Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Virus/Viren, z.B. SmartSaver eingefangen

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 12.03.2015, 19:44   #1
Jami87
 
Virus/Viren, z.B. SmartSaver eingefangen - Standard

Virus/Viren, z.B. SmartSaver eingefangen



Hallo,

ich habe wohl mal wieder einen oder mehrere Viren auf meinem Laptop und hoffe, dass mir jmd weiterhelfen kann?

Ich weiß nur leider nicht, wie lang mein Laptop überhaupt noch funktioniert, da er immer wieder Streifen anzeigt bzw. alles voll Streifen ist und ich nichts mehr sehe (bisher ging es dann doch ab und zu wieder). Es zeigt immer an, dass ein Grafikkartentreiberfehler vorliegt, aber vielleicht hängt das ja auch mit dem Virus/den Viren zusammen?

Ich glaube, ich habe auf jeden Fall den SmartSaver 15, weil es immer wieder neue Seiten öffnet und dies dann in der Adressleiste steht.

Vor einiger Zeit habe ich mir hier schonmal helfen lassen und hoffe, wieder Rat zu finden. Allerdings fange ich wohl wieder bei 0 an, weil ich überhaupt nicht mehr weiß, was ich machen soll. Zudem ist wahrscheinlich die Reihenfolge auch anders?!?

Vielen Dank schonmal.

LG...

Alt 12.03.2015, 20:46   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Virus/Viren, z.B. SmartSaver eingefangen - Standard

Virus/Viren, z.B. SmartSaver eingefangen



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 12.03.2015, 21:51   #3
Jami87
 
Virus/Viren, z.B. SmartSaver eingefangen - Standard

Virus/Viren, z.B. SmartSaver eingefangen



Hallo,

danke, dass du mir so schnell zurückgeschrieben hast :-).

Hier das FRST:


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 11-03-2015
Ran by ***** (ATTENTION: The logged in user is not administrator) on ***** on 12-03-2015 19:50:02
Running from C:\Users\*****\Downloads
Loaded Profiles: ***** & ***** 2 (Available profiles: ***** & ***** 2)
Platform: Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 9 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

Failed to access process -> smss.exe
Failed to access process -> csrss.exe
Failed to access process -> wininit.exe
Failed to access process -> csrss.exe
Failed to access process -> services.exe
Failed to access process -> lsass.exe
Failed to access process -> lsm.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> winlogon.exe
Failed to access process -> svchost.exe
Failed to access process -> SLsvc.exe
Failed to access process -> svchost.exe
Failed to access process -> DisplayLinkService.exe
Failed to access process -> svchost.exe
Failed to access process -> spoolsv.exe
Failed to access process -> sched.exe
Failed to access process -> svchost.exe
Failed to access process -> SASCore.exe
Failed to access process -> NetworkLicenseServer.exe
Failed to access process -> PhotoshopElementsFileAgent.exe
Failed to access process -> avguard.exe
Failed to access process -> svchost.exe
Failed to access process -> E_S40RP7.EXE
Failed to access process -> FreemakeUtilsService.exe
Failed to access process -> LVPrcSrv.exe
Failed to access process -> lxeacoms.exe
Failed to access process -> Netzmanager_Service.exe
Failed to access process -> svchost.exe
Failed to access process -> rfx-server.exe
Failed to access process -> psia.exe
Failed to access process -> stacsv.exe
Failed to access process -> svchost.exe
Failed to access process -> ULCDRSvr.exe
Failed to access process -> VESMgr.exe
Failed to access process -> VCSW.exe
Failed to access process -> svchost.exe
Failed to access process -> SearchIndexer.exe
Failed to access process -> WUDFHost.exe
Failed to access process -> XAudio.exe
Failed to access process -> Avira.OE.ServiceHost.exe
Failed to access process -> VESMgrSub.exe
Failed to access process -> VzCdbSvc.exe
Failed to access process -> VzFw.exe
Failed to access process -> DisplayLinkManager.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\WindowsMobile\wmdSync.exe
(SweetIM Technologies Ltd.) C:\Program Files\SweetIM\Messenger\SweetIM.exe
() C:\Program Files\Lexmark S300-S400 Series\lxeamon.exe
() C:\Program Files\Lexmark S300-S400 Series\ezprint.exe
(Malwarebytes Corporation) C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Epson Software\Event Manager\EEventManager.exe
(Geek Software GmbH) C:\Program Files\PDF24\pdf24.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\My Avira\Avira.OE.Systray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Sony) C:\Program Files\Sony\Sony PC Companion\PCCompanion.exe
(SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE
(Akamai Technologies, Inc.) C:\Users\*****\AppData\Local\Akamai\netsession_win.exe
() C:\Users\*****\AppData\Local\Amazon Cloud Player\Amazon Music Helper.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Secunia) C:\Program Files\Secunia\PSI\psi_tray.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\netzmanager.exe
Failed to access process -> WmiPrvSE.exe
Failed to access process -> avshadow.exe
(Sony Corporation) C:\Program Files\Sony\VCM Manager Setting\VcmMgrNotification.exe
(Akamai Technologies, Inc.) C:\Users\*****\AppData\Local\Akamai\netsession_win.exe
(Microsoft Corporation) C:\Windows\ehome\ehmsas.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(OpenOffice.org) C:\Program Files\OpenOffice.org 3\program\soffice.exe
Failed to access process -> svchost.exe
(OpenOffice.org) C:\Program Files\OpenOffice.org 3\program\soffice.bin
() C:\Program Files\Sony\Sony PC Companion\PCCompanionInfo.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTStackServer.exe
Failed to access process -> svchost.exe
Failed to access process -> mbamservice.exe
Failed to access process -> WPFFontCache_v0400.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Program Files\Windows Mail\WinMail.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\System32\Macromed\Flash\FlashPlayerPlugin_16_0_0_305.exe
(Adobe Systems, Inc.) C:\Windows\System32\Macromed\Flash\FlashPlayerPlugin_16_0_0_305.exe
(Microsoft Corporation) C:\Windows\System32\conime.exe
Failed to access process -> SearchProtocolHost.exe
Failed to access process -> SearchFilterHost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Windows Mobile-based device management] => C:\Windows\WindowsMobile\wmdSync.exe [215552 2006-11-02] (Microsoft Corporation)
HKLM\...\Run: [SweetIM] => C:\Program Files\SweetIM\Messenger\SweetIM.exe [111928 2010-06-07] (SweetIM Technologies Ltd.)
HKLM\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe [37296 2011-09-07] (Adobe Systems Incorporated)
HKLM\...\Run: [Adobe ARM] => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [937920 2011-03-30] (Adobe Systems Incorporated)
HKLM\...\Run: [lxeamon.exe] => C:\Program Files\Lexmark S300-S400 Series\lxeamon.exe [770728 2010-01-18] ()
HKLM\...\Run: [EzPrint] => C:\Program Files\Lexmark S300-S400 Series\ezprint.exe [139944 2010-01-18] ()
HKLM\...\Run: [UVS10 Preload] => C:\Program Files\Ulead Systems\Ulead VideoStudio SE DVD\uvPL.exe [36864 2006-08-09] (Ulead Systems, Inc.)
HKLM\...\Run: [Malwarebytes' Anti-Malware] => C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe [462408 2012-04-04] (Malwarebytes Corporation)
HKLM\...\Run: [EEventManager] => C:\Program Files\Epson Software\Event Manager\EEventManager.exe [979328 2010-10-12] (SEIKO EPSON CORPORATION)
HKLM\...\Run: [Iminent] => C:\Program Files\Iminent\Iminent.exe /warmup "F77F87E5-A6BD-4922-A530-EDF63D7E9F8C"
HKLM\...\Run: [IminentMessenger] => C:\Program Files\Iminent\Iminent.Messengers.exe /startup
HKLM\...\Run: [PDFPrint] => C:\Program Files\PDF24\pdf24.exe [162856 2013-07-22] (Geek Software GmbH)
HKLM\...\Run: [Avira Systray] => C:\Program Files\Avira\My Avira\Avira.OE.Systray.exe [126712 2015-01-19] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [avgnt] => C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [703280 2015-03-10] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [NvSvc] => RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart
HKLM\...\Run: [NvCplDaemon] => RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
HKLM\...\Run: [NvMediaCenter] => RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
HKLM\...\RunOnce: [awde7zip53892] => [X]
HKLM\...\RunOnce: [WSE_Vosteran] => C:\Windows\system32\wscript.exe /E:vbscript /B "C:\Users\JAMIE-~1\AppData\Roaming\WSE_Vosteran\UpdateProc\bkup.dat"
HKLM\...\RunOnce: [*WerKernelReporting] => C:\Windows\SYSTEM32\WerFault.exe [217088 2009-04-11] (Microsoft Corporation)
Winlogon\Notify\!SASWinLogon: C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL (SUPERAntiSpyware.com)
Winlogon\Notify\VESWinlogon: C:\Windows\system32\VESWinlogon.dll (Sony Corporation)
HKLM\...\Policies\Explorer: [NoCDBurning] 0
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Run: [ehTray.exe] => C:\Windows\ehome\ehTray.exe [125952 2008-01-19] (Microsoft Corporation)
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Run: [Sony PC Companion] => C:\Program Files\Sony\Sony PC Companion\PCCompanion.exe [466144 2014-11-27] (Sony)
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Run: [SUPERAntiSpyware] => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [3905920 2012-06-05] (SUPERAntiSpyware.com)
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Run: [Akamai NetSession Interface] => C:\Users\*****\AppData\Local\Akamai\netsession_win.exe [4673432 2014-10-29] (Akamai Technologies, Inc.)
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Run: [Amazon Cloud Player] => C:\Users\*****\AppData\Local\Amazon Cloud Player\Amazon Music Helper.exe [3145536 2014-05-08] ()
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Run: [EPSON SX430 Series (Kopie 1)] => C:\Windows\system32\spool\DRIVERS\W32X86\3\E_FATIHAE.EXE [212480 2012-05-18] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Run: [EPSON Stylus DX8400 Series] => C:\Windows\system32\spool\DRIVERS\W32X86\3\E_FATICEE.EXE [182272 2007-04-12] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\RunOnce: [WSE_Vosteran] => C:\Windows\system32\wscript.exe /E:vbscript /B "C:\Users\JAMIE-~1\AppData\Roaming\WSE_Vosteran\UpdateProc\bkup.dat"
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\vaiomov.scr [53248 2004-12-27] (Sony Corporation)
HKU\S-1-5-18\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\System32\vaiomov.scr [53248 2004-12-27] (Sony Corporation)
AppInit_DLLs: C:\PROGRA~1\Google\GOOGLE~1\GOEC62~1.DLL => C:\Program Files\Google\Google Desktop Search\GoogleDesktopNetwork3.dll [123392 2010-06-26] (Google)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\BTTray.lnk
ShortcutTarget: BTTray.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Secunia PSI Tray.lnk
ShortcutTarget: Secunia PSI Tray.lnk -> C:\Program Files\Secunia\PSI\psi_tray.exe (Secunia)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DSL-Manager.lnk
ShortcutTarget: DSL-Manager.lnk -> C:\Program Files\DSL-Manager\DslMgr.exe (No File)
Startup: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Netzmanager.lnk
ShortcutTarget: Netzmanager.lnk -> C:\Program Files\Netzmanager\netzmanager.exe (Deutsche Telekom AG)
Startup: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.2.lnk
ShortcutTarget: OpenOffice.org 3.2.lnk -> C:\Program Files\OpenOffice.org 3\program\quickstart.exe ()

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://home.sweetim.com/?crg=3.1010000.10013&barid={C922DC41-24F3-4936-92D2-71C126473C64}
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://vosteran.com/?f=1&a=vst_ir_15_05&cd=2XzuyEtN2Y1L1QzuyDyEyEtByEzyyCyByCyCyDzyyD0BtCzytN0D0Tzu0StCtCtByCtN1L2XzutAtFyBtFyBtFtCtN1L1CzutCyEtBzytDyD1V1BtAtN1L1G1B1V1N2Y1L1Qzu2SyB0E0EyCyE0DyE0EtGtAzy0AzztG0AtCzztCtGyCtAtC0AtGyCyEyDtDtC0AtB0C0Fzz0E0E2QtN1M1F1B2Z1V1N2Y1L1Qzu2S0EtA0E0F0AyC0CzztGyDtAzzyCtGyEyD0D0CtGzyzzyCtAtGyDtD0Bzyzz0EzzyCzzyByEtD2Q&cr=1074813290&ir=
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\Software\Microsoft\Internet Explorer\Main,ICQ Search = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=osd
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
URLSearchHook: [S-1-5-21-3850073437-3280287025-709413035-1003] ATTENTION ==> Default URLSearchHook is missing.
SearchScopes: HKLM -> DefaultScope {EEE6C360-6118-11DC-9C72-001320C79847} URL = hxxp://vosteran.com/results.php?f=4&q={searchTerms}&a=vst_ir_15_05&cd=2XzuyEtN2Y1L1QzuyDyEyEtByEzyyCyByCyCyDzyyD0BtCzytN0D0Tzu0StCtCtByCtN1L2XzutAtFyBtFyBtFtCtN1L1CzutCyEtBzytDyD1V1BtAtN1L1G1B1V1N2Y1L1Qzu2SyB0E0EyCyE0DyE0EtGtAzy0AzztG0AtCzztCtGyCtAtC0AtGyCyEyDtDtC0AtB0C0Fzz0E0E2QtN1M1F1B2Z1V1N2Y1L1Qzu2S0EtA0E0F0AyC0CzztGyDtAzzyCtGyEyD0D0CtGzyzzyCtAtGyDtD0Bzyzz0EzzyCzzyByEtD2Q&cr=1074813290&ir=
SearchScopes: HKLM -> {BFFED5CA-8BDF-47CC-AED0-23F4E6D77732} URL = hxxp://search.iminent.com/?appId=&ref=toolbox&q={searchTerms}
SearchScopes: HKLM -> {DC91FAFB-6CEA-49E5-BB74-9CEE75D09B77} URL = hxxp://search.sweetim.com/search.asp?src=6&q={searchTerms}&crg=3.1010000.10013&barid={C922DC41-24F3-4936-92D2-71C126473C64}
SearchScopes: HKLM -> {EEE6C360-6118-11DC-9C72-001320C79847} URL = hxxp://vosteran.com/results.php?f=4&q={searchTerms}&a=vst_ir_15_05&cd=2XzuyEtN2Y1L1QzuyDyEyEtByEzyyCyByCyCyDzyyD0BtCzytN0D0Tzu0StCtCtByCtN1L2XzutAtFyBtFyBtFtCtN1L1CzutCyEtBzytDyD1V1BtAtN1L1G1B1V1N2Y1L1Qzu2SyB0E0EyCyE0DyE0EtGtAzy0AzztG0AtCzztCtGyCtAtC0AtGyCyEyDtDtC0AtB0C0Fzz0E0E2QtN1M1F1B2Z1V1N2Y1L1Qzu2S0EtA0E0F0AyC0CzztGyDtAzzyCtGyEyD0D0CtGzyzzyCtAtGyDtD0Bzyzz0EzzyCzzyByEtD2Q&cr=1074813290&ir=
SearchScopes: HKU\S-1-5-21-3850073437-3280287025-709413035-1000 -> DefaultScope {EEE6C360-6118-11DC-9C72-001320C79847} URL = 
SearchScopes: HKU\S-1-5-21-3850073437-3280287025-709413035-1000 -> {DC91FAFB-6CEA-49E5-BB74-9CEE75D09B77} URL = 
BHO: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll [2014-04-09] (McAfee, Inc.)
BHO: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2010-09-22] (Adobe Systems Incorporated)
BHO: TBSB01620 Class -> {58124A0B-DC32-4180-9BFF-E0E21AE34026} -> C:\Program Files\IMinent Toolbar\tbcore3.dll No File
BHO: SwissAcademic.Citavi.Picker.IEPicker -> {609D670F-B735-4da7-AC6D-F3BD358E325E} -> C:\Windows\system32\mscoree.dll [2009-11-08] (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_31\bin\ssv.dll [2015-02-20] (Oracle Corporation)
BHO: Windows Live Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-02-17] (Microsoft Corporation)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files\Epson Software\Easy Photo Print\EPTBL.dll [2008-03-30] (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
BHO: Google Toolbar Notifier BHO -> {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} -> C:\Program Files\Google\GoogleToolbarNotifier\5.2.4204.1700\swg.dll [2011-09-16] (Google Inc.)
BHO: CBrowserHelperObject Object -> {CA6319C0-31B7-401E-A518-A07C3DB8F777} -> C:\Program Files\Google BAE\BAE.dll [2006-06-23] (Your Company Name)
BHO: Lexmark  -> {D2C5E510-BE6D-42CC-9F61-E4F939078474} -> C:\Program Files\Lexmark Printable Web\bho.dll [2008-05-22] ()
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-02-20] (Oracle Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files\Epson Software\Easy Photo Print\EPTBL.dll [2008-03-30] (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
Toolbar: HKLM - IMinent Toolbar - {977AE9CC-AF83-45E8-9E03-E2798216E2D5} - C:\Program Files\IMinent Toolbar\tbcore3.dll No File
Toolbar: HKU\S-1-5-21-3850073437-3280287025-709413035-1000 -> IMinent Toolbar - {977AE9CC-AF83-45E8-9E03-E2798216E2D5} - C:\Program Files\IMinent Toolbar\tbcore3.dll No File
DPF: {00000161-9980-0010-8000-00AA00389B71} hxxp://codecs.microsoft.com/codecs/i386/msaud.cab
DPF: {33564D57-9980-0010-8000-00AA00389B71} hxxp://download.microsoft.com/download/D/0/D/D0DD87DA-994F-4334-8B55-AF2E4D98ED0C/wmv9dmo.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.8.0/jinstall-1_8_0_31-windows-i586.cab
DPF: {CAFEEFAC-0018-0000-0031-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.8.0/jinstall-1_8_0_31-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.8.0/jinstall-1_8_0_31-windows-i586.cab
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8117.0416.dll [2010-04-16] (Microsoft Corporation)
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll [2007-01-25] (Microsoft Corporation)
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8117.0416.dll [2010-04-16] (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
ShellExecuteHooks: SABShellExecuteHook Class - {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - C:\Program Files\SUPERAntiSpyware\SASSEH.DLL [113024 2011-07-19] (SuperAdBlocker.com)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\mdoh89q4.default
FF DefaultSearchEngine: 
FF DefaultSearchUrl: 
FF SearchEngineOrder.1: 
FF SelectedSearchEngine: Vosteran
FF Homepage: www.google.de
FF NetworkProxy: "no_proxies_on", ""
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_16_0_0_305.dll [2015-02-05] ()
FF Plugin: @adobe.com/ShockwavePlayer -> C:\Windows\system32\Adobe\Director\np32dsw_1214154.dll [2014-11-07] (Adobe Systems, Inc.)
FF Plugin: @divx.com/DivX Player Plugin,version=1.0.0 -> C:\Program Files\DivX\DivX Player\npDivxPlayerPlugin.dll [2007-07-12] (DivX, Inc)
FF Plugin: @Google.com/GoogleEarthPlugin -> C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin: @google.com/npPicasa2,version=2.0.0 -> C:\Program Files\Picasa2\npPicasa2.dll [2008-08-21] (Google, Inc.)
FF Plugin: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files\Picasa2\npPicasa3.dll [2014-01-06] (Google, Inc.)
FF Plugin: @java.com/DTPlugin,version=10.25.2 -> C:\Windows\system32\npDeployJava1.dll [2013-06-18] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-02-20] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin: @microsoft.com/WPF,version=3.5 -> c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll [2008-07-29] (Microsoft Corporation)
FF Plugin: @pack.google.com/Google Updater;version=14 -> C:\Program Files\Google\Google Updater\2.4.2432.1652\npCIDetect14.dll [2011-09-16] (Google)
FF Plugin: @staging.google.com/globalUpdate Update;version=10 -> C:\Program Files\globalUpdate\Update\1.3.25.0\npGoogleUpdate4.dll No File
FF Plugin: @staging.google.com/globalUpdate Update;version=4 -> C:\Program Files\globalUpdate\Update\1.3.25.0\npGoogleUpdate4.dll No File
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-07] (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-07] (Google Inc.)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll [2011-06-07] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3850073437-3280287025-709413035-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\*****\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-03-09] (Unity Technologies ApS)
FF user.js: detected! => C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\mdoh89q4.default\user.js [2015-01-31]
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\np-mswmp.dll [2007-04-10] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\nppdf32.dll [2011-06-07] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin.dll [2009-06-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin2.dll [2009-06-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin3.dll [2009-06-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin4.dll [2009-06-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin5.dll [2009-06-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin6.dll [2009-06-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin7.dll [2009-06-04] (Apple Inc.)
FF SearchPlugin: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\mdoh89q4.default\searchplugins\Vosteran.xml [2015-01-31]
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\googledesktop.xml [2010-06-26]
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\SearchTheWeb.xml [2012-06-19]
FF Extension: Avira Browser Safety - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\mdoh89q4.default\Extensions\abs@avira.com [2015-02-20]
FF Extension: SmartSaver+ 15.1 - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\mdoh89q4.default\Extensions\tylerkeith11@aol.com [2015-03-11]
FF Extension: DownloadHelper - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\mdoh89q4.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d} [2014-09-06]
FF Extension: SweetPacks Toolbar for Firefox - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\mdoh89q4.default\Extensions\{EEE6C361-6118-11DC-9C72-001320C79847}.xpi [2011-05-15]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2009-02-14]
FF HKLM\...\Firefox\Extensions: [fmconverter@gmail.com] - C:\Program Files\Freemake\Freemake Video Converter\BrowserPlugin\Firefox
FF Extension: Freemake Video Converter Plugin - C:\Program Files\Freemake\Freemake Video Converter\BrowserPlugin\Firefox [2012-01-05]
FF HKLM\...\Firefox\Extensions: [webbooster@iminent.com] - C:\Program Files\Iminent\webbooster@iminent.com
FF HKLM\...\Firefox\Extensions: [{8AA36F4F-6DC7-4c06-77AF-5035170634FE}] - C:\ProgramData\Swiss Academic Software\Citavi Picker\Firefox
FF Extension: Citavi Picker - C:\ProgramData\Swiss Academic Software\Citavi Picker\Firefox [2012-12-12]
FF HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Firefox\Extensions: [{D250ED92-1791-42C4-B441-E90BF89B9BEF}] - C:\Users\*****\AppData\Local\{D250ED92-1791-42C4-B441-E90BF89B9BEF}
FF Extension: XULRunner - C:\Users\*****\AppData\Local\{D250ED92-1791-42C4-B441-E90BF89B9BEF} [2011-04-02]
FF HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: McAfee Security Scan Plus - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]

