC25518DC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C07AAD1-3467-4C23-9079-D8E1E36A1DD4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C08ED74-0ACF-32A9-99DF-09A9DC4786DD}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C08ED74-0ACF-32A9-99DF-09A9DC4786DD}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C13F8B9-F2E0-3918-A33E-3E491BDC529E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C13F8B9-F2E0-3918-A33E-3E491BDC529E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C1E7B57-B9B1-36E4-8396-549C29062A81}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C1E7B57-B9B1-36E4-8396-549C29062A81}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C385294-192B-4D1C-B8CB-350A255670AB}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C401E84-3083-4764-B6B5-A0DE8FEDD40C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C48F55D-5240-30C7-A8F1-AF87A640CEFE}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C48F55D-5240-30C7-A8F1-AF87A640CEFE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C4D8EFF-8DDB-11D1-A09E-00805FC147D3}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C4D8EFF-8DDB-11D1-A09E-00805FC147D3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C4D8F00-8DDB-11D1-A09E-00805FC147D3}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C4D8F00-8DDB-11D1-A09E-00805FC147D3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C4D8F03-8DDB-11D1-A09E-00805FC147D3}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C4D8F03-8DDB-11D1-A09E-00805FC147D3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C58F8DE-8E94-479E-9717-70C42C4AD2C3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C6EE299-4875-4E21-9791-73CB87217B73}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A09-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A10-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A11-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A1D-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A1E-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A26-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A27-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A30-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A55-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A5D-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A5E-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A5F-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A60-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A63-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A64-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A66-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A67-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A68-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A69-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A74-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A75-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A79-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A7A-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A7B-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A83-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A85-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A86-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A88-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A89-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A8A-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A8B-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A8C-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A90-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A93-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A94-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A95-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A96-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A97-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A98-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A99-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A9A-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A9B-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733AB0-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733AB1-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733AB2-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733AB3-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733AB8-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733AB9-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733ABA-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733ABB-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733AC2-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C808FC2-BCFC-4aed-B974-21C771CE31C7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C831618-60D7-32B2-9790-1EBDC5ADEFE5}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C831618-60D7-32B2-9790-1EBDC5ADEFE5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C8D0880-1AC4-11D3-A8FF-00105A088FAC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C904B4A-164A-4D81-92D9-A5FC866F7FB8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C92143F-E5E7-4B7C-8F4F-9BA6ED370410}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C92143F-E5E7-4B7C-8F4F-9BA6ED370410}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C9FB851-E5C9-43EB-A370-F0677B13874C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0CA03998-3952-4EE0-86FA-FDD7E732AFFE}]
@="IPrivateCallbackProxy"
         

Alt 09.12.2014, 18:06   #30
Marty60
 
TR/Spy.ZBot.hgfe - Standard

TR/Spy.ZBot.hgfe



Code:
ATTFilter
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9364-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9364-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9366-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9366-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9368-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE9368-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE937F-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03DE937F-B0AC-11D6-B6FC-005056C00008}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03EC7D10-17A5-3585-9A2E-0596FCAC3870}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03EC7D10-17A5-3585-9A2E-0596FCAC3870}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03F1EED2-8676-430B-ABE1-765C1D8FE147}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03F8E511-43A1-11D3-8BB6-0080C7D6BAD5}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03F8E511-43A1-11D3-8BB6-0080C7D6BAD5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{03FFEF85-33B6-3364-8ADA-0F636DCC641D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0405AF4F-8B5C-447C-80F2-B75984A31F3C}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0405AF4F-8B5C-447C-80F2-B75984A31F3C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0422B845-B636-3688-8F61-9B6D93096336}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0422B845-B636-3688-8F61-9B6D93096336}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{042B5200-4317-3E4D-B653-7E9A08F1A5F2}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{042B5200-4317-3E4D-B653-7E9A08F1A5F2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04311D35-75EC-347B-BEDF-969487CE4014}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04311D35-75EC-347B-BEDF-969487CE4014}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0433B3D3-0B25-41CF-B372-BF8F289104C7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0433E459-F872-4134-967D-E564F147ED67}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{043C0DB0-345F-4715-BD44-BB53FE1CC603}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0451C390-1F90-341D-9278-B9FF2636D67D}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0451C390-1F90-341D-9278-B9FF2636D67D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{045473BC-A37B-4957-B144-68105411ED8E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0454B2FE-B705-4D2E-95F4-0AB1D2620622}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{047DEC5A-95C1-4C86-827F-7B8C92EBA67A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04806107-3C85-4851-9BF1-D50231E6CADC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04963311-C399-408E-AD51-05D01506EED0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04A35D22-0B08-34E7-A573-88EF2374375E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04A35D22-0B08-34E7-A573-88EF2374375E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04A578B2-E778-422A-A805-B3EE54D90BD9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04B0F1A7-9490-44BC-96E1-4296A31252E2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04B825B1-AC9A-4F7B-B5AD-C7168F1EE445}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04BA120E-AD52-4A2D-9807-2DA178D0C3E1}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04BBD195-0E2D-4593-9BD5-4F908BC33CF5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04C18CCF-1F57-4CBD-88CC-3900F5195CE3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04C6895D-EAF2-4034-97F3-311DE9BE413A}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04C6895D-EAF2-4034-97F3-311DE9BE413A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04C6BE1E-1DB1-4058-AB7A-700CCCFBF254}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04C6BE1E-1DB1-4058-AB7A-700CCCFBF254}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04CBDD29-D4AF-4D0B-B822-BFA2FC0F2FEE}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04CBDD29-D4AF-4D0B-B822-BFA2FC0F2FEE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04D7282A-7321-482B-997D-65684D805B16}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04D7282A-7321-482B-997D-65684D805B16}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04E32E89-3918-4AFD-B1F9-C9AF04B07DD9}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04E32E89-3918-4AFD-B1F9-C9AF04B07DD9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{04EC2E43-AC77-49F9-9B98-0307EF7A72A2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{050B1813-91DB-47A0-8987-FC55BDD6362B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{050E9E69-BAEA-4C08-AD6A-61666DD32E96}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0517321B-22CE-4ED1-A86C-BA05BAD085F0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05192769-7D6A-3C8C-94C2-DFA668F61088}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05192769-7D6A-3C8C-94C2-DFA668F61088}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{051A0FA4-FCEE-4E18-BF46-89726728FB26}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{052019B5-704B-4B99-AEF8-25A11A922B2E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{052019B5-704B-4B99-AEF8-25A11A922B2E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05238C14-A6E1-11D0-9A84-00C04FD8DBF7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05241989-96C5-3BF9-AB9B-37E261C1B8F8}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05241989-96C5-3BF9-AB9B-37E261C1B8F8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05376005-47A0-4BDA-8B5F-7EB84D50CFEF}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{053B4A86-0DC9-40A3-B7ED-BC6A2E951F48}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0549BEBF-6F41-421F-B1F9-E73A4C954F4E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{055142E9-CAD8-4084-937E-019E2D2A7E55}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05532E88-E0F2-3263-9B57-805AC6B6BB72}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05532E88-E0F2-3263-9B57-805AC6B6BB72}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05589FA2-C356-11CE-BF01-00AA0055595A}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05589FA2-C356-11CE-BF01-00AA0055595A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05589FA3-C356-11CE-BF01-00AA0055595A}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05589FA3-C356-11CE-BF01-00AA0055595A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{055B0E0E-3113-4CAE-9EEE-6E63211BEE37}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{055B0E0E-3113-4CAE-9EEE-6E63211BEE37}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05792c8e-941f-11d0-8529-00c04fd8d503}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05792c8e-941f-11d0-8529-00c04fd8d503}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{057A6296-029B-4154-B79A-0D461D4EA94C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0580952F-EA21-44D5-934E-C031A599DCB3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{059054B3-027C-494C-A27D-9113291CF87F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05B2F74E-2712-46BA-BCA3-F65A46BF0E00}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05BC0E38-7136-3825-9E34-26C1CF2142C9}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05BC0E38-7136-3825-9E34-26C1CF2142C9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05C5EE20-0BA6-11D2-A484-00C04F8EFB69}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05CBE5B2-0292-37DE-BE51-5B7599CA5A11}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05CBE5B2-0292-37DE-BE51-5B7599CA5A11}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05e12f95-28b3-4c9a-8780-d0248574a1e0}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05e12f95-28b3-4c9a-8780-d0248574a1e0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05EDDA5C-98A3-4717-8ADB-C5E7DA991EB1}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05F3D6C7-D4D1-37EB-AC35-63347B838A23}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05F3D6C7-D4D1-37EB-AC35-63347B838A23}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05F696DC-2B29-3663-AD8B-C4389CF2A713}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{05F696DC-2B29-3663-AD8B-C4389CF2A713}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06091FFE-0B9B-4B2A-B933-0AB0FEA8B26D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{061C6E30-E622-11D2-9493-00C04F72D980}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{061C6E30-E622-11D2-9493-00C04F72D980}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06210E88-01F5-11D1-B512-0080C781C384}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0628A7E8-6918-11D2-9FED-00C04F8EF934}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06290C02-48AA-11D2-8432-006008C3FBFC}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06290C02-48AA-11D2-8432-006008C3FBFC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{062c7f3f-5d6c-426b-95d9-69dddcf524ad}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{062c7f3f-5d6c-426b-95d9-69dddcf524ad}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06413D98-405C-4A5A-8D6F-19B8B7C6ACF7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0642BF80-F9A6-47d7-898F-17175E377BD9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06565C0F-C465-37DE-896F-9864BC0BFC96}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06565C0F-C465-37DE-896F-9864BC0BFC96}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{067DBAA0-38DF-11D3-BBB7-00105A1F0D68}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06867D9D-7C49-4F21-A01F-D0E560E11CE9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0688AD5F-5508-4875-AF1E-A7460866CFCA}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0697FC8C-9B04-3783-95C7-45ECCAC1CA27}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0697FC8C-9B04-3783-95C7-45ECCAC1CA27}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06BA1977-F5EE-4E51-AE44-CA6531D60E70}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06E333E4-667E-466D-9E34-4A8D5E36E012}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{06F5AD81-AC49-4557-B4A5-D7E9013329FC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{070669EB-B52F-11D1-9270-00C04FBBBFB3}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{070669EB-B52F-11D1-9270-00C04FBBBFB3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{070669EC-B52F-11D1-9270-00C04FBBBFB3}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{070669EC-B52F-11D1-9270-00C04FBBBFB3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0720590D-5218-352A-A337-5449E6BD19DA}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0720590D-5218-352A-A337-5449E6BD19DA}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0741DCFB-D336-4F6D-9CA2-1645C7F247C2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07435309-D440-41B7-83F3-EB82DB6C622F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0751C551-7568-41C9-8E5B-E22E38919236}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0751E85E-3BE0-47B1-8108-D1A105BE2AE9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0754CD31-8D15-47a9-8215-D20064157244}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0758E4E3-C809-4101-B4B4-5820D5C88492}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{075FC453-F236-41DA-B90D-9FBB8BBDC101}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{075FC453-F236-41DA-B90D-9FBB8BBDC1C5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{076750E4-B009-49BD-AA85-B7938456CE10}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0771CB93-DA7C-44B5-8196-422E6A2FBC40}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0771CB93-DA7C-44B5-8196-422E6A2FBC40}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{077386D3-344C-4E33-AA67-31408B2EE7A8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{077FCBA9-BD38-426F-9A3B-F776C2180818}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{078F91BD-29A2-440F-924E-46A291524520}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0791F6A9-05E2-11D8-8043-505054503030}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0791F6A9-05E2-11D8-8043-505054503030}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07a1127b-18cc-422a-b988-e892600fcc74}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07AB1E58-91A0-450F-B4A5-A4C775E67359}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07B3B2BA-90EE-4464-9F6F-A824B13B91C1}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07DDC146-FC3D-11D2-9D8C-00C04F72D980}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07DDC146-FC3D-11D2-9D8C-00C04F72D980}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07E5C822-F00C-47A1-8FCE-B244DA56FD06}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07EC23DA-EF73-4BDE-A40F-F269E0B7AFD6}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07EC23DA-EF73-4BDE-A40F-F269E0B7AFD6}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07F3961A-F626-4BBC-A24F-1E72175F84FB}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07F7438C-7709-4CA5-B518-91279288134E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07F7438C-7709-4CA5-B518-91279288134E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07F92156-398A-3548-90B7-2E58026353D0}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{07F92156-398A-3548-90B7-2E58026353D0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0811AEBE-0B87-4C54-9E72-548CF649016B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0818A8EF-9BA9-40D8-A6F9-E22833CC771E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{084A0737-26B9-4433-8007-A9161333B5FC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{084D78A8-B084-4E14-A629-A2C419B0E3D9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{084F6593-3800-4E08-9B59-99FA59ADDF82}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{08687BD9-C16D-4592-AE76-56C852CAB45C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{086a68af-a249-437c-b18d-d4d86d6a9660}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0870D7BD-E200-4867-9CFC-E9CEB9D9631A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0880D965-20E8-42E4-8E17-944F192CAAD4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0880D965-20E8-42E4-8E17-944F192CAAD4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0881751C-99F4-11D2-B767-0000F87572EF}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{08857E11-206A-4c65-AB73-2FB3F97D5151}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{088B9D5F-D3F5-4BD1-8E48-27AFF56A68DD}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{088B9D5F-D3F5-4BD1-8E48-27AFF56A68DD}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{089057BE-D3F5-4A2C-B10A-A5130184A0F7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{08951621-3AF4-4F0B-8330-C648BA887B13}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{089538BF-27F0-4930-9A77-F74B63EE76D3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{089CA86A-2081-4DC2-8184-567A28A97F68}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{089EDF13-CF71-4338-8D13-9E569DBDC319}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{08B41711-6A27-45CD-A6B4-3E58C7229541}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{08B41711-6A27-45CD-A6B4-3E58C7229541}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{08C8B592-FDD0-423C-9FD2-7D8C055EC5B3}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{08C8B592-FDD0-423C-9FD2-7D8C055EC5B3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{08CCDE75-0B6C-41E6-B75C-575401C7B1AA}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{08EC3E00-50B0-11CF-960C-0080C7F4EE85}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{08FB9676-B444-41E8-8DBE-6A53A542BFF1}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{08FED190-BE19-11D3-A28B-00104BD35090}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{08FED190-BE19-11D3-A28B-00104BD35090}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{091162A4-BC96-411F-AAE8-C5122CD03363}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09343AC0-D19A-3E62-BC16-0F600F10180A}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09343AC0-D19A-3E62-BC16-0F600F10180A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{094351EA-DBC1-327F-8A83-913B593A66BE}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{094351EA-DBC1-327F-8A83-913B593A66BE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09474571-B2FB-11D1-A1A1-0000F875B132}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09474571-B2FB-11D1-A1A1-0000F875B132}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{094B316F-7C55-404E-A0C2-17A589FA7A2E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{095CAB33-2B11-46F7-8107-6B67D4065CD6}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{095E0738-D97D-488B-B9F6-DD0E8D66C0DE}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{095E0738-D97D-488B-B9F6-DD0E8D66C0DE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0997A571-126E-11D0-9F8A-00A0C9A0631E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{099AB00E-1FE6-4460-9E1B-4B2567DA41CA}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09b224bd-1335-4631-a7ff-cfd3a92646d7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09BBF532-8C57-4fd3-81DB-82854E9BA138}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09BC8657-D9B4-4267-A2BA-39E348FB0F4E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09BEC583-5E66-4457-A5F3-98302DB60E12}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09C1B907-EB31-4289-96C4-4211C4B73D48}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09C20568-F30C-489B-AE9C-4930AD7F165F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09D08C74-9B25-38D4-8788-77F70028D6D1}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09D08C74-9B25-38D4-8788-77F70028D6D1}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09D146CD-A544-4132-925B-7AFA8EF322D0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09D48DB4-10CC-4388-9DE7-A8465618975A}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09D48DB4-10CC-4388-9DE7-A8465618975A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09DBBC77-588F-4517-A485-74A29759F54C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{09E6831E-04E1-4ED4-9D0F-E8B168BAFEAF}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A0116B2-775B-4A48-86B9-B04128F5F637}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A0116B2-775B-4A48-86B9-B04128F5F637}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A16D195-6F47-4964-9287-9F4BAB6D9827}]