Chrome: 
=======
CHR HomePage: Default -> hxxp://vosteran.com/?f=1&a=&cd=&cr=&ir=
CHR StartupUrls: Default -> "hxxp://vosteran.com/?f=7&a=&cd=&cr=&ir=", "hxxp://www.google.com/"
CHR Profile: C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2015-01-31]
CHR Extension: (Avira Browser Safety) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2015-02-20]
CHR Extension: (Freemake Video Converter) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\jbolfgndggfhhpbnkgnpjkfhinclbigj [2015-01-31]
CHR Extension: (Google Wallet) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-01-31]
CHR Extension: (Vosteran New Tab) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\oilkkkefbalmbfppgjmgjoefbclebkce [2015-01-31]
CHR HKLM\...\Chrome\Extension: [bopakagnckmlgajfccecajhnimjiiedh] - hxxp://clients2.google.com/service/update2/crx
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKLM\...\Chrome\Extension: [igdhbblpcellaljokkpfhcjlagemhgjl] - C:\Program Files\Iminent\Iminent.crx [Not Found]
CHR HKLM\...\Chrome\Extension: [jbolfgndggfhhpbnkgnpjkfhinclbigj] - C:\Program Files\Freemake\Freemake Video Converter\BrowserPlugin\Chrome\Freemake.Plugin.Chrome.crx [2012-01-05]
CHR HKLM\...\Chrome\Extension: [oilkkkefbalmbfppgjmgjoefbclebkce] - https://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-3850073437-3280287025-709413035-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [oilkkkefbalmbfppgjmgjoefbclebkce] - https://clients2.google.com/service/update2/crx

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE.EXE [116608 2011-08-12] (SUPERAntiSpyware.com) [File not signed]
R2 ABBYY.Licensing.FineReader.Sprint.9.0; C:\Program Files\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [759048 2009-05-14] (ABBYY)
R2 AdobeActiveFileMonitor5.0; C:\Program Files\Adobe\Photoshop Elements 5.0\PhotoshopElementsFileAgent.exe [108712 2006-12-22] ()
R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [432888 2015-03-10] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [432888 2015-03-10] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files\Avira\My Avira\Avira.OE.ServiceHost.exe [182520 2015-01-19] (Avira Operations GmbH & Co. KG)
R2 DisplayLinkService; C:\Program Files\DisplayLink Core Software\DisplayLinkService.exe [443752 2008-08-18] (DisplayLink Corp.)
R2 EPSON_PM_RPCV4_01; C:\ProgramData\EPSON\EPW!3 SSRP\E_S40RP7.EXE [113664 2007-01-11] (SEIKO EPSON CORPORATION)
S4 FirebirdServerMAGIXInstance; C:\Program Files\MAGIX\Common\Database\bin\fbserver.exe [1527900 2005-11-17] (MAGIX®) [File not signed]
R2 Freemake Improver; C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe [74752 2011-12-30] (Freemake) [File not signed]
S4 GoogleDesktopManager-051210-111108; C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe [30192 2010-06-26] (Google)
S2 gupdate1ca0ac0f00c0a80; C:\Program Files\Google\Update\GoogleUpdate.exe [107912 2014-10-20] (Google Inc.)
S3 IDriverT; C:\Program Files\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe [69632 2005-11-14] (Macrovision Corporation) [File not signed]
R2 iphlpsvc; C:\Windows\System32\svchost.exe [21504 2008-01-19] (Microsoft Corporation)
R2 lmhosts; C:\Windows\system32\svchost.exe [21504 2008-01-19] (Microsoft Corporation)
S2 lxeaCATSCustConnectService; C:\Windows\system32\spool\DRIVERS\W32X86\3\\lxeaserv.exe [193192 2010-04-14] (Lexmark International, Inc.)
R2 lxea_device; C:\Windows\system32\lxeacoms.exe [598696 2010-01-07] ( )
R2 MBAMService; C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe [654408 2012-04-04] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [235696 2014-04-09] (McAfee, Inc.)
S3 MSCSPTISRV; C:\Program Files\Common Files\Sony Shared\AVLib\MSCSPTISRV.exe [45056 2006-12-14] (Sony Corporation) [File not signed]
R2 Netzmanager Service; C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [2635776 2012-07-20] (Deutsche Telekom AG) [File not signed]
R2 NlaSvc; C:\Windows\System32\svchost.exe [21504 2008-01-19] (Microsoft Corporation)
R2 nsi; C:\Windows\system32\svchost.exe [21504 2008-01-19] (Microsoft Corporation)
S4 OMSI download service; C:\Program Files\Sony Ericsson\Sony Ericsson PC Suite\SupServ.exe [90112 2009-04-30] () [File not signed]
S4 PACSPTISVR; C:\Program Files\Common Files\Sony Shared\AVLib\PACSPTISVR.exe [57344 2006-12-14] () [File not signed]
R2 Radio.fx; C:\Program Files\Tobit Radio.fx\Server\rfx-server.exe [3673944 2011-11-18] ()
R2 Secunia PSI Agent; C:\Program Files\Secunia\PSI\PSIA.exe [994360 2011-07-29] (Secunia)
S3 Sony PC Companion; C:\Program Files\Sony\Sony PC Companion\PCCService.exe [155824 2013-02-04] (Avanquest Software)
S3 SPTISRV; C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe [69632 2006-12-14] (Sony Corporation) [File not signed]
R2 STacSV; C:\Windows\system32\stacsv.exe [94208 2007-06-13] (SigmaTel, Inc.)
R2 UleadBurningHelper; C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe [49152 2006-09-28] (Ulead Systems, Inc.) [File not signed]
S3 VAIO Entertainment TV Device Arbitration Service; C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VzCs\VzHardwareResourceManager\VzHardwareResourceManager.exe [73728 2007-06-28] (Sony Corporation) [File not signed]
R2 VAIO Event Service; C:\Program Files\Sony\VAIO Event Service\VESMgr.exe [182392 2007-07-12] (Sony Corporation)
S3 VAIOMediaPlatform-IntegratedServer-AppServer; C:\Program Files\Sony\VAIO Media Integrated Server\VMISrv.exe [2523136 2007-06-20] (Sony Corporation) [File not signed]
S3 VAIOMediaPlatform-IntegratedServer-HTTP; C:\Program Files\Sony\VAIO Media Integrated Server\Platform\SV_Httpd.exe [397312 2007-06-20] (Sony Corporation) [File not signed]
S3 VAIOMediaPlatform-IntegratedServer-UPnP; C:\Program Files\Sony\VAIO Media Integrated Server\Platform\UPnPFramework.exe [1089536 2007-06-20] (Sony Corporation) [File not signed]
S3 VAIOMediaPlatform-Mobile-Gateway; C:\Program Files\Sony\VAIO Media Integrated Server\Platform\VmGateway.exe [499712 2007-06-20] (Sony Corporation) [File not signed]
S3 VAIOMediaPlatform-UCLS-AppServer; C:\Program Files\Sony\VAIO Media Integrated Server\UCLS.exe [745472 2007-01-10] (Sony Corporation) [File not signed]
S3 VAIOMediaPlatform-UCLS-HTTP; C:\Program Files\Sony\VAIO Media Integrated Server\Platform\SV_Httpd.exe [397312 2007-06-20] (Sony Corporation) [File not signed]
S3 VAIOMediaPlatform-UCLS-UPnP; C:\Program Files\Sony\VAIO Media Integrated Server\Platform\UPnPFramework.exe [1089536 2007-06-20] (Sony Corporation) [File not signed]
S2 VcmIAlzMgr; C:\Program Files\Sony\VCM Intelligent Analyzing Manager\VcmIAlzMgr.exe [292152 2007-07-05] (Sony Corporation)
R3 Vcsw; C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VCSW\VCSW.exe [274432 2007-06-28] (Sony Corporation) [File not signed]
R2 VzCdbSvc; C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VzCdb\VzCdbSvc.exe [192512 2007-08-28] (Sony Corporation) [File not signed]
R2 VzFw; C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VzCdb\VzFw.exe [131072 2007-08-28] (Sony Corporation) [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [272952 2008-01-19] (Microsoft Corporation)
S2 CLTNetCnService; "C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe" /h ccCommon [X]
S3 globalUpdatem; C:\Program Files\globalUpdate\Update\GoogleUpdate.exe /medsvc [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [105864 2015-03-10] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [136216 2015-03-10] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2014-11-24] (Avira Operations GmbH & Co. KG)
R3 dlkmd; C:\Windows\system32\drivers\dlkmd.sys [287856 2008-08-18] (DisplayLink Corp.)
R0 dlkmdldr; C:\Windows\System32\drivers\dlkmdldr.sys [13424 2008-08-18] (DisplayLink Corp.)
S3 KMWDFILTER; C:\Windows\System32\DRIVERS\KMWDFILTER.sys [17408 2008-10-09] (Windows (R) Codename Longhorn DDK provider)
R3 LVPr2Mon; C:\Windows\System32\DRIVERS\LVPr2Mon.sys [25624 2009-04-30] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [22344 2012-04-04] (Malwarebytes Corporation)
R3 PSI; C:\Windows\System32\DRIVERS\psi_mf.sys [15544 2010-09-01] (Secunia)
S3 s0017bus; C:\Windows\System32\DRIVERS\s0017bus.sys [86824 2008-10-21] (MCCI Corporation)
S3 s0017mdfl; C:\Windows\System32\DRIVERS\s0017mdfl.sys [15016 2008-10-21] (MCCI Corporation)
S3 s0017mdm; C:\Windows\System32\DRIVERS\s0017mdm.sys [114600 2008-10-21] (MCCI Corporation)
S3 s0017mgmt; C:\Windows\System32\DRIVERS\s0017mgmt.sys [108328 2008-10-21] (MCCI Corporation)
S3 s0017nd5; C:\Windows\System32\DRIVERS\s0017nd5.sys [26024 2008-10-21] (MCCI Corporation)
S3 s0017obex; C:\Windows\System32\DRIVERS\s0017obex.sys [104616 2008-10-21] (MCCI Corporation)
S3 s0017unic; C:\Windows\System32\DRIVERS\s0017unic.sys [109736 2008-10-21] (MCCI Corporation)
S3 s116bus; C:\Windows\System32\DRIVERS\s116bus.sys [83336 2007-04-03] (MCCI Corporation)
S3 s116mdfl; C:\Windows\System32\DRIVERS\s116mdfl.sys [15112 2007-04-03] (MCCI Corporation)
S3 s116mdm; C:\Windows\System32\DRIVERS\s116mdm.sys [108680 2007-04-03] (MCCI Corporation)
S3 s116mgmt; C:\Windows\System32\DRIVERS\s116mgmt.sys [100488 2007-04-03] (MCCI Corporation)
S3 s116nd5; C:\Windows\System32\DRIVERS\s116nd5.sys [23176 2007-04-03] (MCCI Corporation)
S3 s116obex; C:\Windows\System32\DRIVERS\s116obex.sys [98696 2007-04-03] (MCCI Corporation)
S3 s116unic; C:\Windows\System32\DRIVERS\s116unic.sys [99080 2007-04-03] (MCCI Corporation)
S3 s3017bus; C:\Windows\System32\DRIVERS\s3017bus.sys [83880 2007-12-10] (MCCI Corporation)
S3 s3017mdfl; C:\Windows\System32\DRIVERS\s3017mdfl.sys [15016 2007-12-10] (MCCI Corporation)
S3 s3017mdm; C:\Windows\System32\DRIVERS\s3017mdm.sys [110632 2007-12-10] (MCCI Corporation)
S3 s3017mgmt; C:\Windows\System32\DRIVERS\s3017mgmt.sys [104616 2007-12-10] (MCCI Corporation)
S3 s3017nd5; C:\Windows\System32\DRIVERS\s3017nd5.sys [25512 2007-12-10] (MCCI Corporation)
S3 s3017obex; C:\Windows\System32\DRIVERS\s3017obex.sys [100648 2007-12-10] (MCCI Corporation)
S3 s3017unic; C:\Windows\System32\DRIVERS\s3017unic.sys [110120 2007-12-10] (MCCI Corporation)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS [12880 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS [67664 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2014-11-24] (Avira GmbH)
R3 STHDA; C:\Windows\System32\drivers\stwrt.sys [326656 2007-06-13] (SigmaTel, Inc.)
S3 StkTMini; C:\Windows\System32\Drivers\StkTMini.sys [468096 2007-11-15] (Syntek)
R3 TelekomNM3; C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM3.sys [35040 2010-09-16] (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
R3 ti21sony; C:\Windows\System32\drivers\ti21sony.sys [812544 2007-06-06] (Texas Instruments)
U5 AppMgmt; C:\Windows\system32\svchost.exe [21504 2008-01-19] (Microsoft Corporation)
S4 blbdrive; \SystemRoot\system32\drivers\blbdrive.sys [X]
S3 dsltestSp5; System32\Drivers\dsltestSp5.sys [X]
S3 IpInIp; system32\DRIVERS\ipinip.sys [X]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [X]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-12 19:51 - 2015-03-12 19:51 - 00380416 _____ () C:\Users\*****\Downloads\Gmer-19357.exe
2015-03-12 19:50 - 2015-03-12 19:50 - 00380416 _____ () C:\Users\*****\Downloads\9w24tho6.exe
2015-03-12 19:50 - 2015-03-12 19:50 - 00038026 _____ () C:\Users\*****\Downloads\FRST.txt
2015-03-12 19:49 - 2015-03-12 19:50 - 00000000 ____D () C:\FRST
2015-03-12 19:49 - 2015-03-12 19:49 - 01135104 _____ (Farbar) C:\Users\*****\Downloads\FRST.exe
2015-03-12 19:48 - 2015-03-12 19:49 - 00000492 _____ () C:\Windows\system32\defogger_disable.log
2015-03-12 19:46 - 2015-03-12 19:46 - 00050477 _____ () C:\Users\*****\Downloads\Defogger.exe
2015-03-11 19:55 - 2015-01-29 02:35 - 00369664 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2015-03-11 19:51 - 2015-01-29 02:35 - 00975360 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-03-11 19:44 - 2015-02-26 01:18 - 02064384 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-03-11 17:14 - 2015-02-20 03:03 - 00034304 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-03-11 17:14 - 2015-02-20 01:28 - 00296960 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-03-11 17:10 - 2015-02-26 03:01 - 03604408 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2015-03-11 17:10 - 2015-02-26 03:01 - 03552184 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-03-11 17:10 - 2015-01-09 03:04 - 00049152 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-03-11 17:10 - 2015-01-09 01:18 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-03-11 17:08 - 2015-01-21 03:02 - 00807936 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2015-03-11 17:05 - 2015-03-06 05:01 - 00279040 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-03-11 17:03 - 2014-10-13 02:12 - 02264064 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-03-11 17:02 - 2015-02-18 03:02 - 11587584 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-03-10 23:53 - 2015-03-12 18:53 - 00003132 _____ () C:\Windows\Tasks\916a028c-c71c-498c-8bc0-ff59580dd93d-1-6.job
2015-03-10 23:53 - 2015-03-12 18:18 - 00004488 _____ () C:\Windows\Tasks\916a028c-c71c-498c-8bc0-ff59580dd93d-4.job
2015-03-10 23:53 - 2015-03-12 18:18 - 00003468 _____ () C:\Windows\Tasks\916a028c-c71c-498c-8bc0-ff59580dd93d-1-7.job
2015-03-10 23:53 - 2015-03-10 23:53 - 01498072 _____ () C:\Users\*****\AppData\Roaming\VM.exe
2015-03-10 23:53 - 2015-03-10 23:53 - 00001366 _____ () C:\Windows\Tasks\VM.job
2015-03-10 23:52 - 2015-03-12 18:53 - 00005512 _____ () C:\Windows\Tasks\916a028c-c71c-498c-8bc0-ff59580dd93d-6.job
2015-03-10 23:52 - 2015-03-12 18:18 - 00005176 _____ () C:\Windows\Tasks\916a028c-c71c-498c-8bc0-ff59580dd93d-7.job
2015-03-10 23:52 - 2015-03-12 18:18 - 00002440 _____ () C:\Windows\Tasks\916a028c-c71c-498c-8bc0-ff59580dd93d-5.job
2015-03-10 23:52 - 2015-03-10 23:53 - 00002440 _____ () C:\Windows\Tasks\916a028c-c71c-498c-8bc0-ff59580dd93d-5_user.job
2015-03-10 23:52 - 2015-03-10 23:52 - 01978840 _____ () C:\Users\*****\AppData\Roaming\PWKN.exe
2015-03-10 23:52 - 2015-03-10 23:52 - 00002106 _____ () C:\Windows\Tasks\916a028c-c71c-498c-8bc0-ff59580dd93d-10_user.job
2015-03-10 23:52 - 2015-03-10 23:52 - 00001370 _____ () C:\Windows\Tasks\PWKN.job
2015-03-10 23:52 - 2015-03-10 23:52 - 00000000 ____D () C:\Program Files\861437cb-3ee3-405d-bcea-149a4dc68fde
2015-03-10 23:51 - 2015-03-11 19:50 - 00000000 ____D () C:\ProgramData\{c5d7b5bd-e56a-bd77-c5d7-7b5bde56d6f7}
2015-03-10 23:51 - 2015-03-10 23:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LiveSupport
2015-03-10 23:51 - 2015-03-10 23:51 - 00000000 ____D () C:\Program Files\LiveSupport
2015-03-10 23:44 - 2015-03-10 23:46 - 60302800 _____ (Sony Corporation ) C:\Users\*****\Downloads\EP0000185336(1).exe
2015-03-10 21:26 - 2015-02-21 18:37 - 12375040 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-03-10 21:26 - 2015-02-21 18:34 - 00367104 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-03-10 21:26 - 2015-02-21 18:29 - 09747968 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-03-10 21:26 - 2015-02-21 18:28 - 01810944 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-03-10 21:26 - 2015-02-21 18:22 - 01139200 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-03-10 21:26 - 2015-02-21 18:21 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-03-10 21:26 - 2015-02-21 18:21 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-03-10 21:26 - 2015-02-21 18:20 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2015-03-10 21:26 - 2015-02-21 18:20 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-03-10 21:26 - 2015-02-21 18:19 - 01803264 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-03-10 21:26 - 2015-02-21 18:19 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-03-10 21:26 - 2015-02-21 18:19 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-03-10 21:26 - 2015-02-21 18:19 - 00421376 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-03-10 21:26 - 2015-02-21 18:19 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-03-10 21:26 - 2015-02-21 18:18 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-03-10 21:26 - 2015-02-21 18:18 - 00353792 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-03-10 21:26 - 2015-02-21 18:18 - 00223232 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-03-10 21:26 - 2015-02-21 18:18 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-03-10 21:26 - 2015-02-21 18:18 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2015-03-10 21:26 - 2015-02-21 18:18 - 00011776 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2015-03-10 21:26 - 2015-02-21 18:18 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2015-03-10 21:26 - 2015-02-21 18:17 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-03-10 20:19 - 2015-03-10 23:27 - 182414224 _____ (NVIDIA Corporation) C:\Users\*****\Downloads\307.83-notebook-winvista-32bit-international-whql.exe
2015-03-06 15:42 - 2015-03-06 15:42 - 00001879 _____ () C:\Users\Public\Desktop\Sony PC Companion 2.1.lnk
2015-02-21 13:06 - 2015-02-21 13:06 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Avira
2015-02-21 12:36 - 2015-03-10 20:05 - 00136216 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-02-21 12:36 - 2015-03-10 20:05 - 00105864 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-02-21 12:36 - 2014-11-24 10:23 - 00037352 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2015-02-21 12:24 - 2015-02-21 12:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-02-21 12:24 - 2015-02-21 12:24 - 00001002 _____ () C:\Users\Public\Desktop\Avira.lnk
2015-02-21 12:23 - 2015-02-21 12:23 - 00000000 ____D () C:\ProgramData\Package Cache
2015-02-20 23:47 - 2015-02-20 23:54 - 160782960 _____ () C:\Users\*****\Downloads\avira_free_antivirus_de_15.0.8.624.exe
2015-02-20 23:45 - 2015-02-20 23:46 - 04515896 _____ (Avira Operations & Co. KG) C:\Users\*****\Downloads\avira_de_av___ws(2).exe
2015-02-20 22:38 - 2015-02-20 22:38 - 04515896 _____ (Avira Operations & Co. KG) C:\Users\*****\Downloads\avira_de_av___ws.exe
2015-02-20 22:38 - 2015-02-20 22:38 - 04515896 _____ (Avira Operations & Co. KG) C:\Users\*****\Downloads\avira_de_av___ws(1).exe
2015-02-20 22:25 - 2015-02-20 22:25 - 00639912 _____ (Oracle Corporation) C:\Users\*****\Downloads\jxpiinstall(2).exe
2015-02-20 20:52 - 2015-02-20 20:45 - 00096680 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
2015-02-20 20:52 - 2015-02-20 20:44 - 00176552 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2015-02-20 20:52 - 2015-02-20 20:44 - 00176552 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2015-02-20 20:52 - 2013-06-18 19:48 - 00867240 _____ (Oracle Corporation) C:\Windows\system32\npDeployJava1.dll
2015-02-20 20:52 - 2013-06-18 19:48 - 00789416 _____ (Oracle Corporation) C:\Windows\system32\deployJava1.dll
2015-02-20 20:50 - 2015-02-20 20:50 - 00000000 ____D () C:\ProgramData\APN
2015-02-20 20:45 - 2015-02-20 20:45 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-02-20 20:42 - 2015-02-20 21:01 - 00000000 ____D () C:\ProgramData\Oracle
2015-02-20 20:41 - 2015-02-20 22:12 - 232935472 _____ (NVIDIA Corporation) C:\Users\*****\Downloads\307.83-notebook-winvista-64bit-international-whql.exe
2015-02-20 20:32 - 2015-02-20 20:33 - 00639912 _____ (Oracle Corporation) C:\Users\*****\Downloads\jxpiinstall(1).exe
2015-02-17 16:04 - 2015-02-17 16:04 - 01202848 _____ (Microsoft Corporation) C:\Windows\system32\FM20.DLL
2015-02-12 17:43 - 2014-11-26 03:05 - 00564224 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-12 17:08 - 2015-01-15 05:13 - 00440760 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-02-12 17:07 - 2014-12-08 02:59 - 00306176 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-02-10 17:51 - 2015-02-15 21:13 - 00048735 _____ () C:\Users\*****\Documents\Kindertanzvertrag.odt