@="IColorDataProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A16D195-6F47-4964-9287-9F4BAB6D9827}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0a1e6cad-0a47-4da2-a13d-5baaa5c8bd4f}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0a1e6cad-0a47-4da2-a13d-5baaa5c8bd4f}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A25141F-51B3-3121-AA30-0AF4556A52D9}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A25141F-51B3-3121-AA30-0AF4556A52D9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A294377-7442-4175-916D-4BE223CD98A5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A319C7F-85F9-436C-B88E-82FD88000E1C}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A319C7F-85F9-436C-B88E-82FD88000E1C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A3EA498-D88F-4135-BCB8-D8353FDA4DDC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A46D8E2-2072-4AED-8509-BADB844E51F6}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A498932-D65C-4E0C-80DA-8A2CA8F25320}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A53EB6C-1908-4742-8CFF-2CEE2E93F94C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A5E07A5-6454-4451-9C36-1C6AE7E2B1D6}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A64A1E4-9441-4BF4-9FD0-C7762F5047D0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A79FDE0-6CFF-42E0-9F75-49B219AC17E4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A7C3542-8031-3593-872C-78D85D7CC273}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A7C3542-8031-3593-872C-78D85D7CC273}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A97B3CF-8E7C-4A3D-8F8C-0C843DC247FB}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0A9CCDBC-D797-4563-9667-94EC5D79292D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0AB1EB6A-12BD-44D0-B941-0580ADFC73DE}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0AB1EB6A-12BD-44D0-B941-0580ADFC73DE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0AB5A3D0-E5B6-11D0-ABF5-00A0C90FFFC0}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0AB5A3D0-E5B6-11D0-ABF5-00A0C90FFFC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0AB9DF9B-C4B5-4796-8898-0470706A2E1D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0AC13689-3134-47C6-A17C-4669216801BE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0acabbb8-8f37-4605-9d41-eec1c33eeb95}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0ACB838F-A152-4108-AB65-06E73C92EE5F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0AD364CE-ADCB-11D3-8269-00805FC732C0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0AE89F03-C538-4471-9B12-A8E8EF246A0D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0AF40C4E-9257-11D5-87EA-00B0D0BE6479}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0AF40C50-9257-11D5-87EA-00B0D0BE6479}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0B18559A-1D1B-486F-A178-D3A0DC814B9E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0B18559A-1D1B-486F-A178-D3A0DC814B9E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0B3FB710-A25C-3310-8774-1CF117F95BD4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0B3FB710-A25C-3310-8774-1CF117F95BD4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0B4F5353-FD2B-42CD-8763-4779F2D508A3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0b5e5bd1-b8a9-47a0-a323-ef4a293ba06a}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0b5e5bd1-b8a9-47a0-a323-ef4a293ba06a}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0B6520FB-1417-4599-9806-0D254F3C1869}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0B810B0A-AF72-4974-B47C-BFC1C0C4F770}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0B83A5B0-792F-4EAB-9799-ACF52C5ED08A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0B87329E-0D1C-47B2-9C75-B34FCC2077B0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0B92ABF9-D808-4B5E-8493-7B027E9B739E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0BA4AC17-3329-4D46-8CF7-40A8F1CB3DCA}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0BA4BA22-2EF0-11D3-88C8-00C04F72F303}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0BA6C62F-C7D3-4C34-8AC8-E43ECEF9F32C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0BB2C010-112F-11D7-8DE4-00B0D0A11A4B}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0BB2C010-112F-11D7-8DE4-00B0D0A11A4B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0BB8531D-7E8D-424F-986C-A0B8F60A3E7B}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0BB8531D-7E8D-424F-986C-A0B8F60A3E7B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0BBE734E-E30E-330E-87D5-999B36ED1250}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0BD7E521-4DA6-42D5-81BA-1981B6B94075}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C05D096-F45B-4ACA-AD1A-AA0BC25518DC}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C05D096-F45B-4ACA-AD1A-AA0BC25518DC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C07AAD1-3467-4C23-9079-D8E1E36A1DD4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C08ED74-0ACF-32A9-99DF-09A9DC4786DD}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C08ED74-0ACF-32A9-99DF-09A9DC4786DD}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C13F8B9-F2E0-3918-A33E-3E491BDC529E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C13F8B9-F2E0-3918-A33E-3E491BDC529E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C1E7B57-B9B1-36E4-8396-549C29062A81}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C1E7B57-B9B1-36E4-8396-549C29062A81}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C385294-192B-4D1C-B8CB-350A255670AB}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C401E84-3083-4764-B6B5-A0DE8FEDD40C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C48F55D-5240-30C7-A8F1-AF87A640CEFE}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C48F55D-5240-30C7-A8F1-AF87A640CEFE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C4D8EFF-8DDB-11D1-A09E-00805FC147D3}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C4D8EFF-8DDB-11D1-A09E-00805FC147D3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C4D8F00-8DDB-11D1-A09E-00805FC147D3}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C4D8F00-8DDB-11D1-A09E-00805FC147D3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C4D8F03-8DDB-11D1-A09E-00805FC147D3}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C4D8F03-8DDB-11D1-A09E-00805FC147D3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C58F8DE-8E94-479E-9717-70C42C4AD2C3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C6EE299-4875-4E21-9791-73CB87217B73}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A09-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A10-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A11-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A1D-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A1E-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A26-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A27-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A30-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A55-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A5D-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A5E-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A5F-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A60-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A63-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A64-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A66-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A67-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A68-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A69-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A74-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A75-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A79-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A7A-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A7B-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A83-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A85-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A86-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A88-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A89-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A8A-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A8B-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A8C-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A90-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A93-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A94-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A95-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A96-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A97-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A98-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A99-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A9A-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733A9B-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733AB0-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733AB1-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733AB2-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733AB3-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733AB8-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733AB9-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733ABA-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733ABB-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C733AC2-2A1C-11CE-ADE5-00AA0044773D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C808FC2-BCFC-4aed-B974-21C771CE31C7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C831618-60D7-32B2-9790-1EBDC5ADEFE5}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C831618-60D7-32B2-9790-1EBDC5ADEFE5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C8D0880-1AC4-11D3-A8FF-00105A088FAC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C904B4A-164A-4D81-92D9-A5FC866F7FB8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C92143F-E5E7-4B7C-8F4F-9BA6ED370410}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C92143F-E5E7-4B7C-8F4F-9BA6ED370410}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0C9FB851-E5C9-43EB-A370-F0677B13874C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0CA03998-3952-4EE0-86FA-FDD7E732AFFE}]
@="IPrivateCallbackProxy"
         
Code:
ATTFilter
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0CA03998-3952-4EE0-86FA-FDD7E732AFFE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0CA79737-3185-4B3E-A5E0-F740FD602C69}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0CA9008E-EE90-356E-9F6D-B59E6006B9A4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0CA9008E-EE90-356E-9F6D-B59E6006B9A4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0CAA23EC-F78C-39C9-8D25-B7A9CE4097A7}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0CAA23EC-F78C-39C9-8D25-B7A9CE4097A7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0CB251A7-3AB3-3B5C-A0B8-9DDF88824B85}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0CB251A7-3AB3-3B5C-A0B8-9DDF88824B85}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0CBE0204-12A1-3D40-9D9E-195DE6AAA534}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0CBE0204-12A1-3D40-9D9E-195DE6AAA534}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0CC1672B-A6D5-3D74-9694-2DB842A72272}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0cc6fe25-a88b-480d-956a-a9a20bd2c65a}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0CCCA629-440F-313E-96CD-BA1B4B4997F7}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0CCCA629-440F-313E-96CD-BA1B4B4997F7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0CD01D1E-4A1C-489D-93B9-9B6672877C57}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0CDF2CB8-3F33-4350-87B7-AEAD1D64E834}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0CFBC60B-45EE-4044-A7CB-DBC2AD635D73}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D018C9A-E393-46B8-B830-7A69C8F89FBB}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D0761B5-A36D-41E0-98CF-BBB8E6253B21}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D0C83E8-BDE1-3BA5-B1EF-A8FC686D8BC9}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D0C83E8-BDE1-3BA5-B1EF-A8FC686D8BC9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0d11c661-5d0d-4ee4-89df-2166ae1fdfed}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0d11c661-5d0d-4ee4-89df-2166ae1fdfed}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D1B9E0C-E8BA-4F55-A81B-BCE934B948F5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D254A72-1A94-4207-976A-1098CEFDE45E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D296515-AD19-3602-B415-D8EC77066081}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D296515-AD19-3602-B415-D8EC77066081}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D30DC12-C4F8-433D-9FCC-9FF117E5E5F4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D3848AE-7633-4A8A-BF17-D91E3C3DF36B}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D3848AE-7633-4A8A-BF17-D91E3C3DF36B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D3DEBAF-DEBE-11D1-8B87-00C04FD7A924}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D445657-7327-11da-A2EA-00065B83EE53}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D46DA02-69FB-3A29-9AC6-395925C38479}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D46DA02-69FB-3A29-9AC6-395925C38479}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D4794CB-76E2-48AA-A7B5-4923D27F58C2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D521700-A372-4bef-828B-3D00C10ADEBD}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D521700-A372-4bef-828B-3D00C10ADEBD}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D56A04C-7A58-4ECA-A66C-F98651B728F9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D599E27-34C7-41A5-973E-B820D42783EC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D5B7175-834C-4243-9AFF-2D07AA596B3B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D6BD9AD-198E-3904-AD99-F6F82A2787C4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D6BD9AD-198E-3904-AD99-F6F82A2787C4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D6F567E-A636-42BB-83BA-CE4C1704AFA2}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D6F567E-A636-42BB-83BA-CE4C1704AFA2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D70FAA3-9CD4-4900-AA20-6981B6AAFC75}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D7C1E64-B59B-45AE-B86A-2C2CC6A42067}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D82BD8D-FE62-5D67-A7B9-7886DD75BC4E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D83CFB6-EA1C-4DE1-A9B5-D1AD54F5FC98}