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-12 19:48 - 2012-05-23 06:59 - 00000000 ____D () C:\Users\***** 2
2015-03-12 19:39 - 2015-01-31 17:39 - 00000314 _____ () C:\Windows\Tasks\WSE_Vosteran.job
2015-03-12 19:35 - 2008-02-06 14:54 - 01110187 _____ () C:\Windows\WindowsUpdate.log
2015-03-12 19:32 - 2009-07-22 12:50 - 00001098 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-03-12 19:05 - 2013-02-05 20:10 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-03-12 18:50 - 2008-02-16 14:49 - 00002631 _____ () C:\Users\*****\Desktop\Microsoft Office Word 2007.lnk
2015-03-12 18:21 - 2013-07-13 10:20 - 00001094 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore1ce7faa4579dfd0.job
2015-03-12 18:21 - 2011-01-02 17:31 - 00189380 _____ () C:\ProgramData\lxeascan.log
2015-03-12 18:21 - 2008-02-06 16:25 - 00252513 _____ () C:\Users\*****\AppData\Roaming\nvModes.001
2015-03-12 18:19 - 2015-01-31 17:39 - 00000406 _____ () C:\Windows\Tasks\Final Media Player Update Checker.job
2015-03-12 18:17 - 2007-07-20 15:28 - 01546512 _____ () C:\Windows\PFRO.log
2015-03-12 18:17 - 2006-11-02 14:01 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-12 18:17 - 2006-11-02 13:47 - 00003568 _____ () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-12 18:17 - 2006-11-02 13:47 - 00003568 _____ () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-11 21:52 - 2007-07-20 14:34 - 00000012 _____ () C:\Windows\bthservsdp.dat
2015-03-11 21:52 - 2006-11-02 14:01 - 00032558 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-03-11 21:06 - 2008-05-16 21:19 - 00000000 ____D () C:\Windows\Minidump
2015-03-11 21:05 - 2010-08-25 18:12 - 273508973 _____ () C:\Windows\MEMORY.DMP
2015-03-11 20:31 - 2006-11-02 13:47 - 00397352 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-03-11 19:54 - 2007-07-20 16:22 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-03-11 19:43 - 2013-07-26 08:36 - 00000000 ____D () C:\Windows\system32\MRT
2015-03-11 19:12 - 2015-01-31 17:39 - 00000000 ____D () C:\Program Files\File Type Assistant
2015-03-11 19:01 - 2008-02-06 16:25 - 00252513 _____ () C:\Users\*****\AppData\Roaming\nvModes.dat
2015-03-11 17:16 - 2006-11-02 11:24 - 119837696 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2015-03-11 16:38 - 2006-11-02 11:33 - 01594468 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-03-11 00:08 - 2010-08-25 19:07 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-03-10 23:52 - 2012-09-29 13:22 - 00000000 ____D () C:\Program Files\7-Zip2
2015-03-09 23:03 - 2011-06-30 11:07 - 00001356 _____ () C:\Users\*****\AppData\Local\d3d9caps.dat
2015-03-09 20:46 - 2008-02-06 16:25 - 00000000 ____D () C:\Users\*****
2015-03-09 20:33 - 2015-02-01 09:58 - 00000000 ____D () C:\Users\*****\AppData\Roaming\FinalMediaPlayer
2015-03-09 20:33 - 2013-06-21 13:43 - 00000000 ____D () C:\ProgramData\McAfee Security Scan
2015-03-09 20:33 - 2012-06-24 10:07 - 00000000 ____D () C:\Users\*****\AppData\Local\Akamai
2015-03-09 20:33 - 2011-05-25 12:59 - 00000000 ____D () C:\ProgramData\Ulead Systems
2015-03-09 20:33 - 2006-11-02 12:18 - 00000000 ____D () C:\Windows\system32\spool
2015-03-09 20:33 - 2006-11-02 12:18 - 00000000 ____D () C:\Windows\system32\Msdtc
2015-03-09 20:33 - 2006-11-02 12:18 - 00000000 ____D () C:\Windows\registration
2015-03-08 12:46 - 2011-08-30 05:40 - 00001052 _____ () C:\Windows\Tasks\Google Software Updater.job
2015-03-07 21:58 - 2008-02-10 11:56 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Skype
2015-03-07 17:01 - 2011-03-01 16:18 - 00045024 _____ () C:\ProgramData\lxea.log
2015-03-06 15:48 - 2007-07-20 14:51 - 00794682 _____ () C:\Windows\DPINST.LOG
2015-03-06 15:42 - 2007-07-20 16:31 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2015-03-06 15:41 - 2007-07-20 15:01 - 00000000 ___HD () C:\Program Files\InstallShield Installation Information
2015-03-01 19:08 - 2010-01-02 10:33 - 00000000 _____ () C:\Windows\system32\Drivers\lvuvc.hs
2015-03-01 17:13 - 2011-07-16 17:42 - 00116736 _____ () C:\Users\*****\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-02-24 03:23 - 2009-10-03 01:27 - 00246920 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-02-21 13:49 - 2015-01-31 17:41 - 00000000 ____D () C:\Users\*****\AppData\Local\Vosteran
2015-02-21 12:34 - 2013-08-13 05:16 - 00000000 ____D () C:\Program Files\Avira
2015-02-21 12:23 - 2012-04-26 05:31 - 00000000 ____D () C:\ProgramData\Avira
2015-02-21 12:18 - 2015-01-31 19:22 - 00000140 _____ () C:\Users\*****\AppData\Roaming\WB.CFG
2015-02-20 20:50 - 2008-08-31 09:27 - 00000000 ____D () C:\Program Files\Java
2015-02-20 20:49 - 2008-08-31 09:26 - 00000000 ____D () C:\Program Files\Common Files\Java
2015-02-20 20:44 - 2013-06-18 19:50 - 00272296 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2015-02-20 19:38 - 2013-07-25 22:43 - 00000000 ____D () C:\ProgramData\Netzmanager

==================== Files in the root of some directories =======

2008-02-25 14:53 - 2009-05-15 13:41 - 0214211 _____ () C:\Users\*****\AppData\Roaming\mdb.bin
2009-02-03 21:26 - 2011-02-28 15:58 - 1013324 _____ () C:\Users\*****\AppData\Roaming\mdbu.bin
2008-02-06 16:25 - 2015-03-12 18:21 - 0252513 _____ () C:\Users\*****\AppData\Roaming\nvModes.001
2008-02-06 16:25 - 2015-03-11 19:01 - 0252513 _____ () C:\Users\*****\AppData\Roaming\nvModes.dat
2015-01-25 17:12 - 2015-01-25 17:12 - 0001248 _____ () C:\Users\*****\AppData\Roaming\PWKN
2015-03-10 23:52 - 2015-03-10 23:52 - 1978840 _____ () C:\Users\*****\AppData\Roaming\PWKN.exe
2015-01-25 17:12 - 2015-01-25 17:12 - 0002086 _____ () C:\Users\*****\AppData\Roaming\VM
2015-03-10 23:53 - 2015-03-10 23:53 - 1498072 _____ () C:\Users\*****\AppData\Roaming\VM.exe
2015-01-31 19:22 - 2015-02-21 12:18 - 0000140 _____ () C:\Users\*****\AppData\Roaming\WB.CFG
2008-02-11 18:50 - 2009-04-23 20:03 - 0000594 _____ () C:\Users\*****\AppData\Roaming\wklnhst.dat
2011-06-30 11:07 - 2015-03-09 23:03 - 0001356 _____ () C:\Users\*****\AppData\Local\d3d9caps.dat
2011-07-16 17:42 - 2015-03-01 17:13 - 0116736 _____ () C:\Users\*****\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-02-02 17:39 - 2015-02-02 17:39 - 0000010 _____ () C:\Users\*****\AppData\Local\DSI.DAT
2015-02-02 17:39 - 2015-02-02 17:39 - 0022528 _____ () C:\Users\*****\AppData\Local\dsisetup38304172.exe
2013-10-29 10:10 - 2013-10-29 10:10 - 0000428 _____ () C:\Users\*****\AppData\Local\psppirerc
2013-10-29 10:10 - 2013-10-29 10:10 - 0000759 _____ () C:\Users\*****\AppData\Local\recently-used.xbel
2011-07-07 07:51 - 2011-07-07 07:52 - 0000000 _____ () C:\Users\*****\AppData\Local\{64525025-8827-4190-A310-38F60339D8C0}
2008-02-21 11:45 - 2008-02-21 11:45 - 0000305 _____ () C:\ProgramData\addr_file.html
2009-02-05 21:42 - 2009-02-05 21:42 - 0000056 _____ () C:\ProgramData\ezsidmv.dat
2011-01-02 17:39 - 2011-01-02 17:39 - 0000252 _____ () C:\ProgramData\FastPics.log
2011-03-01 16:18 - 2015-03-07 17:01 - 0045024 _____ () C:\ProgramData\lxea.log
2011-01-02 17:40 - 2011-01-02 17:42 - 0000438 _____ () C:\ProgramData\lxeaDiagnostics.log
2011-01-02 17:44 - 2011-06-02 09:10 - 0004439 _____ () C:\ProgramData\lxeaJSW.log
2011-01-02 17:31 - 2015-03-12 18:21 - 0189380 _____ () C:\ProgramData\lxeascan.log
2011-01-02 17:27 - 2011-01-02 17:27 - 0000000 _____ () C:\ProgramData\UpdaterLog.txt

Some content of TEMP:
====================
C:\Users\*****\AppData\Local\temp\avgnt.exe


Some zero byte size files/folders:
==========================
C:\Windows\System32\nsprs.dll
C:\Windows\System32\serauth1.dll
C:\Windows\System32\serauth2.dll
C:\Windows\System32\ssprs.dll

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Und das Addition:FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x86) Version: 11-03-2015
Ran by ***** at 2015-03-12 19:51:51
Running from C:\Users\*****\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

"Durchstarten mit Ponky - Deutsch 1+2" (HKLM\...\"Durchstarten mit Ponky - Deutsch 1+2") (Version: 2.00 - Engel Edition)
"Durchstarten mit Ponky - Mathe 1+2" (HKLM\...\"Durchstarten mit Ponky - Mathe 1+2") (Version: 2.00 - Engel Edition)
"Englisch in der Grundschule mit Ponky 1.+2. Kl." (HKLM\...\"Englisch in der Grundschule mit Ponky 1.+2. Kl.") (Version: 2.00 - Engel Edition)
"Ponky gezielt Deutsch 1+2" (HKLM\...\"Ponky gezielt Deutsch 1+2") (Version: 2.00 - Engel Edition)
"Ponky gezielt Mathe 1+2" (HKLM\...\"Ponky gezielt Mathe 1+2") (Version: 2.00 - Engel Edition)
7-Zip 9.20 (HKLM\...\7-Zip) (Version:  - )
ABBYY FineReader 6.0 Sprint (HKLM\...\{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}) (Version: 6.00.1395.4512 - ABBYY Software House)
ABBYY FineReader 9.0 Sprint (HKLM\...\ABBYY FineReader 9.0 Sprint) (Version: 9.01.513.58212 - ABBYY)
ABBYY FineReader 9.0 Sprint (Version: 9.01.513.58212 - ABBYY) Hidden
Activation Assistant for the 2007 Microsoft Office suites (HKLM\...\Activation Assistant for the 2007 Microsoft Office suites) (Version:  - Microsoft Corporation)
Activation Assistant for the 2007 Microsoft Office suites (Version: 1.0 - Microsoft Corporation) Hidden
Adobe AIR (HKLM\...\Adobe AIR) (Version: 3.1.0.4880 - Adobe Systems Incorporated)
Adobe Flash Player 16 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Media Player (HKLM\...\{95264530-5A22-8E7E-FE9D-D63A927BCAEA}) (Version: 1.7 - Adobe Systems Incorporated)
Adobe Photoshop Elements 5.0 (HKLM\...\Adobe Photoshop Elements 5) (Version: 5.0 - Adobe Systems, Inc.)
Adobe Premiere Elements 3.0.2 (HKLM\...\PremElem30) (Version: 3.0.2 - Ihr Firmenname)
Adobe Premiere Elements 3.0.2 Templates (HKLM\...\{6EACDDF4-4220-49A3-9204-984C86852C3D}) (Version: 1.0.0 - Ihr Firmenname)
Adobe Reader 9.4.6 - Deutsch (HKLM\...\{AC76BA86-7AD7-1031-7B44-A94000000001}) (Version: 9.4.6 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM\...\Adobe Shockwave Player) (Version: 12.1.4.154 - Adobe Systems, Inc.)
Akamai NetSession Interface (HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Akamai) (Version:  - Akamai Technologies, Inc)
All To WMA Converter 1.7 (HKLM\...\All To WMA Converter_is1) (Version: 1.7 - All To WMA Converter)
Alps Pointing-device for VAIO (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version:  - )
Amazon Cloud Player (HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Amazon Amazon Cloud Player) (Version: 2.4.0.33 - Amazon Services LLC)
Any Video Converter 3.3.2 (HKLM\...\Any Video Converter_is1) (Version:  - Any-Video-Converter.com)
Apple Software Update (HKLM\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Aquanuma (HKLM\...\Aquanuma_is1) (Version:  - )
ArcSoft Magic-i Visual Effects Installer (HKLM\...\{9AB83A3C-604D-4B4F-AA25-A23A3FC39844}) (Version:  - ArcSoft)
Ask Toolbar (HKLM\...\{86D4B82A-ABED-442A-BE86-96357B70F4FE}) (Version: 1.14.1.0 - Ask.com) <==== ATTENTION
Audacity 1.2.6 (HKLM\...\Audacity_is1) (Version:  - )
AutoUpdate (HKLM\...\{18D10072035C4515918F7E37EAFAACFC}) (Version: 1.1 - )
Avanquest update (HKLM\...\{76E41F43-59D2-4F30-BA42-9A762EE1E8DE}) (Version: 1.20 - Avanquest Software)
Avira (HKLM\...\{bd538030-07d4-4999-a525-7fafa2483f56}) (Version: 1.1.30.21727 - Avira Operations & Co. KG)
Avira (Version: 1.1.30.21727 - Avira Operations & Co. KG) Hidden
Avira Free Antivirus (HKLM\...\Avira AntiVir Desktop) (Version: 15.0.8.650 - Avira)
AviSynth 2.5 (HKLM\...\AviSynth) (Version:  - )
Benutzerdefinierte Voreinstellungen für SonicStage Mastering Studio Audio Filter (HKLM\...\{EC37A846-53AC-4DA7-98FA-76A4E74AA900}) (Version: 2.3 - Sony Corporation)
Benutzerhandbuch - Grundlagen EPSON SX430 Series (HKLM\...\EPSON SX430 Series Bog) (Version:  - )
Benutzerhandbuch EPSON SX430 Series (HKLM\...\EPSON SX430 Series Useg) (Version:  - )
Browser Address Error Redirector (HKLM\...\{3EE33958-7381-4E7B-A4F3-6E43098E9E9C}) (Version:  - )
Camera RAW Plug-In for EPSON Creativity Suite (HKLM\...\{93EA9C3E-BDFD-4309-A605-9B5BBC0CCEFD}) (Version: 2.2.0.0 - SEIKO EPSON CORPORATION)
Citavi (HKLM\...\{E12C6653-1FF0-4686-ADB8-589C13AE761F}) (Version: 3.3.0.0 - Swiss Academic Software)
Citavi 2.5 (HKLM\...\Citavi) (Version: 2.5.2.0 - Academic Software Zurich)
Click to DVD 2.0.05 Menu Data (HKLM\...\{9E407618-D9CD-4F39-9490-9ED45294073D}) (Version: 2.0.05 - Sony Corporation)
Click to DVD 2.6.00 (HKLM\...\{E809063C-51A3-4269-8984-D1EB742F2151}) (Version: 2.6.00 - Sony Corporation)
ConvertHelper 2.2 (HKLM\...\{27CC6AB1-E72B-4179-AF1A-EAE507EBAF51}_is1) (Version:  - DownloadHelper)
Dealio Toolbar v4.0 (HKLM\...\{94C3BB3A-56A1-43DE-A242-8B41F46E97EF}) (Version: 1.0.0 - Spigot, Inc.) <==== ATTENTION
Denken und Rechnen 2 (HKLM\...\Denken und Rechnen 2) (Version:  - )
DHTML Editing Component (HKLM\...\{2EA870FA-585F-4187-903D-CB9FFD21E2E0}) (Version: 6.02.0001 - Microsoft Corporation)
DisplayLink Core Software (HKLM\...\{156E1F8D-3555-42F5-8DEC-5E830AF46847}) (Version: 4.5.13507.0 - DisplayLink Corp.)
DivX Codec (HKLM\...\{7B63B2922B174135AFC0E1377DD81EC2}) (Version: 6.6.1 - DivX, Inc.)
DivX Converter (HKLM\...\{B13A7C41581B411290FBC0395694E2A9}) (Version: 6.5 - DivX, Inc.)
DivX Player (HKLM\...\{8ADFC4160D694100B5B8A22DE9DCABD9}) (Version: 6.4.3 - DivXNetworks, Inc.)
DivxToDVD 0.5.2b (HKLM\...\VSO DivxToDVD_is1) (Version: 0.5.2b - VSO-Software SARL)
DSD Direct (HKLM\...\{82D5BACA-3619-4D34-99DB-3A65CFB4DA33}) (Version: 2.0.01 - Sony Corporation)
DSD Direct Player (HKLM\...\{533D0A8A-D7E7-4F15-BC9E-FF2916A6BAA7}) (Version: 1.0 - Sony Corporation)
DSD Playback Plug-in (HKLM\...\{009E7FB7-1775-4D89-8956-F5C9A1C019FC}) (Version: 1.1 - Sony Corporation)
EPSON Attach To Email (HKLM\...\InstallShield_{20C45B32-5AB6-46A4-94EF-58950CAF05E5}) (Version: 1.01.0000 - SEIKO EPSON)
EPSON Attach To Email (Version: 1.01.0000 - SEIKO EPSON) Hidden
EPSON Copy Utility 3 (HKLM\...\{67EDD823-135A-4D59-87BD-950616D6E857}) (Version: 3.3.0.0 - )
EPSON Easy Photo Print (HKLM\...\{3D78F2A2-C893-4ABD-B5FE-AD7011837755}) (Version: 1.5.0.0 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print 2 (HKLM\...\{A02D7029-C4EF-44C1-9FD4-C0D3CA518113}) (Version: 2.2.4.0 - SEIKO EPSON CORPORATION)
Epson Easy Photo Print Plug-in for PMB(Picture Motion Browser) (HKLM\...\{B2D55EB8-32C5-4B43-9006-9E97DECBA178}) (Version: 1.00.0000 - SEIKO EPSON CORPORATION)
Epson Event Manager (HKLM\...\{8ED43F7E-A8F6-4898-AF11-B6158F2EDF94}) (Version: 2.50.0000 - SEIKO EPSON CORPORATION)
EPSON File Manager (HKLM\...\{2EB81825-E9EE-44F4-8F51-1240C3898DC6}) (Version: 1.3.0.0 - )
EPSON Scan (HKLM\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
EPSON Scan Assistant (HKLM\...\{2A88F1BF-7041-4E42-84B1-6B4ACB83AC64}) (Version: 1.10.00 - )
EPSON Stylus CX7300_CX8300_DX7400_DX8400 Handbuch (HKLM\...\EPSON Stylus CX7300_CX8300_DX7400_DX8400 Benutzerhandbuch) (Version:  - )
EPSON SX430 Series Printer Uninstall (HKLM\...\EPSON SX430 Series) (Version:  - SEIKO EPSON Corporation)
EPSON-Drucker-Software (HKLM\...\EPSON Printer and Utilities) (Version:  - SEIKO EPSON Corporation)
EpsonNet Print (HKLM\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.4j - SEIKO EPSON CORPORATION)
ESET Online Scanner v3 (HKLM\...\ESET Online Scanner) (Version:  - )
ffdshow [rev 2844] [2009-03-30] (HKLM\...\ffdshow_is1) (Version: 1.0 - )
File Type Assistant (HKLM\...\Trusted Software Assistant_is1) (Version: 2014.3.25.0 - ) <==== ATTENTION
FilesFrog Update Checker (HKLM\...\FilesFrog Update Checker) (Version:  - ) <==== ATTENTION
Final Media Player 2014 (HKLM\...\FinalMediaPlayer_is1) (Version: 2014.08.04.00 - Bitberry Software) <==== ATTENTION
Firebird SQL Server - MAGIX Edition (HKLM\...\Firebird SQL Server D) (Version: 2.0.1.13 - MAGIX AG)
flatster (HKLM\...\{0ADF1B89-17EA-489C-86DF-6E33DA8520A6}_is1) (Version: 1.5 - flatster GmbH)
Free FLV Converter V 6.4.1 (HKLM\...\Free FLV Converter_is1) (Version:  - Koyote Soft)
Free Mp3 Wma Converter V 1.9 (HKLM\...\Free Mp3 Wma Converter_is1) (Version: 1.9.0.0 - Koyote Soft)
Free PDF to Word Doc Converter v1.1 (HKLM\...\Free PDF to Word Doc Converter_is1) (Version: 1.1 - www.hellopdf.com)
Free YouTube Download version 3.0.20.1228 (HKLM\...\Free YouTube Download_is1) (Version:  - DVDVideoSoft Ltd.)
Freemake Video Converter Version 3.0.1 (HKLM\...\Freemake Video Converter_is1) (Version: 3.0.1 - Ellora Assets Corporation)
Furnish Pro (HKLM\...\Furnish Pro) (Version:  - )
GearDrvs (Version: 1 - Symantec Corporation) Hidden
Google Chrome (HKLM\...\Google Chrome) (Version: 41.0.2272.89 - Google Inc.)
Google Desktop (HKLM\...\Google Desktop) (Version: 5.9.1005.12335 - Google)
Google Earth (HKLM\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Talk (remove only) (HKLM\...\{226b64e8-dc75-4eea-a6c8-abcb496320f2}-Google Talk) (Version:  - )
Google Talk (remove only) (HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\{226b64e8-dc75-4eea-a6c8-abcb496320f2}-Google Talk) (Version:  - )
Google Update Helper (Version: 1.3.26.9 - Google Inc.) Hidden
Google Updater (HKLM\...\Google Updater) (Version: 2.4.2432.1652 - Google Inc.)
HDAUDIO SoftV92 Data Fax Modem with SmartCP (HKLM\...\CNXT_MODEM_HDAUDIO_VEN_14F1&DEV_2BFA&SUBSYS_104D0200) (Version:  - )
honestech VHS to DVD 2.0 SE (HKLM\...\{2856F5EA-E98A-40E4-BAD6-8C644A4A3F3C}) (Version: 2.0 - honestech)
IBM SPSS Statistics 22 (HKLM\...\{104875A1-D083-4A34-BC4F-3F635B7F8EF7}) (Version: 22.0.0.0 - IBM Corp)
ICQ7.2 (HKLM\...\{72EFBFE4-C74F-4187-AEFD-73EA3BE968D6}) (Version: 7.2 - ICQ)
Iminent (Version: 5.26.21.0 - Iminent) Hidden <==== ATTENTION
IMinent Toolbar (HKLM\...\{A76AA284-E52D-47E6-9E4F-B85DBF8E35C3}) (Version: 3.26.0 - IMinent) <==== ATTENTION
InterVideo Register Manager (Version: 1.0.4.0 - InterVideo Inc.) Hidden
Java 8 Update 31 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
jv16 PowerTools 2012 (HKLM\...\jv16 PowerTools 2011) (Version:  - Macecraft Software)
Lexmark  (HKLM\...\{D2C5E510-BE6D-42CC-9F61-E4F939078474}) (Version: 1.0.0.0 - )
Lexmark S300-S400 Series (HKLM\...\Lexmark S300-S400 Series) (Version:  - Lexmark International, Inc.)
Lexmark Tools for Office (HKLM\...\{10812DE7-2E57-4740-B226-6B3BE34AF9D7}) (Version: 1.29.0.0 - )
Logitech Vid HD (HKLM\...\Logitech Vid) (Version: 7.2 (7259) - Logitech Inc..)
Logitech Webcam Software (HKLM\...\{AC96671C-2001-432C-9826-5266D84EF1DC}) (Version: 12.00.1280 - Logitech Inc.)
Logitech Webcam Software-Treiberpaket (HKLM\...\lvdrivers_12.0) (Version: 12.0.1278 - Logitech Inc.)
Löwenzahn und Pusteblume (HKLM\...\{C538AA5E-2F9C-48DC-AD5C-B21CE34EA10B}) (Version: 1.0.0 - *)
MAGIX Online Druck Service 2.3.2.0 (D) (HKLM\...\MAGIX Online Druck Service D) (Version: 2.3.2.0 - MAGIX AG)
MAGIX PC Visit (HKLM\...\MAGIX PC Visit D) (Version: 4.3.6.1987 - MAGIX AG)
MAGIX Video deluxe 2008 Trial 7.5.1.6 (D) (HKLM\...\MAGIX Video deluxe 2008 Trial D) (Version: 7.5.1.6 - MAGIX AG)
Malwarebytes Anti-Malware Version 1.61.0.1400 (HKLM\...\Malwarebytes' Anti-Malware_is1) (Version: 1.61.0.1400 - Malwarebytes Corporation)
MAXQDA 10 (R250412) (HKLM\...\MAXQDA10) (Version: (R250412) - VERBI Software.Consult.Sozialforschung GmbH)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Medion GoPal Assistant 4.01.012 (HKLM\...\Medion GoPal Assistant) (Version: 4.1.12.0 - Medion)
Meine ersten Wörter (HKLM\...\it.clementoni.SapPrimeParoleDE.290A939A40FB4C06653AD1460C6BEBD4C065087B.1) (Version: 1.0 - Clementoni S.p.A.)
Meine ersten Wörter (Version: 1.0 - Clementoni S.p.A.) Hidden
Microsoft .NET Framework 1.1 (HKLM\...\Microsoft .NET Framework 1.1  (1033)) (Version:  - )