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D879D7D-F57A-4CC6-A6F9-3EE5D527B46A}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D879D7D-F57A-4CC6-A6F9-3EE5D527B46A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D9F1B65-6D27-3E9F-BAF3-0597837E0F33}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0D9F1B65-6D27-3E9F-BAF3-0597837E0F33}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0DA4D4CC-2D0B-410F-8D5D-B6B73A5D35D8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0DA9EE9F-1599-4EBC-B35E-BEF4ECC96B3E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0DAEAEE7-007B-3FCA-8755-A5C6C3158955}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0DAEAEE7-007B-3FCA-8755-A5C6C3158955}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0db7eb30-afb5-4173-909b-1d971772f5d1}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0db7eb30-afb5-4173-909b-1d971772f5d2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0db7eb30-afb5-4173-909b-1d971772f5da}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0db7eb30-afb5-4173-909b-1d971772f5db}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0db7eb30-afb5-4173-909b-1d971772f5dc}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0db7eb30-afb5-4173-909b-1d971772f5dd}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0db7eb30-afb5-4173-909b-1d971772f5de}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0DC09F8A-CAFC-4F0E-9F75-4C87E21C6653}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0DC13D4A-0313-11D3-9D8E-00C04F72D980}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0DC13D4A-0313-11D3-9D8E-00C04F72D980}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0DC38853-C1B0-4176-A984-B298361027AF}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0DCA817D-F21A-3943-B54C-5E800CE5BC50}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0DCA817D-F21A-3943-B54C-5E800CE5BC50}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0DE527A0-0C7E-11D2-A484-00C04F8EFB69}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0DF60D92-6818-46D6-B358-D66170DDE466}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0E1D6009-C9F3-442D-8C51-A42D2D49452F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0E1D600A-C9F3-442D-8C51-A42D2D49452F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0E207E42-DC38-440D-9B00-2E8CF0E23C8D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0E269CD0-10D4-4121-9C22-9C85D625650D}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0E269CD0-10D4-4121-9C22-9C85D625650D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0E3D6630-B46B-11D1-9D2D-006008B0E5CA}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0E3D6631-B46B-11D1-9D2D-006008B0E5CA}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0E4A51B1-BC1F-443D-A835-72E890759EF3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0E4E1084-4290-4E24-BB44-31F0B9F9F9C4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0E61AF6C-BA48-4E07-A473-0E360A710CF2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0E67BBC9-18CB-4B22-BACD-687CDF6387B6}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0E693927-C23F-41B0-9519-D930572547B2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0E6B01D1-D407-4C85-BF5F-1C01F6150280}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0E6B01D1-D407-4C85-BF5F-1C01F6150280}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0E6D4D92-6738-11CF-9608-00AA00680DB4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0E700BE1-9DB6-11D1-A1CE-00C04FD75D13}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0E75FE61-0A01-4311-830A-CA14403CFA98}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0E774498-ADE6-3820-B1D5-426B06397BE7}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0E774498-ADE6-3820-B1D5-426B06397BE7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0E7D89B3-6618-49ED-8086-C3B62EEDCDDE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0E90FDD8-8F71-407C-8A44-9CE79B40B99E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0E98CE90-801E-11D5-8B35-5179E3727FD7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0E9B8E47-CA67-38B6-B9DB-2C42EE757B08}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0E9B8E47-CA67-38B6-B9DB-2C42EE757B08}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0EA91CF7-8542-4780-8D6B-7BD686CD2471}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0EAC4842-8763-11CF-A743-00AA00A3F00D}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0EAC4842-8763-11CF-A743-00AA00A3F00D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0EAC4843-8763-11CF-A743-00AA00A3F00D}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0EAC4843-8763-11CF-A743-00AA00A3F00D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0EB5B5E0-1BE6-3A5F-87B3-E3323342F44E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0EB5B5E0-1BE6-3A5F-87B3-E3323342F44E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0EBF1959-BD57-11D2-9238-00A02448799A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0ECD8635-F5EB-3E4A-8989-4D684D67C48A}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0ECD8635-F5EB-3E4A-8989-4D684D67C48A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0EE1A790-5D2E-4ABB-8C99-C481E8BE2138}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0EEE46D5-A6E5-4F19-8611-0CD498175AC1}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0EEFF4C2-84BF-3E4E-BF22-B7BDBB5DF899}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0EEFF4C2-84BF-3E4E-BF22-B7BDBB5DF899}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0EFCAF11-8CC8-43D9-A525-4BED8991B9C2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0F1284E6-4399-3963-8DDD-A6A4904F66C8}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0F1284E6-4399-3963-8DDD-A6A4904F66C8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0f1424e9-f22d-4553-b7a5-0d24bd0d7e46}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0f1424e9-f22d-4553-b7a5-0d24bd0d7e46}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0F20D5C8-CBDB-4B64-AB7F-10B158407323}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0F20D5C8-CBDB-4B64-AB7F-10B158407323}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0F240708-629A-31AB-94A5-2BB476FE1783}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0F240708-629A-31AB-94A5-2BB476FE1783}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0F2D35B3-DB34-4966-BEA6-59C7CD203862}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0F504B94-6E42-42E6-99E0-E20FAFE52AB4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0f50ce33-bac9-4eaa-a11d-da0e527d047d}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0F61EC39-FE82-45F2-A3F0-768B5D427102}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0F6B37E0-FCFE-44D9-9112-394CA9B92114}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0F7F24C1-74D9-4EA6-A3EA-7EDB2D81441D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0F8EBE91-5169-4306-B495-09F55D460333}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0FAB9BDB-D250-4169-84E5-6BE118FDD7A8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0FACB8D2-6BA0-487D-97B1-4D750D5CF395}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0FB15084-AF41-11CE-BD2B-204C4F4F5020}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0FC1CD9A-B912-405C-A04C-43CE02CD7DF2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0FC8C622-1728-4149-A57F-AD19D0970710}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0FC988D4-C935-4b97-A973-46282EA175C8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{0FEB7E34-5A60-4356-8EF7-ABDEC2FF7CF8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{101D6610-0990-11D3-8DF0-00105A2799B5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1023B448-2115-4CB8-B65A-D1F1AA766638}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{10240BC3-EFB4-4135-B233-098FB622D064}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{10339516-2894-11D2-9039-00C04F8EEB3E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1037B3EB-2876-4226-A0E6-1B718CBBCCB2}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1037B3EB-2876-4226-A0E6-1B718CBBCCB2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{103C7EF9-A9EE-35FB-84C5-3086C9725A20}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{103C7EF9-A9EE-35FB-84C5-3086C9725A20}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1042e7da-f3de-459f-be29-697004c48932}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{104F6816-093E-41D7-A68B-8E1CC408B279}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{105AC744-78B3-427B-9A88-532D61E91212}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{10645F09-C446-4AA9-A691-5AB96783DCA2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1074CBE3-3E91-45C2-9F58-1C00D9ADC255}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1079ACFC-29BD-11D3-8E0D-00C04F6837D5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{107A3CF1-B35E-3A23-B660-60264B231225}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{107A3CF1-B35E-3A23-B660-60264B231225}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{10A13217-23A7-439B-B1C0-D847C79B7774}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{10A13217-23A7-439B-B1C0-D847C79B7774}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{10B793AC-0C47-4679-8454-ADB36F29F802}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{10C5E575-7984-4E81-A56B-431F5F92AE42}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{10DC0586-132B-4CAC-8BB3-DB00AC8B7EE0}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{10DC0586-132B-4CAC-8BB3-DB00AC8B7EE0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{10E2414A-EC59-49D2-BC51-5ADD2C36FEBC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{10ECE955-CF41-4728-BFA0-41EEDF1BBF19}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{10F1D605-E201-3145-B7AE-3AD746701986}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{10F1D605-E201-3145-B7AE-3AD746701986}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{10f4d0f7-0994-4543-ab6e-506949128c40}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{10f4d0f7-0994-4543-ab6e-506949128c40}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1102650D-91C3-4990-BC9B-922E072056D7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1113F52D-DC7F-4943-AED6-88D04027E32A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{112086D9-7779-4535-A699-862B43AC1863}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{112086D9-7779-4535-A699-862B43AC1863}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{112756A1-3F04-4CCD-BFD6-ACB4BCA614C9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{112EB4F0-5A48-11D3-A90A-00105A088FAC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{112EDA6B-95B3-476F-9D90-AEE82C6B8181}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{112EDA6B-95B3-476F-9D90-AEE82C6B8181}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1136A91A-2BEF-45B3-91D9-0A58472EE8A7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1140C38E-5100-4ea1-8D43-87D326724028}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1169A235-14D9-4488-8B56-58ECE9C57002}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{116E42C5-D8B1-47BF-AB1E-C895ED3E2372}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{118610B7-8D94-4030-B5B8-500889788E4E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11894fde-1deb-4b4b-8907-6d1cda1f5d4f}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11A2EA7A-D600-307B-A606-511A6C7950D1}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11A2EA7A-D600-307B-A606-511A6C7950D1}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11A583F2-712D-4FEA-ABCF-AB4AF38EA06B}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11A583F2-712D-4FEA-ABCF-AB4AF38EA06B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11A66240-5489-42C2-AEBF-286FC831524C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11A66EFA-382E-451A-9234-1E0E12EF3085}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11AB34E7-0176-3C9E-9EFE-197858400A3D}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11AB34E7-0176-3C9E-9EFE-197858400A3D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11B0B536-2F72-3A3F-B2A3-0420A9F5041F}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11B0B536-2F72-3A3F-B2A3-0420A9F5041F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11C4304D-0FAA-4C31-8BDD-4B0000C99472}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11CAA957-4E80-474E-A819-7FD72148ADA9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11D1C1B2-7DAA-4C9E-9595-7F82ED206D1E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11D1C1B2-7DAA-4C9E-9595-7F82ED206D1E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11DF1D5B-637B-4A92-81CC-D5390B5F50AA}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11E1FBF9-2D56-4A6B-8DB3-7CD193A471F2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11EBC158-E712-4D1F-8BB3-01ED5274C4CE}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11EBC158-E712-4D1F-8BB3-01ED5274C4CE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11EC2CAE-0BFE-4027-9234-9052CDC269F3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11EDAF3B-144E-32C8-8BE0-81D40A950656}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11EDAF3B-144E-32C8-8BE0-81D40A950656}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11F3CD41-B7E8-48FF-9472-9DFF018AA292}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11F962C5-242E-4D4D-B205-0F3AB3562FDE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{11fda1eb-ffcd-4d22-a87b-e1d046ba50ed}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1205ADEB-61B0-3605-9CEF-523F28CA4845}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1207B722-009D-495B-8C98-3A130F6DBE47}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{120AE7C9-36F7-4BE6-93DA-E5F266847B01}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{12266385-405E-3EC8-A8E6-64441DADA04A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{12337D35-94C6-48A0-BCE7-6A9C69D4D600}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{12350E95-6F4E-30F0-9343-72F1C64380A0}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{12350E95-6F4E-30F0-9343-72F1C64380A0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{124777B6-0308-3569-97E5-E6FE88EAE4EB}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{124777B6-0308-3569-97E5-E6FE88EAE4EB}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{124BAE2C-CB94-42CD-B5B8-4358789684EF}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{124be5c0-156e-11cf-a986-00aa006bc149}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{124be5c0-156e-11cf-a986-00aa006bc149}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{125E7431-F678-4E8E-B670-20A9B06C512D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{12664C8E-FF07-447D-A272-BF6706795267}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{127592FB-9CAF-4411-BD99-A62B924A5D39}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{128C2DA6-2BC0-44C0-B3F6-4EC22E647964}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1290BC1A-B219-418D-B078-5934DED08242}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{12929CA2-37E4-440A-815A-759D7DF24EC6}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1299CF18-C4F5-4B6A-BB0F-2299F0398E27}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1299EB1B-5B88-433E-82DE-82CA75AD4E04}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1299EB1B-5B88-433E-82DE-82CA75AD4E04}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{12A88820-7494-11D0-8816-00A0C903B83C}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{12A88820-7494-11D0-8816-00A0C903B83C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{12B952F4-41CA-4F21-A829-A6D07D9A16E5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{12C1180E-C257-4485-9800-AF484B699713}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{12CA1EA7-6E40-48D0-AE38-2078510B788A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{12CBCE8E-75FF-312F-81B9-7FBC6212090B}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{12CBCE8E-75FF-312F-81B9-7FBC6212090B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{12DCD8B7-EBFC-4DBE-A72C-3E44CDD3CBAF}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{12DD72EE-A6E5-11D0-9A84-00C04FD8DBF7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{12E08858-3A80-45E1-A331-AAEE61E6E27F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{12FBFECB-7CCE-473E-8737-78EE6C9CCAEB}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{131A6950-7F78-11D0-A979-00C04FD705A2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{131B8005-94C2-37D5-B738-CD2337635E73}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{131B8005-94C2-37D5-B738-CD2337635E73}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{134FE48C-856E-4029-A2DF-C25C329CE0CE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{135698D2-3A37-4d26-99DF-E2BB6AE3AC61}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{135FF860-22B7-4DDF-B0F6-218F4F299A43}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{13645C88-221A-4905-8ED1-4F5112CFC108}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1365B84B-6477-3C40-BE6A-089DC01ECED9}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1365B84B-6477-3C40-BE6A-089DC01ECED9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{136EF4A3-C292-48fb-953F-E7658E6FFBD6}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1377CE34-8921-3BD4-96E9-C8D5D5AA1ADF}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1377CE34-8921-3BD4-96E9-C8D5D5AA1ADF}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{139E041D-0E41-39F5-A302-C4387E9D0A6C}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{139E041D-0E41-39F5-A302-C4387E9D0A6C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{13B50BFF-290A-47DD-8558-B7C58DB1A71A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{13b79003-2181-11da-b2a4-000e7bbb2b09}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{13b79003-2181-11da-b2a4-000e7bbb2b09}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{13b79005-2181-11da-b2a4-000e7bbb2b09}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{13b79005-2181-11da-b2a4-000e7bbb2b09}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{13b79026-2181-11da-b2a4-000e7bbb2b09}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{13b79026-2181-11da-b2a4-000e7bbb2b09}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{13BD2145-3C15-4701-B493-5E2728359B94}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{13D5413B-33B9-11D2-95A7-00C04F8ECB02}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{13EF674A-6327-3CAF-8772-FA0395612669}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{13EF674A-6327-3CAF-8772-FA0395612669}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{140935BC-F11F-4372-900F-F206489EA214}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{140EE78F-067F-3765-9258-C3BC72FE976B}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{140EE78F-067F-3765-9258-C3BC72FE976B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1412926F-5DD6-4E58-B648-E1C63E013D51}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{14170A90-183E-415A-A16D-9FBDFE76FF75}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{141AD42E-FC56-4D14-952D-3D3FF9AA97FB}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1449D9AB-13CF-4687-AA3E-8D8B18574396}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{144FE9B0-D23D-4A8B-8634-FB4457533B7A}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{144FE9B0-D23D-4A8B-8634-FB4457533B7A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{146982DD-FE6D-4783-90B2-15B1977599CD}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{146C3C17-F12E-4E22-8C27-F894B9B79C69}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1491087D-2C6B-44C8-B019-B3C929D2ADA9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1493E353-1EB6-473C-802D-8E6B8EC9D2A9}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1493E353-1EB6-473C-802D-8E6B8EC9D2A9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{149c4d73-b4be-4f8d-8b87-079e926b6add}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{14AED851-A168-3462-B877-8F9A01126653}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{14AED851-A168-3462-B877-8F9A01126653}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{14B2C619-D07A-46EF-8B62-31B64F3B845C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{14CAF068-2A97-4A4E-9056-6CA4FA7E918F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{14D8250E-D9C2-11D3-B38F-00105A1F473A}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{14D8250E-D9C2-11D3-B38F-00105A1F473A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{14E11ABD-EE37-4893-9EA1-6964DE933E39}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{14E11ABD-EE37-4893-9EA1-6964DE933E39}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{14FBE036-3ED7-4E10-90E9-A5FF991AFF01}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1510FB87-5676-40B9-A227-5D0B66866F81}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1518B460-6518-4172-940F-C75883B24CEB}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1518B460-6518-4172-940F-C75883B24CEB}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1525E844-B912-4558-85CF-B1A3FE27D354}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{152722C2-F0B1-3D19-ADA8-F40CA5CAECB8}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{152722C2-F0B1-3D19-ADA8-F40CA5CAECB8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{152A6B4D-09AF-3EDF-8CBA-11797EEEEA4E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{152A6B4D-09AF-3EDF-8CBA-11797EEEEA4E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{156A0971-F6E2-4767-B7CE-D33E2798037E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{156EFF60-86F4-4E28-89FC-109799FD57EE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{15738649-33A7-3C2E-B5CD-0BC30023857A}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{15738649-33A7-3C2E-B5CD-0BC30023857A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{158A7ADC-33DA-4039-A553-BDDBBE389F5C}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{158A7ADC-33DA-4039-A553-BDDBBE389F5C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{159DBB45-CD1B-4DAB-83EA-5CB1F4F21D07}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{159DBB45-CD1B-4DAB-83EA-5CB1F4F21D07}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{15B38462-B483-4888-90A0-DB1EAA601968}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{15C24552-2095-4747-BBB7-99D2947A921C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{15D54C00-7C95-38D7-B859-E19346677DCD}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{15D54C00-7C95-38D7-B859-E19346677DCD}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{15D93B62-9918-4E4C-857E-D1AD2D143F4F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{15E2F230-A0A2-11D0-8821-00A0C903B83C}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{15E2F230-A0A2-11D0-8821-00A0C903B83C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{15E496AE-82A8-4CF9-A6B6-C561DC60398F}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{15E496AE-82A8-4CF9-A6B6-C561DC60398F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{15F051E6-59A9-11D3-A25D-06D730000000}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{15F125DF-C67F-4bbd-B084-093600179F0A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{15F6B27F-70F6-46D9-BC53-8D274C2D74D6}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{15F936F5-A3FA-11D2-AEC3-00C04F79D1EB}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{15F936F6-A3FA-11D2-AEC3-00C04F79D1EB}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{15F9A479-9397-3A63-ACBD-F51977FB0F02}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{15F9A479-9397-3A63-ACBD-F51977FB0F02}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{15FD01A3-6E5D-4ECD-9EBD-1813CB3887A1}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1602C177-01DB-4C7F-963F-D01AD98CD287}]