Microsoft .NET Framework 1.1 German Language Pack (HKLM\...\{E78BFA60-5393-4C38-82AB-E8019E464EB4}) (Version: 1.1.4322 - Microsoft)
Microsoft .NET Framework 1.1 Security Update (KB2698023) (HKLM\...\M2698023) (Version:  - )
Microsoft .NET Framework 1.1 Security Update (KB2833941) (HKLM\...\M2833941) (Version:  - )
Microsoft .NET Framework 1.1 Security Update (KB979906) (HKLM\...\M979906) (Version:  - )
Microsoft .NET Framework 3.5 Language Pack SP1 - DEU (HKLM\...\Microsoft .NET Framework 3.5 Language Pack SP1 - deu) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 3.5 SP1 (HKLM\...\Microsoft .NET Framework 3.5 SP1) (Version:  - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual J# .NET Redistributable Package 1.1 (HKLM\...\{1A655D51-1423-48A3-B748-8F5A0BE294C8}) (Version: 1.1.4322 - Microsoft)
Microsoft Works (HKLM\...\{4EA2F95F-A537-4d17-9E7F-6B3FF8D9BBE3}) (Version: 08.05.0822 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Moonlight MPEG-2 Decoder Pack (HKLM\...\Moonlight MPEG-2 Decoder Pack 2.1.4316) (Version: 2.1.4316 - Moonlight Cordless)
Mozilla Firefox 13.0.1 (x86 de) (HKLM\...\Mozilla Firefox 13.0.1 (x86 de)) (Version: 13.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 13.0.1 - Mozilla)
MSXML 4.0 SP2 (KB927978) (HKLM\...\{37477865-A3F1-4772-AD43-AAFC6BCFF99F}) (Version: 4.20.9841.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB936181) (HKLM\...\{C04E32E0-0416-434D-AFB9-6969D703A9EF}) (Version: 4.20.9848.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB941833) (HKLM\...\{C523D256-313D-4866-B36A-F3DE528246EF}) (Version: 4.20.9849.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Musik & Audio Restaurator Pro 5.0 (HKLM\...\Musik & Audio Restaurator Pro 5_is1) (Version: 5.0 - Softfeld)
Nero Backup Drivers (HKLM\...\{F8EF9B71-53E7-41F5-8E54-47B4C979CB38}) (Version: 1.0.11100.8.0 - Nero AG)
Netzmanager (HKLM\...\Netzmanager) (Version: 1.081 - Deutsche Telekom AG)
Netzmanager (Version: 1.081 - Deutsche Telekom AG, Marmiko IT-Solutions GmbH) Hidden
Netzwerkhandbuch EPSON SX430 Series (HKLM\...\EPSON SX430 Series Netg) (Version:  - )
Nokia Connectivity Cable Driver (HKLM\...\{BC4AE628-81A4-4FC6-863A-7A9BA2E2531F}) (Version: 7.1.32.69 - )
Norton 360 (Version: 1.2.0.10 - Symantec Corporation) Hidden
Notebook BatteryInfo 1.3  (HKLM\...\BatteryInfo_Suite) (Version: 1.3 - Thomas Michel)
NVIDIA Drivers (HKLM\...\NVIDIA Drivers) (Version:  - )
OpenMG Limited Patch 4.7-07-15-19-01 (HKLM\...\OpenMG HotFix4.7-07-13-22-01) (Version:  - )
OpenMG Secure Module 4.7.00 (HKLM\...\InstallShield_{CCD663AE-610D-4BDF-AAB0-E914B044527D}) (Version: 4.7.00.12140 - Sony Corporation)
OpenMG Secure Module 4.7.00 (Version: 4.7.00.12140 - Sony Corporation) Hidden
OpenOffice.org 3.2 (HKLM\...\{8D1E61D1-1395-4E97-997F-D002DB3A5074}) (Version: 3.2.9502 - OpenOffice.org)
PDF24 Creator 5.7.0 (HKLM\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Photo Viewer V2.4 (HKLM\...\Photo Viewer) (Version:  - )
Picasa 3 (HKLM\...\Picasa 3) (Version: 3.9 - Google, Inc.)
Pixie 1.4.1 (HKLM\...\Pixie_is1) (Version: 1.4.1 - Pixie Developers)
PricePeep for Internet Explorer (HKLM\...\PricePeep) (Version: 2.1.255.0 - betwikx LLC) <==== ATTENTION
QuickTime (HKLM\...\{5B09BD67-4C99-46A1-8161-B7208CE18121}) (Version: 7.3.0.70 - Apple Inc.)
Ravensburger tiptoi (HKLM\...\Ravensburger tiptoi) (Version:  - )
Rossmann Fotowelt Software 4.12.1 (HKLM\...\Rossmann Fotowelt Software) (Version: 4.12.1 - ORWO Net)
Rossmann Online Print Wizard Installer 1.0 (HKLM\...\Rossmannr Online Print Wizard Installer_is1) (Version:  - )
Roxio Easy Media Creator Home (HKLM\...\{B7FB0C86-41A4-4402-9A33-912C462042A0}) (Version: 9.0.178 - Roxio)
Sabrina (HKLM\...\SABRINA) (Version:  - Knowledge Adventure)
Scan2PDF 1.6 (HKLM\...\Scan2PDF_is1) (Version:  - Koma-Code)
Secunia PSI (2.0.0.4002) (HKLM\...\Secunia PSI) (Version:  - )
Setting Utility Series (HKLM\...\{A7DA438C-2E43-4C20-BFDA-C1F4A6208558}) (Version: 3.0.00.07120 - Sony Corporation)
SigmaTel Audio (HKLM\...\{A462213D-EED4-42C2-9A60-7BDD4D4B0B17}) (Version: 5.10.5102.0 - SigmaTel)
Skype™ 7.0 (HKLM\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
SNAPFISH (HKLM\...\SNAPFISH) (Version:  - )
Snoopy 1.0 (HKLM\...\Snoopy_is1) (Version:  - )
SonicStage Mastering Studio (HKLM\...\{6332AFF1-9D9A-429C-AA03-F82749FA4F49}) (Version: 2.3.01 - Sony Corporation)
SonicStage Mastering Studio (Version: 2.3.01 - Sony Corporation) Hidden
SonicStage Mastering Studio Audio Filter (HKLM\...\{DF7DB916-90E5-40F2-9010-B8125EB5FD6F}) (Version: 2.3.01 - Sony Corporation)
SonicStage Mastering Studio Plugins (HKLM\...\{9C1C8A04-F8CA-4472-A92D-4288CE32DE86}) (Version: 2.4 - Sony Corporation)
Sony Ericsson Media Manager 1.1 (HKLM\...\{7E910FDA-CBBE-4451-8728-235E6A4DE162}) (Version: 1.1.550 - Sony Ericsson)
Sony Ericsson PC Suite 6.009.00 (HKLM\...\{2FFE93F0-BB72-4E52-8761-354D1AAA9387}) (Version: 6.009.00 - Sony Ericsson)
Sony PC Companion 2.10.251 (HKLM\...\{F09EF8F2-0976-42C1-8D9D-8DF78337C6E3}) (Version: 2.10.251 - Sony)
Sony Picture Utility (HKLM\...\{D5068583-D569-468B-9755-5FBF5848F46F}) (Version: 2.1.00.04170 - Sony Corporation)
Sony USB Driver (HKLM\...\{5C29CB8B-AC1E-4114-8D68-9CD080140D4A}) (Version: 2.00 - Sony Corporation)
SONY VGP-UPR1 (Display Adapter) (HKLM\...\{94FBC09C-6F39-4B36-B9DE-66374A6FAAD2}) (Version: 4.5.13507.0 - Sony Corporation)
Sony Video Shared Library (HKLM\...\{01FDC9FC-4D4F-4DB0-ACD1-D3E8E1D52902}) (Version: 3.2.00 - Sony Corporation)
SpongeBob Schwammkopf - Der Film (HKLM\...\{E81A7285-8CA6-4430-B6C0-5F719E4D40D9}) (Version: 1.0 - )
SPSS 15.0 für Windows [Auswertung Version] (HKLM\...\{6D9B9CF3-1E9C-45B6-B41E-5CF568605556}) (Version: 15.0.1 - SPSS Inc.)
Super Mario PC Fun 2 (HKLM\...\Super Mario PC Fun 2) (Version:  - )
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 5.0.1148 - SUPERAntiSpyware.com)
Supreme Auction (HKLM\...\Supreme Auction_is1) (Version:  - )
SweetIM for Messenger 3.2 (HKLM\...\{08ED8855-4C2E-429B-A878-F129E1F624FA}) (Version: 3.2.0004 - SweetIM Technologies Ltd.) <==== ATTENTION
swMSM (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
System Requirements Lab (HKLM\...\SystemRequirementsLab) (Version:  - )
TMPGEnc 4.0 XPress Testversion (HKLM\...\{ECEF8EDE-0421-4E67-9264-5E84F26D4F55}) (Version: 4.7.2.285 - Pegasys Inc,)
Ulead VideoStudio SE DVD (HKLM\...\{8F8D9297-FDD2-405A-97E7-E52C7B2F97B3}) (Version: 10.0 - Ulead Systems)
Uninstall 1.0.0.1 (HKLM\...\Uninstall_is1) (Version:  - )
Unity Web Player (HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Update for 2007 Microsoft Office System (KB967642) (HKLM\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
USB2.0 ATV (HKLM\...\{3C873221-12B9-475D-8DCB-62D0B2179AF9}) (Version: 6.10.000.001 - Regulus)
USB2.0 Capture Device (HKLM\...\{E337B156-DF81-48D8-8977-B1574EE87BCF}) (Version: 1.0.3.0 - )
VAIO Aqua Breeze Wallpaper (HKLM\...\{97BCD719-6ECB-458F-97D6-F38D2E07375E}) (Version: 1.0.11.13240 - Sony Corporation)
VAIO Camera Capture Utility (HKLM\...\{6D2576EC-A0E9-418A-A09A-409933A3B6F4}) (Version: 2.7.01.08030 - Sony Corporation)
VAIO Content Folder Setting (HKLM\...\{23825B69-36DF-4DAD-9CFD-118D11D80F16}) (Version: 1.1.02.11070 - Sony Corporation)
VAIO Content Importer  VAIO Content Exporter (Version: 1.2.00.06270 - Sony Corporation) Hidden
VAIO Content Importer / VAIO Content Exporter (HKLM\...\{68A69CFF-130D-4CDE-AB0E-7374ECB144C8}) (Version: 1.2.00.06270 - Sony Corporation)
VAIO Content Metadata Intelligent Analyzing Manager (HKLM\...\{FAA6B94E-78A7-489C-B2DB-050D9FEBFADA}) (Version: 2.0.01.07051 - Sony Corporation)
VAIO Content Metadata Intelligent Analyzing Manager (Version: 2.0.01.07051 - Sony Corporation) Hidden
VAIO Content Metadata Manager Setting (HKLM\...\{69351E9E-23ED-41D5-B146-EDBF83C63B66}) (Version: 2.0.01.07041 - Sony Corporation)
VAIO Content Metadata Manager Setting (Version: 2.0.01.07041 - Sony Corporation) Hidden
VAIO Content Metadata XML Interface Library (HKLM\...\{B5E2DF30-1061-4DB4-AF28-08996C8E5680}) (Version: 2.1.01.10292 - Sony Corporation)
VAIO Content Metadata XML Interface Library (Version: 2.1.01.10292 - Sony Corporation) Hidden
VAIO Control Center (HKLM\...\{72042FA6-5609-489F-A8EA-3C2DD650F667}) (Version: 2.1.00.07110 - Sony Corporation)
VAIO Cozy Orange Wallpaper (HKLM\...\{2A2FF7F5-6F0E-4A5D-A881-39365E718BD6}) (Version: 1.0.11.13240 - Sony Corporation)
VAIO Data Restore Tool (HKLM\...\{57B955CE-B5D3-495D-AF1B-FAEE0540BFEF}) (Version: 1.0.02.06190 - Sony Corporation)
VAIO Entertainment Platform (HKLM\...\{6B1F20F2-6321-4669-A58C-33DF8E7517FF}) (Version: 3.0.00.06280 - Sony Corporation)
VAIO Event Service (HKLM\...\{F0D85ADD-DD61-4B43-87A0-6DA52A211A8B}) (Version: 3.2.00.07120 - Sony Corporation)
VAIO Launcher (HKLM\...\{15D5C238-4C2E-4AEA-A66D-D6989A4C586B}) (Version: 1.0.00.07090 - Sony Corporation)
VAIO Media (Version: 6.0.10 - Sony Corporation) Hidden
VAIO Media 6.0 (HKLM\...\{560F6B2E-F0DF-44E5-8190-A4A161F0E205}) (Version: 6.0.10 - Sony Corporation)
VAIO Media AC3 Decoder 1.0 (HKLM\...\{2063C2E8-3812-4BBD-9998-6610F80C1DD4}) (Version:  - )
VAIO Media Content Collection 6.0 (HKLM\...\{500162A0-4DD5-460A-BAFD-895AAE48C532}) (Version:  - Sony Corporation)
VAIO Media Integrated Server 6.1 (HKLM\...\{785EB1D4-ECEC-4195-99B4-73C47E187721}) (Version:  - Sony Corporation)
VAIO Media Redistribution 6.0 (HKLM\...\{5855C127-1F20-404D-B7FB-1FD84D7EAB5E}) (Version: 6.0.10 - Sony Corporation)
VAIO Media Registration Tool (Version: 6.0.10 - Sony Corporation) Hidden
VAIO Media Registration Tool 6.0 (HKLM\...\{AF9A04EB-7D8E-41DE-9EDE-4AB9BB2B71B6}) (Version: 6.0.10 - Sony Corporation)
VAIO Movie Story (HKLM\...\{B25563A0-41F4-4A81-A6C1-6DBC0911B1F3}) (Version: 1.0.00.18280 - Sony Corporation)
VAIO Movie Story (Version: 1.0.00.18280 - Sony Corporation) Hidden
VAIO Movie Story Template Data (HKLM\...\{6FA8BA2C-052B-4072-B8E2-2302C268BE9E}) (Version: 1.0.00.18280 - Sony Corporation)
VAIO MusicBox (HKLM\...\{4EA55D20-27FB-45D7-8726-147E8A5F6C62}) (Version: 1.1.02.12100 - Sony Corporation)
VAIO MusicBox Sample Music (HKLM\...\{98FC7A64-774B-49B5-B046-4B4EBC053FA9}) (Version: 1.0.00.07030 - Sony Corporation)
VAIO Original Function Setting (HKLM\...\{A63E7492-A0BC-4BB9-89A7-352965222380}) (Version: 1.4.00.03240 - Sony Corporation)
VAIO Original Screen Saver (HKLM\...\{1BEF9285-5530-426B-A5F1-5836B95C7EB1}) (Version:  - )
VAIO Power Management (HKLM\...\{802889F8-6AF5-45A5-9764-CA5B999E50FC}) (Version: 2.2.00.06130 - Sony Corporation)
VAIO Tender Green Wallpaper (HKLM\...\{934A3213-1CB6-4264-84A2-EE080C017BCA}) (Version: 1.0.11.10180 - Sony Corporation)
VAIO Update 3 (HKLM\...\{48820099-ED7D-424B-890C-9A82EF00656D}) (Version: 3.0.02.05280 - Sony Corporation)
VAIO Xblack Contents (HKLM\...\VAIO Xblack Contents) (Version: 1.0.0.0-ENU - )
WDR RadioRecorder (HKLM\...\Tobit Radio.fx Server 1) (Version:  - Tobit.Software)
WIDCOMM Bluetooth Software 6.1.0.1203 (HKLM\...\{03D1988F-469F-4843-8E6E-E5FE9D17889D}) (Version: 6.1.0.1203 - Broadcom Corporation)
Windows Live Anmelde-Assistent (HKLM\...\{83E2CFA9-E0EB-4E08-9F85-43E577FF3D60}) (Version: 5.000.818.6 - Microsoft Corporation)
Windows Live Essentials (HKLM\...\WinLiveSuite_Wave3) (Version: 14.0.8117.0416 - Microsoft Corporation)
Windows Live-Uploadtool (HKLM\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
WinDVD BD for VAIO (HKLM\...\InstallShield_{20471B27-D702-4FE8-8DEC-0702CC8C0A85}) (Version: 8.0-B8.385 - InterVideo Inc.)
WinDVD BD for VAIO (Version: 8.0-B8.385 - InterVideo Inc.) Hidden
Wireless Switch Setting Utility (HKLM\...\{2A0F3EF9-68EE-49E9-A05B-ED5B82DF63E5}) (Version: 3.6.00.18210 - Sony Corporation)
WMA MP3 Converter v4.0 build 1217 (HKLM\...\{314AD191-596F-40C0-ACED-3AD78C9649F1}_is1) (Version:  - Hoo Technologies)
WSE_Vosteran (HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\WSE_Vosteran) (Version:  - WSE_Vosteran) <==== ATTENTION!

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

ATTENTION: System Restore is disabled.
Check "winmgmt" service or repair WMI.


==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2006-11-02 11:23 - 2012-05-14 18:49 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)


(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\916a028c-c71c-498c-8bc0-ff59580dd93d-1-6.job =>  <==== ATTENTION
Task: C:\Windows\Tasks\916a028c-c71c-498c-8bc0-ff59580dd93d-1-7.job =>  <==== ATTENTION
Task: C:\Windows\Tasks\916a028c-c71c-498c-8bc0-ff59580dd93d-10_user.job =>  <==== ATTENTION
Task: C:\Windows\Tasks\916a028c-c71c-498c-8bc0-ff59580dd93d-4.job =>  <==== ATTENTION
Task: C:\Windows\Tasks\916a028c-c71c-498c-8bc0-ff59580dd93d-5.job =>  <==== ATTENTION
Task: C:\Windows\Tasks\916a028c-c71c-498c-8bc0-ff59580dd93d-5_user.job =>  <==== ATTENTION
Task: C:\Windows\Tasks\916a028c-c71c-498c-8bc0-ff59580dd93d-6.job =>  <==== ATTENTION
Task: C:\Windows\Tasks\916a028c-c71c-498c-8bc0-ff59580dd93d-7.job =>  <==== ATTENTION
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => 
Task: C:\Windows\Tasks\Final Media Player Update Checker.job => 
Task: C:\Windows\Tasks\Google Software Updater.job => 
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore1ce7faa4579dfd0.job => 
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => 
Task: C:\Windows\Tasks\PWKN.job => 
Task: C:\Windows\Tasks\VM.job => 
Task: C:\Windows\Tasks\WSE_Vosteran.job => C:\Users\JAMIE-~1\AppData\Roaming\WSE_VO~1\UPDATE~1\UPDATE~1.EXE <==== ATTENTION

==================== Loaded Modules (whitelisted) ==============

2007-06-22 09:49 - 2007-06-22 09:49 - 00126976 _____ () C:\Program Files\WIDCOMM\Bluetooth Software\btkeyind.dll
2002-11-27 17:25 - 2002-11-27 17:25 - 00049152 _____ () C:\Program Files\LitexMedia\All To WMA Converter\WMAShellExt.dll
2011-01-02 17:29 - 2010-01-18 18:27 - 00770728 _____ () C:\Program Files\Lexmark S300-S400 Series\lxeamon.exe
2011-01-02 17:29 - 2009-12-16 18:04 - 00389120 _____ () C:\Program Files\Lexmark S300-S400 Series\lxeascw.dll
2011-01-02 17:31 - 2009-05-27 13:16 - 00192512 _____ () C:\Windows\system32\spool\drivers\w32x86\3\lxeadatr.dll
2011-01-02 17:29 - 2009-12-16 18:07 - 01159168 _____ () C:\Program Files\Lexmark S300-S400 Series\lxeaDRS.dll
2011-01-02 17:29 - 2009-03-10 06:43 - 00155648 _____ () C:\Program Files\Lexmark S300-S400 Series\lxeacaps.dll
2011-01-02 17:27 - 2009-02-20 09:48 - 00299008 _____ () C:\Windows\system32\lxeasm.dll
2011-01-02 17:27 - 2009-04-28 08:56 - 00024064 _____ () C:\Windows\system32\lxeasmr.dll
2011-01-02 17:28 - 2010-01-18 18:27 - 00139944 _____ () C:\Program Files\Lexmark S300-S400 Series\ezprint.exe
2011-01-02 17:28 - 2009-03-30 13:37 - 00708608 _____ () C:\Program Files\Lexmark S300-S400 Series\Epwizard.DLL
2011-01-02 17:28 - 2009-03-30 13:35 - 00159744 _____ () C:\Program Files\Lexmark S300-S400 Series\customui.dll
2011-01-02 17:28 - 2009-03-30 13:35 - 00118784 _____ () C:\Program Files\Lexmark S300-S400 Series\Eputil.DLL
2011-01-02 17:28 - 2009-03-30 13:35 - 00139264 _____ () C:\Program Files\Lexmark S300-S400 Series\Imagutil.DLL
2011-01-02 17:28 - 2009-03-30 13:35 - 00061440 _____ () C:\Program Files\Lexmark S300-S400 Series\Epfunct.DLL
2011-01-02 17:29 - 2009-06-23 12:09 - 02203648 _____ () C:\Program Files\Lexmark S300-S400 Series\EPWizRes.dll
2011-01-02 17:29 - 2009-06-23 12:10 - 00045056 _____ () C:\Program Files\Lexmark S300-S400 Series\epstring.dll
2011-01-02 17:29 - 2009-06-23 12:11 - 00102400 _____ () C:\Program Files\Lexmark S300-S400 Series\EPOEMDll.dll
2011-01-02 17:28 - 2009-04-07 20:25 - 00409600 _____ () C:\Program Files\Lexmark S300-S400 Series\iptk.dll
2011-01-02 17:29 - 2009-03-02 15:25 - 00151552 _____ () C:\Program Files\Lexmark S300-S400 Series\lxeaptp.dll
2012-03-20 19:44 - 2012-04-30 10:57 - 00039936 _____ () C:\Program Files\Sony\Sony PC Companion\TMonitorAPI.dll
2012-03-20 19:44 - 2014-12-04 14:18 - 00241152 _____ () C:\Program Files\Sony\Sony PC Companion\MExplorer.dll
2011-07-07 14:54 - 2011-07-07 14:54 - 00233984 _____ () C:\Program Files\Sony\Sony PC Companion\Report.dll
2011-11-01 19:32 - 2013-05-20 11:58 - 00620718 _____ () C:\Program Files\Sony\Sony PC Companion\sqlite3.dll
2012-03-20 19:44 - 2010-01-11 15:44 - 00053248 _____ () C:\Program Files\Sony\Sony PC Companion\VObject.dll
2012-01-27 11:02 - 2012-01-27 11:02 - 00569344 _____ () C:\Program Files\Sony\Sony PC Companion\PhoneUpdate.dll
2012-05-15 19:42 - 2012-05-15 19:42 - 00052224 _____ () C:\ProgramData\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\SD10005.dll
2012-05-15 19:42 - 2015-03-12 18:22 - 00065024 _____ () C:\ProgramData\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\SD10006.dll
2012-05-15 19:42 - 2015-03-12 18:22 - 00052736 _____ () C:\ProgramData\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\SD10007.dll
2012-05-15 19:42 - 2012-05-15 19:42 - 00117760 _____ () C:\ProgramData\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\UIREPAIR.DLL
2014-05-16 14:38 - 2014-05-08 18:26 - 03145536 _____ () C:\Users\*****\AppData\Local\Amazon Cloud Player\Amazon Music Helper.exe
2007-06-22 09:34 - 2007-06-22 09:34 - 00389120 _____ () C:\Windows\system32\btwhidcs.DLL
2010-05-04 15:36 - 2010-05-04 15:36 - 00970752 _____ () C:\Program Files\OpenOffice.org 3\program\libxml2.dll
2012-03-20 19:44 - 2014-06-23 08:07 - 00113376 _____ () C:\Program Files\Sony\Sony PC Companion\PCCompanionInfo.exe
2011-12-30 10:40 - 2012-06-20 08:37 - 02042848 _____ () C:\Program Files\Mozilla Firefox\mozjs.dll
2015-02-05 18:05 - 2015-02-05 18:05 - 16852144 _____ () C:\Windows\system32\Macromed\Flash\NPSWF32_16_0_0_305.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\*****\Documents\KniKits.mpg:TOC.WMV

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3850073437-3280287025-709413035-1000\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\img19.jpg
DNS Servers: 192.168.2.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: FirebirdServerMAGIXInstance => 3
MSCONFIG\Services: FLEXnet Licensing Service => 3
MSCONFIG\Services: GoogleDesktopManager-051210-111108 => 3
MSCONFIG\Services: gupdate1ca0ac0f00c0a80 => 2
MSCONFIG\Services: OMSI download service => 2
MSCONFIG\Services: PACSPTISVR => 3
MSCONFIG\Services: SBSDWSCService => 2
MSCONFIG\Services: sdAuxService => 2
MSCONFIG\Services: sdCoreService => 2
MSCONFIG\startupfolder: C:^Users^*****^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk => C:\Windows\pss\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk.Startup
MSCONFIG\startupfolder: C:^Users^*****^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Picture Motion Browser Medien-Prüfung.lnk => C:\Windows\pss\Picture Motion Browser Medien-Prüfung.lnk.Startup
MSCONFIG\startupreg: Apoint => C:\Program Files\Apoint\Apoint.exe
MSCONFIG\startupreg: Google Desktop Search => "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup
MSCONFIG\startupreg: googletalk => C:\Program Files\Google\Google Talk\googletalk.exe /autostart
MSCONFIG\startupreg: ISBMgr.exe => "C:\Program Files\Sony\ISB Utility\ISBMgr.exe"
MSCONFIG\startupreg: LogitechQuickCamRibbon => "C:\Program Files\Logitech\Logitech WebCam Software\LWS.exe" /hide
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: SweetIM => C:\Program Files\SweetIM\Messenger\SweetIM.exe
MSCONFIG\startupreg: TrayServer => C:\Program Files\MAGIX\Video_deluxe_2008_e-version\TrayServer.exe

==================== Accounts: =============================

Administrator (S-1-5-21-3850073437-3280287025-709413035-500 - Administrator - Disabled)
ASPNET (S-1-5-21-3850073437-3280287025-709413035-1002 - Limited - Enabled)
Gast (S-1-5-21-3850073437-3280287025-709413035-501 - Limited - Disabled)
***** (S-1-5-21-3850073437-3280287025-709413035-1000 - Limited - Enabled) => C:\Users\*****
***** 2 (S-1-5-21-3850073437-3280287025-709413035-1003 - Administrator - Enabled) => C:\Users\***** 2

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (03/12/2015 06:21:59 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Fehlerhafte Anwendung VcmIAlzMgr.exe, Version 2.0.1.7050, Zeitstempel 0x468cc1b6, fehlerhaftes Modul DrpMP4Engine.dll, Version 10.0.0.12260, Zeitstempel 0x45a61727, Ausnahmecode 0xc0000005, Fehleroffset 0x0004452a,
Prozess-ID 0xaa0, Anwendungsstartzeit VcmIAlzMgr.exe0.

Error: (03/12/2015 06:18:53 PM) (Source: EventSystem) (EventID: 4609) (User: )
Description: d:\longhorn\com\complus\src\events\tier2\eventsystem2.cpp38180070005

Error: (03/12/2015 06:18:17 PM) (Source: VzCdbSvc) (EventID: 7) (User: )
Description: Das Plug-In-Modul konnte nicht geladen werden. (GUID = {56F9312C-C989-4E04-8C23-299DEE3A36F5}) (Fehlercode = 0x80042019)

Error: (03/11/2015 09:13:15 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Fehlerhafte Anwendung VcmIAlzMgr.exe, Version 2.0.1.7050, Zeitstempel 0x468cc1b6, fehlerhaftes Modul DrpMP4Engine.dll, Version 10.0.0.12260, Zeitstempel 0x45a61727, Ausnahmecode 0xc0000005, Fehleroffset 0x0004452a,
Prozess-ID 0x260, Anwendungsstartzeit VcmIAlzMgr.exe0.

Error: (03/11/2015 09:10:10 PM) (Source: VzCdbSvc) (EventID: 7) (User: )
Description: Das Plug-In-Modul konnte nicht geladen werden. (GUID = {56F9312C-C989-4E04-8C23-299DEE3A36F5}) (Fehlercode = 0x80042019)

Error: (03/11/2015 09:06:54 PM) (Source: EventSystem) (EventID: 4609) (User: )
Description: d:\longhorn\com\complus\src\events\tier2\eventsystem2.cpp38180070005

Error: (03/11/2015 08:46:57 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: WmiApRplC:\Windows\system32\wbem\wmiaprpl.dll4

Error: (03/11/2015 08:36:39 PM) (Source: EventSystem) (EventID: 4609) (User: )
Description: d:\longhorn\com\complus\src\events\tier2\eventsystem2.cpp38180070005

Error: (03/11/2015 08:35:07 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: BITSC:\Windows\system32\bitsperf.dll4

Error: (03/11/2015 08:35:01 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Fehlerhafte Anwendung VcmIAlzMgr.exe, Version 2.0.1.7050, Zeitstempel 0x468cc1b6, fehlerhaftes Modul DrpMP4Engine.dll, Version 10.0.0.12260, Zeitstempel 0x45a61727, Ausnahmecode 0xc0000005, Fehleroffset 0x0004452a,
Prozess-ID 0xa80, Anwendungsstartzeit VcmIAlzMgr.exe0.


System errors:
=============

Microsoft Office Sessions:
=========================
Error: (01/07/2015 10:09:14 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6713.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 2993 seconds with 60 seconds of active time.  This session ended with a crash.

Error: (01/07/2015 10:09:13 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6713.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 2965 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (01/07/2015 10:09:12 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6713.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 2951 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (03/26/2014 09:07:27 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6690.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 13351 seconds with 360 seconds of active time.  This session ended with a crash.

Error: (02/27/2014 05:29:37 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6690.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 1742 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (05/02/2013 01:23:23 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6668.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 678 seconds with 60 seconds of active time.  This session ended with a crash.

Error: (12/13/2012 10:26:31 AM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6668.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 436 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (07/11/2012 07:17:25 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6661.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 44 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (06/14/2012 09:14:17 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6661.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 700 seconds with 660 seconds of active time.  This session ended with a crash.

Error: (06/14/2012 09:02:12 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6661.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 1237 seconds with 1200 seconds of active time.  This session ended with a crash.


CodeIntegrity Errors:
===================================
  Date: 2014-12-06 20:10:59.456
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\SweetIM\Messenger\mgAdaptersProxy.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-06 20:10:59.000
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\Iminent\Iminent.WinCore.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-06 20:10:58.579
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\SweetIM\Messenger\mgAdaptersProxy.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-06 20:10:58.142
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\dlumd32.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-06 20:10:56.984
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\Iminent\Iminent.WinCore.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-06 20:10:56.563
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\dlumd32.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-06 20:08:03.660
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\SweetIM\Messenger\mgAdaptersProxy.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-06 20:08:03.267
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\dlumd32.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-06 20:08:02.490
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\Iminent\Iminent.WinCore.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-06 20:08:02.063
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\dlumd32.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Duo CPU T7250 @ 2.00GHz
Percentage of memory in use: 74%
Total physical RAM: 2045.69 MB
Available physical RAM: 526.05 MB
Total Pagefile: 4332.6 MB
Available Pagefile: 1500.69 MB
Total Virtual: 2047.88 MB
Available Virtual: 1881.34 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:176.24 GB) (Free:14.84 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

==================== End Of Log ============================
         
--- --- ---


Ich hatte nun auch "schon" die Gmer.txt -Datei erstellt und eigentlich auch gespeichert, finde sie aber gerade nicht wieder :-(
__________________

Alt 13.03.2015, 12:27   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Virus/Viren, z.B. SmartSaver eingefangen - Standard

Virus/Viren, z.B. SmartSaver eingefangen



Unsere Tools brauchen immer Adminrechte!!

Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    Ask Toolbar

    Dealio Toolbar v4.0

    File Type Assistant

    FilesFrog Update Checker

    Final Media Player 2014

    Iminent

    IMinent Toolbar

    PricePeep for Internet Explorer (HKLM\...\PricePeep) (Version: 2.1.255.0 - betwikx LLC) <==== ATTENTION

    SweetIM for Messenger 3.2

    WSE_Vosteran


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 






Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 13.03.2015, 23:08   #5
Jami87
 
Virus/Viren, z.B. SmartSaver eingefangen - Standard

Virus/Viren, z.B. SmartSaver eingefangen



Wie meinst du das mit den Adminrechten?!? Geht deswegen GMER nicht? Habe es heute noch xmal versucht, aber es stürzt immer wieder ab :-(. Genauso wie der ganze PC - von daher kann ich nicht versprechen, wie lang ich überhaupt noch schreiben kann :-(.
Meinst du, dass das mit den Streifen und dass ich ständig nichts mehr sehe, mit den Viren zusammenhängen könnte? Wenn nicht, wäre wohl eine Entsorgung sinnvoller :-( (schade um die Arbeit sonst :-(

So, habe nun einige Programme deinstalliert, aber kann den WSE_Vosteran und die IMinent Toolbar nicht finden?!?