@="_IIccProxyClockManipulationsEvents"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1602C177-01DB-4C7F-963F-D01AD98CD287}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{160621AA-BBBC-4326-A824-C395AEBC6E74}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{160621AA-BBBC-4326-A824-C395AEBC6E74}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1606DD73-5D5F-405C-B4F4-CE32BABA2501}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{160D517F-F175-3B61-8264-6D2305B8246C}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{160D517F-F175-3B61-8264-6D2305B8246C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{161A4A56-1E99-4B3F-A46A-168F38A5EE4C}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{161A4A56-1E99-4B3F-A46A-168F38A5EE4C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{162E03C3-7F69-4A2D-AF29-0B12E461A822}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{162E354B-486D-4488-B052-81CE8B34FF5D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1630852E-1263-465B-98E5-FE60FFEC4AC2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{16308E2D-C132-432D-873F-21B2109EA94F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{16344B6E-52E1-4BBC-AA79-E08B10B7BAB9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{163BB1E0-6E00-11CF-837A-48DC04C10000}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1660EB67-EE41-363E-BEB0-C2DE09214ABF}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1660EB67-EE41-363E-BEB0-C2DE09214ABF}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{169DB284-8361-4BE4-BDB0-0B73AD8764F1}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{16ACD08B-AFC1-4DDE-8FD5-6C5B38B29076}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{16B280C4-EE70-11D1-9066-00C04FD9189D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{16B280C7-EE70-11D1-9066-00C04FD9189D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{16CA4E03-FE69-4705-BD41-5B7DFC0C95F3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{16CEB0AB-06EF-458F-A995-AFAD2D6DD7FB}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{16EE6CB7-AB3C-424B-849F-269BE551FCBC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{16F41C69-09F5-41D2-8CD8-3C08C47BC8A8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{16FE0885-9129-3884-A232-90B58C5B2AA9}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{16FE0885-9129-3884-A232-90B58C5B2AA9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{16FF1A34-9E30-42c3-B44D-E22513B5767A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{17156360-2F1A-384A-BC52-FDE93C215C5B}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{17156360-2F1A-384A-BC52-FDE93C215C5B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{171B2268-920D-41A6-B774-63DEE711CEC8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{17245DB2-74E5-45F6-8843-B7AEF309B6D6}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{172E905D-80D9-4C2F-B7CE-2CCB771787A2}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{172E905D-80D9-4C2F-B7CE-2CCB771787A2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1732BE13-E8F9-4A03-BFBC-5F616AA66CE1}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1738ADBC-156E-3897-844F-C3147C528DEA}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1738ADBC-156E-3897-844F-C3147C528DEA}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{17445657-80CC-11D7-9331-00065B83EE53}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1748EF0E-729E-4F90-B99E-D761C88E1CAE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{174A0DDA-E9F9-449D-993B-21AB667CA456}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{174A0DDA-E9F9-449D-993B-21AB667CA456}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{174C81FE-AECD-4DAE-B8A0-2C6318DD86A8}]
@="IWebProxy"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{174C81FE-AECD-4DAE-B8A0-2C6318DD86A8}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{174C81FE-AECD-4DAE-B8A0-2C6318DD86A8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{175BB49A-4CBE-38B3-8C6C-1B0145EDABB7}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{175BB49A-4CBE-38B3-8C6C-1B0145EDABB7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{176B81CD-4F22-4CA0-9F54-9FE5935A595B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{176C11B1-4302-4164-8430-D5A9F0EEACDB}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{177160CA-BB5A-411C-841D-BD38FACDEAA0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{17773851-7FF4-44C1-B084-1E1EDB2BFD4D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{177C4E63-9E0B-354D-838B-B52AA8683EF6}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{177C4E63-9E0B-354D-838B-B52AA8683EF6}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{178E5337-1528-4591-B1C9-1C6E484686D8}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{178E5337-1528-4591-B1C9-1C6E484686D8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{17B730BA-45EF-3DDF-9F8D-A490BAC731F4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{17B730BA-45EF-3DDF-9F8D-A490BAC731F4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{17BA28F8-FFCC-3BA1-AE90-7BAEE0E3A202}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{17BCE92F-2E21-47FD-9D33-3C6AFBFD8C59}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{17BCE92F-2E21-47FD-9D33-3C6AFBFD8C59}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{17BF8FA3-4C5A-49A3-B2F8-5942E1EA287E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{17C106B9-0925-42F5-AE32-1FC019649C10}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{17D49A3D-F8B8-4B2F-B254-52319DD64C53}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{17d851f4-d09b-48fc-99c9-8f24c4db9ab1}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{17d851f4-d09b-48fc-99c9-8f24c4db9ab1}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{17E5DC63-E296-4EDE-B9CC-CF57D18ED10E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{17E5DC63-E296-4EDE-B9CC-CF57D18ED10E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{17F0819E-243F-4A96-9AFF-F6BF54E0468D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{17F2317F-ADDB-49DF-870E-66227BC51D1A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{17F48517-F305-4321-A08D-B25A834918FD}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{17FA043C-E30A-4BB5-9E4C-F47755678584}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1803F9D6-FE6D-4546-BF5B-992FE8EC12D1}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1803F9D6-FE6D-4546-BF5B-992FE8EC12D1}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{180A36C6-967F-4DE0-870F-321CCE0657D8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{18140CBD-AA23-4384-A38D-6A8D3E2BE505}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{181c845e-7196-4a7d-ac2e-020c0bb7a303}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1823E7BA-EC36-447A-9B2E-B4912E15AFE7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{182C40FA-32E4-11D0-818B-00A0C9231C29}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1833C4C9-4E61-3D96-AEB5-65B43DE96A01}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1833C4C9-4E61-3D96-AEB5-65B43DE96A01}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{18623194-4E65-49AF-8003-CD932192A16B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1863B779-7415-4F0B-A7A3-408E084619E5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{18691D0D-4E7F-43E8-92E4-CF44BEEED11C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{186D89BC-F277-4BCC-80D5-4DF7B836EF4A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{187BDCAB-6A6C-41E3-A3F6-2F0EB01AAC3D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1887CDE7-4D3E-4111-A406-25264493F449}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{18A0255A-9108-4285-8419-518477081F76}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{18A4E900-E0AE-11D2-AFDD-00105A2799B5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{18BB6D37-D35B-4EEF-B351-74245E6FA6E4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{18BCC359-4990-4BFB-B951-3C83702BE5F9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{18CD2A10-6126-4C1E-AA79-B56D7DD2DC37}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{18D0F672-18B4-48E6-AD36-6E6BF01DBBC4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{18d56a8f-974a-11d1-8f48-00c04fb611c7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{18d56a91-974a-11d1-8f48-00c04fb611c7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{18D841F5-B172-49F9-B432-40614139C996}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{18E473F6-637B-3C01-8D46-D011AAD26C95}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{18E473F6-637B-3C01-8D46-D011AAD26C95}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{19006102-92B7-4263-953C-B84C24BEDCCE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{190D8637-5CD3-496D-AD24-69636BB5A3B5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{19108294-0441-4AFF-8013-FA0A730B0BEA}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{19188CB0-ACA9-11D2-AFC5-00105A2799B5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1921006E-2AD4-3300-86E0-DB33AFEFD81F}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1921006E-2AD4-3300-86E0-DB33AFEFD81F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{193215BF-3815-441A-98BC-589DB62452A6}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{19373C44-55B4-3487-9AD8-4C621AAE85EA}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{19373C44-55B4-3487-9AD8-4C621AAE85EA}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{19432A8E-4A32-4860-B8FB-95B1117CD4E5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1959530A-8E53-4E09-AD11-1B7334811CAD}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{196BAB51-2C67-485A-A74F-557182263013}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{196BF9A5-B346-4EF0-AA1E-5DCDB76768B1}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{196DA80F-1D99-45DE-B548-C0F113578B6E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{197CF1A5-5533-4AA5-AA55-073F55ED4AB8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{199D0C19-11E1-40eb-8EC2-C8C822A07792}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{19A5A02C-0AC8-11D2-B286-00C04F8EF934}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{19A7B8EE-98AD-46F2-960E-DB2D07B6E415}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{19ADBAFD-1C5F-4FC7-94EE-846702DFB58B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{19B595D8-839A-47F0-96DF-4F194F3C768C}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{19B595D8-839A-47F0-96DF-4F194F3C768C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{19BB515B-DA44-4BCC-8625-6AD1BE065692}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{19C613A0-FCB8-4F28-81AE-897C3D078F81}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{19CD856B-C542-4C53-ACEE-F127E3BE1A59}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{19CD856B-C542-4C53-ACEE-F127E3BE1A59}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1A0CF920-D452-46F4-BC36-48118D54EA52}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1A0E696D-2797-425C-83DA-11690E066F95}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1A19D89E-F4FE-3E8E-B7EC-05D4E592F3F6}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1A19D89E-F4FE-3E8E-B7EC-05D4E592F3F6}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1A1B5760-FE45-4958-AA3F-819060B16DE9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1A388F98-D4BA-11D1-8B09-00600806D9B6}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1A388F98-D4BA-11D1-8B09-00600806D9B6}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1A3DC5F5-914E-42AC-AB8D-0BD48D5E911A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1A3DCB27-4707-4568-8B20-F394D8B49637}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1A4E1878-FE8C-3F59-B6A9-21AB82BE57E9}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1A4E1878-FE8C-3F59-B6A9-21AB82BE57E9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1A4E7E00-F6F3-4C49-A3E4-4AFADA10B759}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1A5576FC-0E19-11D3-9D8E-00C04F72D980}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1A5576FC-0E19-11D3-9D8E-00C04F72D980}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1A8062F8-BB82-3F01-89F2-BD57646DA269}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1A839845-FC55-487C-976F-EE38AC0E8C4E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1A83A276-BEED-4655-8596-EC297A9083CA}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1A8A5D71-D95B-4DCD-915E-F9F6D31879AD}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1A8B0DE6-B825-38C5-B744-8F93075FD6FA}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1A8B0DE6-B825-38C5-B744-8F93075FD6FA}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1A9C4D55-770D-43A1-9F31-0184E310E94E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1A9C4D55-770D-43A1-9F31-0184E310E94E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1AAFB8DB-45EC-4943-9711-A16BEB10C919}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1AB276DD-F27B-4445-825D-5DF0B4A04A3A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1AC3D9F0-175C-11D1-95BE-00609797EA4F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1AC7516E-E6BB-4A69-B63F-E841904DC5A6}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1AC82FBE-4FF0-383C-BBFD-FE40ECB3628D}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1AC82FBE-4FF0-383C-BBFD-FE40ECB3628D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1AD13E0B-4F3A-41DF-9BE2-F9E6FE0A7875}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1AD13E0B-4F3A-41DF-9BE2-F9E6FE0A7875}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1AE441C6-2C13-49CE-909A-57A81F74F38E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1AF04045-6659-4AAA-9F4B-2741AC56224B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1AF3A467-214F-4298-908E-06B03E0B39F9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1AF4F612-3B71-466F-8F58-7B6F73AC57AD}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B0120C9-73AB-4249-91E0-CA3E61924B7F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B093056-5454-386F-8971-BBCBC4E9A8F3}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B093056-5454-386F-8971-BBCBC4E9A8F3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B0D2365-B3A3-4759-9533-D6861E86DE32}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B155F51-7593-4458-B3BC-B196A750C014}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B1B8830-C559-11D3-B289-00C04F59FBE9