Code:
ATTFilter
ComboFix 15-03-09.01 - ***** 2 13.03.2015 22:10:16.1.2 - x86
Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.49.1031.18.2046.743 [GMT 1:00]
ausgeführt von:: c:\users\*****\Downloads\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
SP: Avira Desktop *Disabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
(((((((((((((((((((((((((((((((((((( Weitere Löschungen ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files\7-Zip2\870c56b9-5e79-4e2d-8e21-32db81c4036d.dll
c:\program files\861437cb-3ee3-405d-bcea-149a4dc68fde\3bccd6ff-f93b-431d-9260-ed4a87f9f910.dll
c:\program files\LiveSupport
c:\program files\LiveSupport\LiveSupport.exe
c:\program files\LiveSupport\LiveSupport_deskband_x32.dll
c:\program files\LiveSupport\LiveSupport_deskband_x64.dll
c:\program files\LiveSupport\unins000.dat
c:\program files\LiveSupport\unins000.exe
c:\program files\LiveSupport\unins000.msg
c:\program files\PricePeep
c:\program files\PricePeep\installer.ico
c:\program files\Windows Live\Messenger\msacm32.dll
c:\users\***** 2\AppData\Local\Microsoft\Windows\Temporary Internet Files\Sys8787_DataList.bin
c:\users\***** 2\AppData\Roaming\LiveSupport.exe_log.txt
c:\users\***** 2\AppData\Roaming\regsvr32.exe_log.txt
c:\users\*****\AppData\Local\dsisetup38304172.exe
c:\users\*****\Documents\~WRD0004.tmp
c:\users\*****\Documents\~WRL0914.tmp
c:\users\*****\Documents\~WRL2036.tmp
c:\windows\IsUn0407.exe
c:\windows\msdownld.tmp
c:\windows\system32\Tasks\Optimizer Pro Schedule
.
.
((((((((((((((((((((((( Dateien erstellt von 2015-02-13 bis 2015-03-13 ))))))))))))))))))))))))))))))
.
.
2015-03-13 21:34 . 2015-03-13 21:34    62576    ----a-w-    c:\programdata\Microsoft\Windows Defender\Definition Updates\{3D8D2CE2-6515-4C4A-AD69-A2C353E7F894}\offreg.dll
2015-03-13 21:31 . 2015-03-13 21:39    --------    d-----w-    c:\users\***** 2\AppData\Local\temp
2015-03-13 21:31 . 2015-03-13 21:31    --------    d-----w-    c:\users\Public\AppData\Local\temp
2015-03-13 21:31 . 2015-03-13 21:31    --------    d-----w-    c:\users\Default\AppData\Local\temp
2015-03-13 20:24 . 2015-03-13 20:24    --------    d-----w-    c:\users\***** 2\AppData\Roaming\Swiss Academic Software
2015-03-13 20:09 . 2015-03-13 20:09    --------    d-----w-    c:\program files\VS Revo Group
2015-03-13 20:04 . 2015-02-16 03:21    9041640    ----a-w-    c:\programdata\Microsoft\Windows Defender\Definition Updates\{3D8D2CE2-6515-4C4A-AD69-A2C353E7F894}\mpengine.dll
2015-03-12 18:49 . 2015-03-12 18:52    --------    d-----w-    C:\FRST
2015-03-11 18:55 . 2015-01-29 01:35    369664    ----a-w-    c:\windows\system32\WMPhoto.dll
2015-03-11 18:51 . 2015-01-29 01:35    975360    ----a-w-    c:\windows\system32\WindowsCodecs.dll
2015-03-11 18:44 . 2015-02-26 00:18    2064384    ----a-w-    c:\windows\system32\win32k.sys
2015-03-11 16:14 . 2015-02-20 02:03    34304    ----a-w-    c:\windows\system32\atmlib.dll
2015-03-11 16:14 . 2015-02-20 00:28    296960    ----a-w-    c:\windows\system32\atmfd.dll
2015-03-11 16:10 . 2015-02-26 02:01    3604408    ----a-w-    c:\windows\system32\ntkrnlpa.exe
2015-03-11 16:10 . 2015-01-09 02:04    49152    ----a-w-    c:\windows\system32\csrsrv.dll
2015-03-11 16:10 . 2015-01-09 00:18    64000    ----a-w-    c:\windows\system32\smss.exe
2015-03-11 16:10 . 2015-02-26 02:01    3552184    ----a-w-    c:\windows\system32\ntoskrnl.exe
2015-03-11 16:08 . 2015-01-21 02:02    807936    ----a-w-    c:\windows\system32\msctf.dll
2015-03-11 16:05 . 2015-03-06 04:01    279040    ----a-w-    c:\windows\system32\schannel.dll
2015-03-11 16:03 . 2014-10-13 01:12    2264064    ----a-w-    c:\windows\system32\msi.dll
2015-03-10 22:56 . 2015-03-10 22:56    --------    d-----w-    c:\users\***** 2\AppData\Roaming\Optimizer Pro
2015-03-10 22:52 . 2015-03-13 21:29    --------    d-----w-    c:\program files\861437cb-3ee3-405d-bcea-149a4dc68fde
2015-03-10 22:52 . 2015-03-10 22:52    --------    d-----w-    c:\users\***** 2\AppData\Local\globalUpdate
2015-03-10 22:51 . 2015-03-11 18:50    --------    d-----w-    c:\programdata\{c5d7b5bd-e56a-bd77-c5d7-7b5bde56d6f7}
2015-02-21 12:06 . 2015-02-21 12:06    --------    d-----w-    c:\users\*****\AppData\Roaming\Avira
2015-02-21 11:36 . 2015-03-10 19:05    136216    ----a-w-    c:\windows\system32\drivers\avipbb.sys
2015-02-21 11:36 . 2014-11-24 09:23    37352    ----a-w-    c:\windows\system32\drivers\avkmgr.sys
2015-02-21 11:36 . 2015-03-10 19:05    105864    ----a-w-    c:\windows\system32\drivers\avgntflt.sys
2015-02-21 11:23 . 2015-02-21 11:23    --------    d-----w-    c:\programdata\Package Cache
2015-02-20 19:52 . 2015-02-20 19:45    96680    ----a-w-    c:\windows\system32\WindowsAccessBridge.dll
2015-02-20 19:52 . 2013-06-18 18:48    789416    ----a-w-    c:\windows\system32\deployJava1.dll
2015-02-20 19:52 . 2013-06-18 18:48    867240    ----a-w-    c:\windows\system32\npDeployJava1.dll
2015-02-20 19:50 . 2015-02-20 19:50    --------    d-----w-    c:\programdata\APN
2015-02-20 19:42 . 2015-02-20 20:01    --------    d-----w-    c:\programdata\Oracle
2015-02-18 08:47 . 2015-02-18 08:47    17323192    ----a-w-    c:\program files\Common Files\Microsoft Shared\OFFICE12\MSO.DLL
2015-02-17 15:04 . 2015-02-17 15:04    1202848    ----a-w-    c:\windows\system32\FM20.DLL
2015-02-12 16:43 . 2014-11-26 02:05    564224    ----a-w-    c:\windows\system32\oleaut32.dll
2015-02-12 16:08 . 2015-01-15 04:13    440760    ----a-w-    c:\windows\system32\drivers\ksecdd.sys
2015-02-12 16:07 . 2014-12-08 01:59    306176    ----a-w-    c:\windows\system32\scesrv.dll
.
.
.
(((((((((((((((((((((((((((((((((((( Find3M Bericht ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-02-24 03:23 . 2009-10-03 00:27    246920    ------w-    c:\windows\system32\MpSigStub.exe
2015-02-05 17:05 . 2013-02-05 19:10    701616    ----a-w-    c:\windows\system32\FlashPlayerApp.exe
2015-02-05 17:05 . 2011-06-24 17:30    71344    ----a-w-    c:\windows\system32\FlashPlayerCPLApp.cpl
2014-12-19 00:25 . 2015-01-15 06:39    115200    ----a-w-    c:\windows\system32\drivers\mrxdav.sys
2012-06-20 07:37 . 2011-12-30 09:40    85472    ----a-w-    c:\program files\mozilla firefox\components\browsercomps.dll
2010-06-26 06:12 . 2008-09-24 18:12    119808    ----a-w-    c:\program files\mozilla firefox\components\GoogleDesktopMozilla.dll
.
.
(((((((((((((((((((((((((((( Autostartpunkte der Registrierung ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"WindowsWelcomeCenter"="oobefldr.dll" [2009-04-11 2153472]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Windows Mobile-based device management"="c:\windows\WindowsMobile\wmdSync.exe" [2006-11-02 215552]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2011-09-07 37296]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-03-30 937920]
"lxeamon.exe"="c:\program files\Lexmark S300-S400 Series\lxeamon.exe" [2010-01-18 770728]
"EzPrint"="c:\program files\Lexmark S300-S400 Series\ezprint.exe" [2010-01-18 139944]
"UVS10 Preload"="c:\program files\Ulead Systems\Ulead VideoStudio SE DVD\uvPL.exe" [2006-08-09 36864]
"Malwarebytes' Anti-Malware"="c:\program files\Malwarebytes' Anti-Malware\mbamgui.exe" [2012-04-04 462408]
"EEventManager"="c:\program files\Epson Software\Event Manager\EEventManager.exe" [2010-10-12 979328]
"PDFPrint"="c:\program files\PDF24\pdf24.exe" [2013-07-22 162856]
"Avira Systray"="c:\program files\Avira\My Avira\Avira.OE.Systray.exe" [2015-01-19 126712]
"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2015-03-10 703280]
"NvSvc"="c:\windows\system32\nvsvc.dll" [2009-05-26 92704]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2009-05-26 8530464]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2009-05-26 88608]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
"WSE_Vosteran"="c:\windows\system32\wscript.exe" [2013-10-11 155648]
"*WerKernelReporting"="c:\windows\SYSTEM32\WerFault.exe" [2009-04-11 217088]
.
c:\users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Netzmanager.lnk - c:\program files\Netzmanager\netzmanager.exe /Autostart [2014-1-24 14140416]
OpenOffice.org 3.2.lnk - c:\program files\OpenOffice.org 3\program\quickstart.exe [2010-5-20 1195008]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
BTTray.lnk - c:\program files\WIDCOMM\Bluetooth Software\BTTray.exe [2007-6-22 739880]
McAfee Security Scan Plus.lnk - c:\program files\McAfee Security Scan\3.8.150\SSScheduler.exe [2014-4-9 279456]
Secunia PSI Tray.lnk - c:\program files\Secunia\PSI\psi_tray.exe [2011-7-29 291896]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2011-07-19 113024]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
2011-05-04 17:54    551296    ----a-w-    c:\program files\SUPERAntiSpyware\SASWINLO.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\VESWinlogon]
2007-07-12 06:33    98304    ----a-w-    c:\windows\System32\VESWinlogon.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=c:\progra~1\Google\GOOGLE~1\GOEC62~1.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"aux5"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\!SASCORE]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WudfSvc]
@="Service"
.
[HKLM\~\startupfolder\C:^Users^*****^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk]
path=c:\users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk
backup=c:\windows\pss\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk.Startup
backupExtension=.Startup
.
[HKLM\~\startupfolder\C:^Users^*****^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Picture Motion Browser Medien-Prüfung.lnk]
path=c:\users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Picture Motion Browser Medien-Prüfung.lnk
backup=c:\windows\pss\Picture Motion Browser Medien-Prüfung.lnk.Startup
backupExtension=.Startup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Apoint]
2007-06-10 00:12    118784    ----a-w-    c:\program files\Apoint\Apoint.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Google Desktop Search]
2010-06-26 06:12    30192    ----a-w-    c:\program files\Google\Google Desktop Search\GoogleDesktop.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\googletalk]
2007-01-01 21:22    3739648    ----a-w-    c:\program files\Google\Google Talk\googletalk.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ISBMgr.exe]
2007-06-11 16:27    317560    ----a-w-    c:\program files\Sony\ISB Utility\ISBMgr.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LogitechQuickCamRibbon]
2009-05-08 09:35    2780432    ----a-w-    c:\program files\Logitech\Logitech WebCam Software\LWS.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
2007-10-19 18:16    286720    ----a-w-    c:\program files\QuickTime\QTTask.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TrayServer]
2007-03-29 09:05    90112    ----a-w-    c:\program files\MAGIX\Video_deluxe_2008_e-version\Trayserver.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001
.
S2 !SASCORE;SAS Core Service;c:\program files\SUPERAntiSpyware\SASCORE.EXE [2011-08-11 116608]
S2 ABBYY.Licensing.FineReader.Sprint.9.0;ABBYY FineReader 9.0 Sprint Licensing Service;c:\program files\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [2009-05-14 759048]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*Deregistered* - fwtdipob
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
bthsvcs    REG_MULTI_SZ     BthServ
WindowsMobile    REG_MULTI_SZ     wcescomm rapimgr
LocalServiceRestricted    REG_MULTI_SZ     WcesComm RapiMgr
LocalServiceAndNoImpersonation    REG_MULTI_SZ     FontCache
.
[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2015-03-12 18:19    1061704    ----a-w-    c:\program files\Google\Chrome\Application\41.0.2272.89\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-03-13 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2013-02-05 17:05]
.
2015-03-08 c:\windows\Tasks\Google Software Updater.job
- c:\program files\Google\Common\Google Updater\GoogleUpdaterService.exe [2007-07-20 16:57]
.
2015-03-13 c:\windows\Tasks\GoogleUpdateTaskMachineCore1ce7faa4579dfd0.job
- c:\program files\Google\Update\GoogleUpdate.exe [2009-07-22 19:48]
.
2015-03-13 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2009-07-22 19:48]
.
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = about:blank
mStart Page = hxxp://home.sweetim.com/?crg=3.1010000.10013&barid={C922DC41-24F3-4936-92D2-71C126473C64}
IE: &Citavi Picker... - file://c:\programdata\Swiss Academic Software\Citavi Picker\Internet Explorer\ShowContextMenu.html
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: Bild an &Bluetooth-Gerät senden... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm
IE: Seite an &Bluetooth-Gerät senden... - c:\program files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
TCP: DhcpNameServer = 192.168.2.1
FF - ProfilePath - c:\users\***** 2\AppData\Roaming\Mozilla\Firefox\Profiles\4qlxy2p6.default\
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
URLSearchHooks-{84FF7BD6-B47F-46F8-9130-01B2696B36CB} - (no file)
BHO-{58124A0B-DC32-4180-9BFF-E0E21AE34026} - c:\program files\IMinent Toolbar\tbcore3.dll
HKCU-Run-LiveSupport - c:\program files\LiveSupport\LiveSupport.exe
HKLM-Run-Iminent - c:\program files\Iminent\Iminent.exe
HKLM-Run-IminentMessenger - c:\program files\Iminent\Iminent.Messengers.exe
HKLM-RunOnce-awde7zip53892 - (no file)
c:\users\***** 2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DSL-Manager.lnk - c:\program files\DSL-Manager\DslMgr.exe
SafeBoot-WudfPf
SafeBoot-WudfRd
MSConfigStartUp-SweetIM - c:\program files\SweetIM\Messenger\SweetIM.exe
AddRemove-SABRINA - c:\windows\IsUn0407.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, hxxp://www.gmer.net
Rootkit scan 2015-03-13 22:39
Windows 6.0.6002 Service Pack 2 NTFS
.
Scanne versteckte Prozesse... 
.
Scanne versteckte Autostarteinträge... 
.
Scanne versteckte Dateien... 
.
.
c:\users\*****-~2\AppData\Local\Temp\catchme.dll 53248 bytes executable
.
Scan erfolgreich abgeschlossen
versteckte Dateien: 1
.
**************************************************************************
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID]
@DACL=(02 0000)
@SACL=
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{0507EEDE-3AE7-49c7-BF37-0EB4A62D8638}]
@DACL=(02 0000)
@SACL=
@="TalkAPI Class"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{0507EEDE-3AE7-49c7-BF37-0EB4A62D8638}\LocalServer32]
@DACL=(02 0000)
@="c:\\Users\\*****\\AppData\\Roaming\\Google\\Google Talk\\googletalk.exe"
"ThreadingModel"="Apartment"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{305CA226-D286-468e-B848-2B2E8E697B74}]
@DACL=(02 0000)
@="Akamai NetSession Interface"
"InfoTip"="Configure your Akamai NetSession Interface settings."
"LocalizedString"="Akamai NetSession Interface Einstellungen"
"System.ApplicationName"="Akamai.NetSession"
"System.ControlPanel.Category"="3"
"System.Software.TasksFileUrl"="\"c:\\Users\\*****\\AppData\\Local\\Akamai\\CplTasks.xml\""
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{33b07fd4-5917-43e1-968d-4c79231836bf}]
@DACL=(02 0000)
@SACL=
@="ChatRoomContact Class"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{444785F1-DE89-4295-863A-D46C3A781394}]
@DACL=(02 0000)
@="UnityWebPlayer Control"
"AppID"="{F008CD3D-7044-4CD4-BE14-BF3FCCF144F9}"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{492D7F71-6D85-13C9-001D-36212475CAB9}]
@DACL=(02 0000)
"host_guid"="{E3EFA6C8-5386-45DC-9863-50B98E868740}"
"sg"="{D08264E3-A129-4210-A7BE-7412A94D31F3}"
"_E520DE11"="S1126"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{7F902AD4-FC6A-4B2F-8B8D-B6DD4E329B76}]
@DACL=(02 0000)
@="Avira Addon"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_30"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{973CA160-B394-CDD8-DE0C-E830FA6414A8}]
@DACL=(02 0000)
"ins_guid"="{7EE64D4E-39A8-A181-631A-64501A2CF8EE}"
"insDate"="20150131173912841"
"instlRef"="142905_s3"
"aflt"="vst_ir_15_05"
"c_ver"="3.7.7.1"
"cr"="1074813290"
"cd"="2XzuyEtN2Y1L1QzuyDyEyEtByEzyyCyByCyCyDzyyD0BtCzytN0D0Tzu0StCtCtByCtN1L2XzutAtFyBtFyBtFtCtN1L1CzutCyEtBzytDyD1V1BtAtN1L1G1B1V1N2Y1L1Qzu2SyB0E0EyCyE0DyE0EtGtAzy0AzztG0AtCzztCtGyCtAtC0AtGyCyEyDtDtC0AtB0C0Fzz0E0E2QtN1M1F1B2Z1V1N2Y1L1Qzu2S0EtA0E0F0AyC0CzztGyDtAzzyCtGyEyD0D0CtGzyzzyCtAtGyDtD0Bzyzz0EzzyCzzyByEtD2Q"
"DT"="S1126"
"st_ver"="3.0.1.0"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{A8F086C3-2497-4229-82FE-586F2D326F95}]
@DACL=(02 0000)
@SACL=
@="TalkFriend Class"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0000-0003-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.0_03"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0000-0004-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.0_04"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0000-0005-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.0_05"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0000-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_01"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_01"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_02"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_02"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_03"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_03"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_04"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_04"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_05"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_05"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_06"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_06"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_07"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_07"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_08"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_08"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_09"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_09"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_10"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_10"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_11"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_11"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_12"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_12"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_13"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_13"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_14"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_14"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_15"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_15"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_16"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_16"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_17"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_17"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_18"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_18"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_19"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_19"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_20"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_20"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_21"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_21"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0022-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_22"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0022-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_22"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0023-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_23"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0023-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_23"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0024-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_24"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0024-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_24"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0025-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_25"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0025-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_25"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0026-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_26"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0026-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_26"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0027-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_27"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0027-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_27"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0028-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_28"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0028-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_28"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0029-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_29"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0029-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_29"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0030-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_30"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0030-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_30"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0031-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_31"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0031-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_31"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0032-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_32"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0032-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_32"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0033-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_33"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0033-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_33"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0034-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_34"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0034-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_34"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0035-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_35"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0035-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_35"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0036-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_36"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0036-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_36"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0037-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_37"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0037-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_37"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0038-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_38"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0038-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_38"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0039-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_39"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0039-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_39"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0040-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_40"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0040-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_40"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0041-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_41"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0041-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_41"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0042-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_42"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0042-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_42"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0043-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_43"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0043-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_43"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0044-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_44"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0044-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_44"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0045-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_45"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0045-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_45"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0046-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_46"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0046-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_46"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0047-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_47"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0047-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_47"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0048-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_48"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0048-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_48"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0049-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_49"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0049-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_49"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0050-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_50"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0050-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_50"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0051-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_51"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0051-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_51"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0052-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_52"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0052-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_52"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0053-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_53"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0053-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_53"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0054-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_54"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0054-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_54"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0055-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_55"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0055-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_55"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0056-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_56"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0056-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_56"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0057-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_57"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0057-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_57"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0058-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_58"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0058-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_58"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0059-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_59"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0059-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_59"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0060-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_60"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0060-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_60"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0061-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_61"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0061-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_61"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0062-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_62"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0062-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_62"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0063-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_63"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0063-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_63"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0064-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_64"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0064-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_64"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0065-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_65"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0065-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_65"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0066-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_66"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0066-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_66"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0067-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_67"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0067-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_67"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0068-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_68"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0068-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_68"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0069-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_69"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0069-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_69"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0070-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_70"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0070-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_70"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0071-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_71"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0071-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_71"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0072-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_72"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0072-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_72"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0073-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_73"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0073-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_73"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0074-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_74"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0074-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_74"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0075-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_75"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0075-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_75"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0076-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_76"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0076-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_76"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0077-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_77"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0077-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_77"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0078-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_78"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0078-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_78"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0079-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_79"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0079-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_79"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0080-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_80"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0080-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_80"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0081-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_81"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0081-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_81"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0082-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_82"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0082-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_82"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0083-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_83"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0083-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_83"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0084-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_84"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0084-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_84"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0085-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_85"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0085-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_85"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0086-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_86"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0086-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_86"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0087-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_87"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0087-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_87"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0088-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_88"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0088-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_88"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0089-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_89"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0089-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_89"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0090-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_90"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0090-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_90"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0091-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_91"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0091-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_91"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0092-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_92"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0092-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_92"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0093-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_93"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0093-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_93"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0094-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_94"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0094-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_94"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0095-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_95"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0095-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_95"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0096-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_96"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0096-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_96"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0097-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_97"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0097-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_97"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0098-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_98"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0098-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_98"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0099-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_99"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0099-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.1_99"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.0"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.0"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.0_01"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.0_01"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.0_02"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.0_02"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.0_03"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.0_03"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.0_04"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.0_04"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_01"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_01"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_02"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_02"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_03"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_03"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_04"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_04"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_05"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_05"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_06"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_06"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_07"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.1_07"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_01"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_01"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_02"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_02"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_03"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_03"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_04"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_04"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_05"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_05"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_06"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_06"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_07"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_07"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_08"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_08"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_09"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_09"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_10"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_10"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_11"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_11"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_12"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_12"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_13"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_13"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_14"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_14"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_15"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_15"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_16"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_16"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_17"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_17"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_18"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_18"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_19"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_19"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_20"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_20"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_21"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_21"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_22"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_22"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_23"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_23"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_24"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_24"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_25"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_25"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_26"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_26"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_27"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_27"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_28"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_28"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_29"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_29"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_30"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_30"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_31"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_31"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_32"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_32"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_33"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_33"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_34"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_34"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_35"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_35"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_36"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_36"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_37"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_37"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_38"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_38"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_39"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_39"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_40"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_40"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_41"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_41"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_42"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_42"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_43"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2_43"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0014-0002-FFFF-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.4.2"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_01"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_01"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_01"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_02"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_02"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_02"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_03"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_03"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_03"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_04"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_04"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_04"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_05"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_05"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_05"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_06"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_06"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_06"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_07"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_07"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_07"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_08"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_08"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_08"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_09"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_09"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_09"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_10"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_10"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_10"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_11"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_11"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_11"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_12"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_12"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_12"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_13"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_13"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_13"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_14"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_14"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_14"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_15"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_15"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_15"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_16"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_16"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_16"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_17"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_17"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_17"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_18"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_18"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_18"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_19"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_19"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_19"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_20"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_20"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_20"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_21"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_21"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_21"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_22"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_22"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_22"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_23"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_23"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_23"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_24"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_24"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_24"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_25"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_25"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_25"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_26"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_26"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_26"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_27"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_27"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_27"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_28"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_28"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_28"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_29"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_29"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_29"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_30"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_30"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_30"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_31"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_31"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_31"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_32"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_32"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_32"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_33"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_33"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_33"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_34"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_34"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_34"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_35"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_35"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_35"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_36"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_36"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_36"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_37"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_37"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_37"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_38"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_38"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_38"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_39"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_39"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_39"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_40"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_40"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_40"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_41"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_41"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_41"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_42"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_42"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_42"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_43"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_43"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_43"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_44"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_44"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_44"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_45"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_45"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_45"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_46"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_46"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_46"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_47"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_47"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_47"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_48"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_48"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_48"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_49"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_49"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_49"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_50"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_50"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_50"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_51"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_51"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_51"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_52"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_52"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_52"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_53"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_53"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_53"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_54"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_54"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_54"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_55"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_55"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_55"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_56"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_56"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_56"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_57"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_57"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_57"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_58"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_58"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_58"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_59"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_59"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_59"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_60"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_60"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_60"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_61"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_61"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_61"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_62"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_62"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_62"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_63"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_63"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_63"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_64"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_64"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_64"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_65"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_65"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_65"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0066-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_66"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0066-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_66"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0066-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_66"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0067-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_67"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0067-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_67"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0067-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_67"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_68"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_68"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_68"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0069-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_69"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0069-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_69"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0069-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_69"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_70"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_70"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_70"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0071-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_71"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0071-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_71"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0071-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_71"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0072-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_72"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0072-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_72"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0072-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_72"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0073-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_73"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0073-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_73"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0073-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_73"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0074-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_74"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0074-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_74"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0074-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_74"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0075-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_75"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0075-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_75"
.
         