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B264763-A1C7-3441-9D61-7EDAEC2D0C44}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B264763-A1C7-3441-9D61-7EDAEC2D0C44}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B49F136-B054-431A-BEA5-025271874B33}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B52DED6-92F3-3B4F-851C-AB1F647582A3}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B52DED6-92F3-3B4F-851C-AB1F647582A3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B6ED26A-4B7F-34FC-B2C8-8109D684B3DF}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B6ED26A-4B7F-34FC-B2C8-8109D684B3DF}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B7C3248-F06F-11D6-B542-00D059C09CB3}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B7C3248-F06F-11D6-B542-00D059C09CB3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B7C3249-F06F-11D6-B542-00D059C09CB3}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B7C3249-F06F-11D6-B542-00D059C09CB3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B7C3254-F06F-11D6-B542-00D059C09CB3}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B7C3254-F06F-11D6-B542-00D059C09CB3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B7C3256-F06F-11D6-B542-00D059C09CB3}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B7C3256-F06F-11D6-B542-00D059C09CB3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B7C3258-F06F-11D6-B542-00D059C09CB3}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B7C3258-F06F-11D6-B542-00D059C09CB3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B7C325A-F06F-11D6-B542-00D059C09CB3}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B7C325A-F06F-11D6-B542-00D059C09CB3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B7C3271-F06F-11D6-B542-00D059C09CB3}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B7C3271-F06F-11D6-B542-00D059C09CB3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B96E53C-4028-38BC-9DC3-8D7A9555C311}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B96E53C-4028-38BC-9DC3-8D7A9555C311}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1B9D5FC3-5BBC-4B6C-BB18-B9D10E3EEEBF}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1BB5DDC2-31CC-4135-AB82-2C66C9F00C41}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1BB5DDC2-31CC-4135-AB82-2C66C9F00C41}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1BBAB55E-6D13-4A5E-8C81-34AB2A3A6269}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1BD0ECB0-F8E2-11CE-AAC6-0020AF0B99A3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1BE2275A-B315-4F70-9E44-879B3A2A53F2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1BE41571-91DD-11D1-AEB2-00C04FB68820}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1BE41572-91DD-11D1-AEB2-00C04FB68820}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C157D0F-5EFE-5CEC-BBD6-0C6CE9AF07A5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C15D47C-911D-11D2-B632-00C04F79498E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C15D47C-911D-11D2-B632-00C04F79498E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C15D47D-911D-11D2-B632-00C04F79498E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C15D47D-911D-11D2-B632-00C04F79498E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C15D47E-911D-11D2-B632-00C04F79498E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C15D47E-911D-11D2-B632-00C04F79498E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C15D47F-911D-11D2-B632-00C04F79498E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C15D47F-911D-11D2-B632-00C04F79498E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C15D480-911D-11D2-B632-00C04F79498E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C15D480-911D-11D2-B632-00C04F79498E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C15D483-911D-11D2-B632-00C04F79498E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C15D485-911D-11D2-B632-00C04F79498E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C15D485-911D-11D2-B632-00C04F79498E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C15D486-911D-11D2-B632-00C04F79498E}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C15D486-911D-11D2-B632-00C04F79498E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C1C45EE-4395-11D2-B60B-00104B703EFD}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C32F012-2684-3EFE-8D50-9C2973ACC00B}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C32F012-2684-3EFE-8D50-9C2973ACC00B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C5BD776-6CED-4F44-8164-5EAB0E98DB12}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C642CED-CA3B-4013-A9DF-CA6CE5FF6503}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C752F94-24F7-4B3E-AAA7-FE498C78CD32}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C760B20-ED66-4DBD-9FF1-68FC21C02922}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C7817C6-6A49-301E-B20A-05FF053C3D56}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C7817C6-6A49-301E-B20A-05FF053C3D56}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C8D8B14-4589-3DCA-8E0F-A30E80FBD1A8}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C8D8B14-4589-3DCA-8E0F-A30E80FBD1A8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C943EB9-337C-46DE-A85A-77942B039099}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C95208A-BC50-3DC3-81DE-0E5D61D3F1A6}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C9A8C70-1271-11D1-9BD4-00C04FB683FA}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C9A8C70-1271-11D1-9BD4-00C04FB683FA}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1C9CD5BB-98E9-4491-A60F-31AACC72B83C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1CAC0BDA-AC58-31BC-B624-63F77D0C3D2F}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1CAC0BDA-AC58-31BC-B624-63F77D0C3D2F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1CB2EFC3-ABC7-4172-8FCB-3BC9CB93E29F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1CCC7C1E-81D7-447E-A517-6EB62A3A4C17}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1CD63475-07C4-46FE-A903-D655316D11FD}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1CEE3A11-01AE-3244-A939-4972FC9703EF}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1CEE3A11-01AE-3244-A939-4972FC9703EF}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1CF2B120-547D-101B-8E65-08002B2BD119}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1CF4FD09-305C-4FD3-890C-4489B9214843}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1cf5e433-3cf8-498e-8b5a-f47e23200e07}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1CF95A1E-3FD8-47DB-BBF2-5AFAEB95ED09}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1CFABA8C-1523-11D1-AD79-00C04FD8FDFF}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1CFF0050-6FDD-11D0-9328-00A0C90DCAA9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1D09D9E1-DF40-45EE-B281-08A8AEC91FED}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1D118904-94B3-4A64-9FA6-ED432666A7B9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1D12BD3F-89B6-4077-AA2C-C9DC2BCA42F9}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1D12BD3F-89B6-4077-AA2C-C9DC2BCA42F9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1D17905D-AEB6-4AC9-8CD5-2C103F186212}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1D3293BC-EC01-400F-8179-8DE5D53ABEB7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1D428C79-6E2E-4351-A361-C0401A03A0BA}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1D428C79-6E2E-4351-A361-C0401A03A0BA}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1D4637E0-383C-11D2-952A-00C04FA34F05}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1D4637E2-383C-11D2-952A-00C04FA34F05}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1D4637E3-383C-11D2-952A-00C04FA34F05}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1D4637E4-383C-11D2-952A-00C04FA34F05}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1D4637E6-383C-11D2-952A-00C04FA34F05}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1D4637E7-383C-11D2-952A-00C04FA34F05}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1D4A001F-46E7-4E15-B20D-DD1D5C2CD250}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1D5C0F70-AF29-38A3-9436-3070A310C73B}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1D5C0F70-AF29-38A3-9436-3070A310C73B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1D953F1C-FD19-4C98-A774-64BEA23DEF2C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DA15C39-7E02-4EE8-8F60-FFF81275EE14}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DB1CC2A-DA73-389E-828B-5C616F4FAC49}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DB1CC2A-DA73-389E-828B-5C616F4FAC49}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DC4CB5F-D737-474D-ADE9-5CCFC9BC1CC9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DC9CA50-06EF-11D2-8415-006008C3FBFC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DCB3A00-33ED-11D3-8470-00C04F79DBC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DCB3A01-33ED-11D3-8470-00C04F79DBC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DCB3A02-33ED-11D3-8470-00C04F79DBC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DCB3A04-33ED-11D3-8470-00C04F79DBC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DCB3A05-33ED-11D3-8470-00C04F79DBC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DCB3A06-33ED-11D3-8470-00C04F79DBC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DCB3A07-33ED-11D3-8470-00C04F79DBC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DCB3A08-33ED-11D3-8470-00C04F79DBC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DCB3A09-33ED-11D3-8470-00C04F79DBC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DCB3A0B-33ED-11D3-8470-00C04F79DBC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DCB3A0C-33ED-11D3-8470-00C04F79DBC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DCB3A0D-33ED-11D3-8470-00C04F79DBC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DCB3A0E-33ED-11D3-8470-00C04F79DBC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DCB3A0F-33ED-11D3-8470-00C04F79DBC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DCB3A10-33ED-11D3-8470-00C04F79DBC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DCB3A11-33ED-11D3-8470-00C04F79DBC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DCB3A12-33ED-11D3-8470-00C04F79DBC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DCB3A14-33ED-11D3-8470-00C04F79DBC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DCB3A15-33ED-11D3-8470-00C04F79DBC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DCB3A16-33ED-11D3-8470-00C04F79DBC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DCB3A17-33ED-11D3-8470-00C04F79DBC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DCB3A18-33ED-11D3-8470-00C04F79DBC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DCB3A19-33ED-11D3-8470-00C04F79DBC0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DD3CF3D-DF8E-32FF-91EC-E19AA10B63FB}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DD3CF3D-DF8E-32FF-91EC-E19AA10B63FB}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DD627FC-89E3-384F-BB9D-58CB4EFB9456}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DD627FC-89E3-384F-BB9D-58CB4EFB9456}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DDA68C3-03AA-46B9-8D13-75D05FB7D441}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DDDB704-CF99-4B8A-B746-DABB01DD13A0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DED80A7-53EA-424F-8A04-17FEA9ADC4F5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DEECAB6-1CFF-4923-9A53-BC2C5D199544}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DF0D7F1-B267-4D28-8B10-12E23202A5C4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DF997E7-21C2-4258-A795-49C5D8869BD2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1DFD0A5C-0284-11D3-9D8E-00C04F72D980}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1E062B84-E5E6-4B4B-8A25-67B81E8F13E8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1E13E9EC-6B33-4D4A-B5EB-8A92F029F356}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1E1DAECB-F640-416d-96A3-2BC8AFDF6059}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1E250CCD-DC30-3217-A7E4-148F375A0088}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1E250CCD-DC30-3217-A7E4-148F375A0088}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1E2662FD-2BB7-46EE-8586-C6B50EBE8191}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1E29078B-5A69-497B-9592-49B7E7FADDB5}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1E29078B-5A69-497B-9592-49B7E7FADDB5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1E3A0E4F-1412-444F-8A94-FC6A09CD4195}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1E4D31A2-63EA-397A-A77E-B20AD87A9614}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1E4D31A2-63EA-397A-A77E-B20AD87A9614}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1E4EB414-79DE-406E-AD9D-F0165360AD06}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1E7BA9F7-21DB-4482-929E-21BDE2DFE51C}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1E7BA9F7-21DB-4482-929E-21BDE2DFE51C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1E7FFFE2-AAD9-34EE-8A9F-3C016B880FF0}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1E7FFFE2-AAD9-34EE-8A9F-3C016B880FF0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1E9B00E4-9846-11D1-A1EE-00C04FC2FBE1}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1E9C03F6-950B-4087-B3BA-F81AC2724E90}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1EAD8F56-FF76-4FAA-A795-6F6EF792498B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1EB8340B-8190-3D9D-92F8-51244B9804C5}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1EB8340B-8190-3D9D-92F8-51244B9804C5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1ED19966-1493-4539-B9F5-97A6556CE8F8}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1ED5A144-5CD5-4683-9EFF-72CBDB2D9533}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1EDE3B4B-35E7-4B97-8133-02845D600174}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1EE1AF0E-6159-4A61-B79B-6A4BA3FC9DFC}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1EE1AF0E-6159-4A61-B79B-6A4BA3FC9DFC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1EED213E-656A-3A73-A4B9-0D3B26FD942B}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1EED213E-656A-3A73-A4B9-0D3B26FD942B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1EF4EF78-2C44-4B7A-8473-8F4357611729}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1EFB6594-857C-11D1-B16A-00C0F0283628}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1EFB6595-857C-11D1-B16A-00C0F0283628}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1EFB6597-857C-11D1-B16A-00C0F0283628}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1EFB6599-857C-11D1-B16A-00C0F0283628}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1F02B6C5-7842-4EE6-8A0B-9A24183A95CA}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1F074B83-6468-453B-82AB-1F4889934437}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1F0E5357-AF43-44E6-8547-654C645145D2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1F124E1C-D05D-3643-A59F-C3DE6051994F}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1F124E1C-D05D-3643-A59F-C3DE6051994F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1F1ABEE7-FEDB-45AF-A01B-0B4DE6887573}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1F20BC5A-0549-11D2-8B2A-0000F8065031}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1F30F49B-EBDA-3F13-9A5D-93118CB845AB}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1F30F49B-EBDA-3F13-9A5D-93118CB845AB}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1F38AAFE-7502-332F-971F-C2FC700A1D55}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1F38AAFE-7502-332F-971F-C2FC700A1D55}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1F487A82-CA71-45A9-860D-5FCDB8D09C8E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1F4D28A6-7F30-4587-97F6-C438AA4B6AF4}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1F4D28A6-7F30-4587-97F6-C438AA4B6AF4}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1f5ea01f-44a2-4184-9c48-a75b4dcc8ccc}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1F6E41E5-25B1-49CE-A00A-2DA5A99EE4F5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1F76A169-F994-40AC-8FC8-0959E8874710}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1F7B1697-ECB2-4CBB-8A0E-75C427F4A6F0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1F8352C0-50B0-11CF-960C-0080C7F4EE85}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1F9922A2-F026-11D2-8822-00C04F72F303}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1F9EC719-343A-3CB3-8040-3927626777C1}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1F9EC719-343A-3CB3-8040-3927626777C1}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1F9FC1D0-C39B-4B26-817F-011967D3440E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1FB839CC-116C-4C9B-AE8E-3DBB6496E326}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1FB839CC-116C-4C9B-AE8E-3DBB6496E326}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1FCC4287-ACA6-11D2-A093-00C04F72DC3C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1FD682A4-B190-4DFD-B067-ECF7B35221EE}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1FD746CB-0E8E-43A0-8D71-F01AAD101E43}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1fda955c-61ff-11da-978c-0008744faab7}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1FED3DF6-2C3F-461A-BA20-4B1DF6569A9B}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1FF238CE-6190-3750-A34F-05F02B7315A6}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1FF238CE-6190-3750-A34F-05F02B7315A6}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1FF28512-6C1F-4CC2-BB1D-948DD60DB711}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{1FF6AA72-5842-11CF-A707-00AA00C0098D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{20076C7E-4851-41ed-9EB8-F4E5F2BB0286}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{200C17D6-6854-439D-AFFA-0BB35D09B8F0}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{200C17D6-6854-439D-AFFA-0BB35D09B8F0}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{20168D64-5A8F-4A5A-B7BD-CFA29F4D0FD9}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{20174539-B2C7-4EC7-970B-04201F9CDBAD}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2017cb03-dc0f-4c24-83ca-36307b2cd19f}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{203C06F8-5C88-4073-ABD5-12FD4F41E4E2}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2043F40C-D061-4AB2-AE6D-227CC7F6C073}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{204810B4-73B2-11D4-BF42-00B0D0118B56}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{204810B5-73B2-11D4-BF42-00B0D0118B56}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{204810B6-73B2-11D4-BF42-00B0D0118B56}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{204810B7-73B2-11D4-BF42-00B0D0118B56}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{204810B8-73B2-11D4-BF42-00B0D0118B56}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{204810BA-73B2-11D4-BF42-00B0D0118B56}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{204F4950-212A-414F-9B27-73BD87423F25}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{204F4950-212A-414F-9B27-73BD87423F25}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2061F31E-03C1-4769-9BE0-4448CD6980C3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{207529E6-654A-4916-9F88-4D232EE8A107}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{207529E6-654A-4916-9F88-4D232EE8A107}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{207823EA-E252-11D2-B77E-0080C7135381}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{207823EA-E252-11D2-B77E-0080C7135381}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{20808ADC-CC01-3F3A-8F09-ED12940FC212}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{20808ADC-CC01-3F3A-8F09-ED12940FC212}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2080FF4F-297F-4F66-AA83-CACA65F67216}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2090CCFC-70C5-491D-A5E8-BAD2DD9EE3EA}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{209D0EB9-6254-47B1-9033-A98DAE55BB27}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{209D0EB9-6254-47B1-9033-A98DAE55BB27}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{20a59fa6-a844-4630-9e98-175f70b4d55b}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{20a59fa6-a844-4630-9e98-175f70b4d55b}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{20ABAFEE-2077-4BEF-AB6F-52593B8E6CA3}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{20B243E0-020F-4197-B810-99B9E76DE1EC}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{20D4F5E0-5475-11D2-9774-0000F80855E6}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{20D4F5E0-5475-11D2-9774-0000F80855E6}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{20E3BF07-B506-4AD5-A50C-D2CA5B9C158E}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{20F22571-AA1C-4724-AD0A-BDE2D19D6163}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{211480EF-5DB7-41C2-ADE0-C68678B5C7DB}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2133F790-34C2-11D3-A745-0050040AB407}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{213D716C-D26D-38A2-96D1-91522EC57A83}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{213D716C-D26D-38A2-96D1-91522EC57A83}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{213E5C00-A18B-4748-8F47-AD5F76FB62E6}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{21433093-63FF-4527-8AB0-033BBB5B8795}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{214A0F28-B737-4026-B847-4F9E37D79529}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{215913CC-57EB-4FAB-AB5A-E5FA7BEA2A6C}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{217DA86D-CD1A-48C3-894F-0961724DE525}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2180BF09-BEB0-4F6D-9BD5-D4B254EC179F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2199F5F3-CEFC-11D0-A341-0000F800E68D}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2199F5F3-CEFC-11D0-A341-0000F800E68D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2199F5F5-CEFC-11D0-A341-0000F800E68D}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2199F5F5-CEFC-11D0-A341-0000F800E68D}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{21A9C99D-CCD8-42BD-AFC9-B074ABCA319F}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{21B52A91-856F-373C-AD42-4CF3F1021F5A}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{21B52A91-856F-373C-AD42-4CF3F1021F5A}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{21B5F37B-BEF3-354C-8F84-0F9F0863F5C5}\ProxyStubClsid]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{21B5F37B-BEF3-354C-8F84-0F9F0863F5C5}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{21BDFF06-A0A7-4F89-BFE3-75C3BC735505}\ProxyStubClsid32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{21C6F94A-89B3-486F-BBAB-28477D56B7F3}]
@="IWMPPlaylistInternalProxy
         

Antwort

Themen zu TR/Spy.ZBot.hgfe
fehlercode 0xc0000005, fehlercode 28, fehlercode windows, msil/advancedsystemprotector.f, pup.optional.blockandsurf.a, pup.optional.iepluginservices.a, pup.optional.installcore.a, pup.optional.qone8, pup.optional.suptab.a, pup.optional.sweetpage.a, pup.optional.tuto4pc.a, pup.optional.websearches.a, pup.optional.windowsmangerprotect.a, pup.optional.wpm.a, sweet-page, sweet-page entfernen, sweetpage, sweetpage entfernen, tr/spy.zbot.hgfe, win32/adware.easyspeedcheck.a, win32/downloadsponsor.a, win32/installcore.oz, win32/winloadsda.e




Ähnliche Themen: TR/Spy.ZBot.hgfe


  1. Nach PWS:WIN32/Zbot.gen!Am jetzt PWS:WIN32/Zbot.AJB - wie werde ich diesen los
    Log-Analyse und Auswertung - 16.08.2013 (10)
  2. PWS:WIN32/Zbot.gen!AM
    Plagegeister aller Art und deren Bekämpfung - 29.07.2013 (10)
  3. Trojan.zbot.FV und Spyware.zbot.-ED auf Netbook Asus Eee PC /Win7
    Plagegeister aller Art und deren Bekämpfung - 21.07.2013 (23)
  4. TR/Zbot.FV
    Plagegeister aller Art und deren Bekämpfung - 13.06.2013 (10)
  5. TR/PSW.Zbot.AJ. und TR/Spy.ZBot (u.a.)
    Plagegeister aller Art und deren Bekämpfung - 06.06.2013 (12)
  6. Sparkassen Onlin Banking Virus (Zbot.HEEP, Agent.MIXC, Zbot, Agent.ED)
    Plagegeister aller Art und deren Bekämpfung - 18.05.2013 (21)
  7. PWS:Win32/Zbot.gen!AJ die x.
    Plagegeister aller Art und deren Bekämpfung - 01.05.2013 (25)
  8. TR/PSW.Zbot.AM987
    Log-Analyse und Auswertung - 25.04.2013 (24)
  9. Trojaner TR/PSW.Zbot.AJ.368
    Plagegeister aller Art und deren Bekämpfung - 21.11.2012 (12)
  10. Win32/Zbot.gen!Y
    Plagegeister aller Art und deren Bekämpfung - 27.06.2011 (19)
  11. TR/Spy.ZBot.HA
    Log-Analyse und Auswertung - 17.09.2010 (3)
  12. Win32\Zbot.A
    Plagegeister aller Art und deren Bekämpfung - 05.08.2010 (9)
  13. TR/Spy.ZBot.XH
    Plagegeister aller Art und deren Bekämpfung - 14.07.2010 (3)
  14. TR/Spy.ZBot.pbd
    Antiviren-, Firewall- und andere Schutzprogramme - 11.03.2009 (3)
  15. 3 tw. unbekannte Trojaner TR/Spy.ZBot.hkp.2, TR/Dropper.Gen und TR/Spy.ZBot.hss
    Plagegeister aller Art und deren Bekämpfung - 25.01.2009 (0)
  16. TR/Spy.ZBot.DPE
    Log-Analyse und Auswertung - 06.08.2008 (9)
  17. TR/Spy.ZBot.RA
    Log-Analyse und Auswertung - 02.03.2008 (9)

Zum Thema TR/Spy.ZBot.hgfe - FRST Logfile: FRST Logfile: FRST Logfile: FRST Logfile: Code: Alles auswählen Aufklappen ATTFilter Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 30-11-2014 Ran by Martin (administrator) on MARTIN-PC - TR/Spy.ZBot.hgfe...
Archiv
Du betrachtest: TR/Spy.ZBot.hgfe auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.