Alt 13.03.2015, 23:14   #6
Jami87
 
Virus/Viren, z.B. SmartSaver eingefangen - Standard

Virus/Viren, z.B. SmartSaver eingefangen



Code:
ATTFilter
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0075-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_75"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0076-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_76"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0076-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_76"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0076-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_76"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0077-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_77"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0077-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_77"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0077-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_77"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0078-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_78"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0078-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_78"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0078-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_78"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0079-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_79"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0079-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_79"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0079-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_79"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0080-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_80"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0080-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_80"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0080-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_80"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0081-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_81"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0081-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_81"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0081-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0_81"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0015-0000-FFFF-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.5.0"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_01"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_01"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_01"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_02"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_02"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_02"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_03"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_03"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_03"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_04"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_04"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_04"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_05"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_05"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_05"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_06"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_06"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_06"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_07"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_07"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_07"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_08"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_08"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_08"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_09"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_09"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_09"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_10"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_10"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_10"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_11"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_11"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_11"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_12"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_12"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_12"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_13"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_13"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_13"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_14"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_14"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_14"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_15"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_15"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_15"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_16"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_16"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_16"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_17"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_17"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_17"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_18"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_18"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_18"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_19"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_19"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_19"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_20"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_20"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_20"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_21"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_21"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_21"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_22"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_22"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_22"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_23"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_23"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_23"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_24"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_24"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_24"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_25"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_25"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_25"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_26"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_26"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_26"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_27"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_27"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_27"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_28"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_28"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_28"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_29"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_29"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_29"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_30"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_30"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_30"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_31"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_31"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_31"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_32"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_32"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_32"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_33"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_33"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_33"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_34"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_34"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_34"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_35"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_35"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_35"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_36"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_36"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_36"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_37"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_37"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_37"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_38"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_38"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_38"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_39"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_39"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_39"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_40"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_40"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_40"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_41"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_41"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_41"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_42"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_42"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_42"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_43"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_43"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_43"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_44"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_44"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_44"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_45"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_45"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_45"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_46"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_46"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_46"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_47"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_47"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_47"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_48"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_48"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_48"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_49"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_49"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_49"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_50"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_50"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_50"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_51"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_51"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_51"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_52"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_52"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_52"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_53"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_53"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_53"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_54"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_54"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_54"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_55"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_55"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_55"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_56"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_56"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_56"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_57"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_57"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_57"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_58"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_58"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_58"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_59"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_59"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_59"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_60"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_60"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_60"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_61"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_61"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_61"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_62"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_62"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_62"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_63"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_63"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_63"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_64"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_64"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_64"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_65"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_65"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_65"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_66"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_66"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_66"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_67"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_67"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_67"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_68"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_68"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_68"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_69"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_69"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_69"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_70"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_70"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_70"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_71"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_71"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_71"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0072-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_72"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0072-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_72"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0072-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_72"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0073-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_73"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0073-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_73"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0073-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_73"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_74"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_74"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_74"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_75"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_75"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_75"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0076-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_76"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0076-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_76"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0076-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_76"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0077-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_77"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0077-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_77"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0077-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_77"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0078-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_78"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0078-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_78"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0078-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_78"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0079-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_79"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0079-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_79"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0079-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_79"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0080-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_80"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0080-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_80"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0080-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_80"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0081-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_81"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0081-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_81"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0081-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_81"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0082-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_82"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0082-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_82"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0082-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_82"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0083-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_83"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0083-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_83"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0083-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_83"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0084-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_84"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0084-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_84"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0084-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_84"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0085-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_85"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0085-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_85"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0085-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_85"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0086-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_86"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0086-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_86"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0086-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_86"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0087-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_87"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0087-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_87"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0087-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_87"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0088-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_88"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0088-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_88"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0088-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_88"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0089-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_89"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0089-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_89"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0089-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_89"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0090-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_90"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0090-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_90"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0090-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_90"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0091-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_91"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0091-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_91"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0091-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0_91"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0016-0000-FFFF-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.6.0"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_01"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_01"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_01"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_02"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_02"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_02"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_03"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_03"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_03"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_04"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_04"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_04"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_05"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_05"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_05"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_06"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_06"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_06"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_07"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_07"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_07"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_08"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_08"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_08"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_09"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_09"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_09"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_10"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_10"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_10"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_11"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_11"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_11"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_12"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_12"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_12"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_13"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_13"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_13"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_14"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_14"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_14"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_15"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_15"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_15"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_16"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_16"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_16"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_17"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_17"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_17"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_18"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_18"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_18"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_19"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_19"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_19"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_20"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_20"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_20"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_21"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_21"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_21"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_22"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_22"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_22"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_23"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_23"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_23"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_24"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_24"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_24"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_25"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_25"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_25"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_26"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_26"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_26"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_27"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_27"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_27"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_28"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_28"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_28"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_29"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_29"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_29"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_30"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_30"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_30"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_31"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_31"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_31"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_32"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_32"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_32"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_33"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_33"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_33"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_34"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_34"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_34"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_35"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_35"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_35"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_36"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_36"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_36"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_37"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_37"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_37"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_38"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_38"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_38"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_39"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_39"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_39"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_40"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_40"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_40"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_41"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_41"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_41"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_42"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_42"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_42"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_43"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_43"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_43"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_44"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_44"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_44"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_45"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_45"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_45"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_46"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_46"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_46"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_47"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_47"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_47"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_48"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_48"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_48"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_49"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_49"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_49"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_50"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_50"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_50"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_51"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_51"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_51"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_52"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_52"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_52"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_53"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_53"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_53"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_54"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_54"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_54"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0055-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_55"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0055-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_55"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0055-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_55"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0056-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_56"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0056-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_56"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0056-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_56"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0057-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_57"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0057-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_57"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0057-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_57"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0058-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_58"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0058-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_58"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0058-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_58"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0059-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_59"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0059-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_59"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0059-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_59"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0060-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_60"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0060-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_60"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0060-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_60"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0061-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_61"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0061-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_61"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0061-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_61"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0062-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_62"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0062-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_62"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0062-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_62"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0063-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_63"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0063-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_63"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0063-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_63"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0064-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_64"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0064-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_64"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0064-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_64"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0065-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_65"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0065-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_65"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0065-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_65"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0066-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_66"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0066-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_66"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0066-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_66"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0067-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_67"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0067-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_67"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0067-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_67"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0068-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_68"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0068-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_68"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0068-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_68"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0069-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_69"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0069-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_69"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0069-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_69"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0070-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_70"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0070-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_70"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0070-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_70"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0071-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_71"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0071-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_71"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0071-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_71"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0072-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_72"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0072-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_72"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0072-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_72"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0073-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_73"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0073-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_73"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0073-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_73"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0074-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_74"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0074-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_74"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0074-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_74"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0075-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_75"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0075-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_75"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0075-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0_75"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0017-0000-FFFF-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.7.0"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0000-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0000-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0000-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0001-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_01"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0001-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_01"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0001-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_01"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0002-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_02"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0002-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_02"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0002-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_02"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0003-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_03"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0003-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_03"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0003-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_03"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0004-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_04"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0004-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_04"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0004-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_04"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0005-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_05"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0005-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_05"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0005-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_05"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0006-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_06"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0006-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_06"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0006-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_06"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0007-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_07"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0007-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_07"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0007-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_07"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0008-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_08"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0008-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_08"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0008-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_08"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0009-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_09"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0009-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_09"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0009-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_09"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0010-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_10"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0010-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_10"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0010-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_10"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0011-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_11"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0011-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_11"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0011-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_11"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0012-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_12"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0012-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_12"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0012-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_12"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0013-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_13"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0013-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_13"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0013-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_13"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0014-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_14"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0014-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_14"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0014-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_14"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0015-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_15"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0015-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_15"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0015-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_15"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0016-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_16"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0016-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_16"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0016-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_16"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0017-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_17"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0017-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_17"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0017-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_17"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0018-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_18"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0018-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_18"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0018-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_18"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0019-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_19"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0019-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_19"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0019-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_19"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0020-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_20"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0020-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_20"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0020-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_20"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0021-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_21"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0021-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_21"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0021-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_21"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0022-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_22"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0022-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_22"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0022-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_22"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0023-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_23"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0023-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_23"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0023-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_23"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0024-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_24"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0024-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_24"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0024-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_24"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0025-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_25"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0025-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_25"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0025-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_25"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0026-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_26"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0026-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_26"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0026-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_26"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0027-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_27"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0027-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_27"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0027-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_27"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0028-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_28"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0028-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_28"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0028-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_28"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0029-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_29"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0029-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_29"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0029-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_29"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0030-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_30"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0030-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_30"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0030-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_30"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0031-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_31"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0031-ABCDEFFEDCBB}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_31"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-0031-ABCDEFFEDCBC}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0_31"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{CAFEEFAC-0018-0000-FFFF-ABCDEFFEDCBA}]
@DACL=(02 0000)
@="Java Plug-in 1.8.0"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{d33f3ced-d7d5-44f1-a9fe-6927dabb1934}]
@DACL=(02 0000)
@SACL=
@="ChatRoom Class"
.
[HKEY_USERS\S-1-5-21-3850073437-3280287025-709413035-1000_Classes\CLSID\{E19F9331-3110-11D4-991C-005004D3B3DB}]
@DACL=(02 0000)
@="Java Plug-in 1.3.0_02"
.
[HKEY_LOCAL_MACHINE\system\ControlSet002\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet002\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet002\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet002\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet002\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0004\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet002\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0005\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
--------------------- Durch laufende Prozesse gestartete DLLs ---------------------
.
- - - - - - - > 'Explorer.exe'(7064)
c:\windows\system32\btmmhook.dll
.
Zeit der Fertigstellung: 2015-03-13  22:44:06
ComboFix-quarantined-files.txt  2015-03-13 21:44
.
Vor Suchlauf: 28 Verzeichnis(se), 19.936.382.976 Bytes frei
Nach Suchlauf: 30 Verzeichnis(se), 28.779.380.736 Bytes frei
.
- - End Of File - - C9CCEEE15364CA8FBE405254A88AAD7A
5C616939100B85E558DA92B899A0FC36
         
Ach mist, jetzt habe ich den ersten Teil nicht in Code-Tags gesetzt und kann es nicht mehr editieren... Geht das dennoch so? Also das sind 2 Teile, die zusammengehören...

Alt 14.03.2015, 12:35   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Virus/Viren, z.B. SmartSaver eingefangen - Standard

Virus/Viren, z.B. SmartSaver eingefangen



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 14.03.2015, 19:13   #8
Jami87
 
Virus/Viren, z.B. SmartSaver eingefangen - Standard

Virus/Viren, z.B. SmartSaver eingefangen



Hallo,

das Junkware Tool funktioniert bei mir irgendwie nicht?!? Es startet und bleibt dann immer wieder hängen?!?

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 14.03.2015
Suchlauf-Zeit: 14:56:28
Logdatei: mbam.txt
Administrator: Nein

Version: 2.00.4.1028
Malware Datenbank: v2015.03.14.02
Rootkit Datenbank: v2015.02.25.01
Lizenz: Testversion
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows Vista Service Pack 2
CPU: x86
Dateisystem: NTFS
Benutzer: *****

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 247075
Verstrichene Zeit: 20 Min, 47 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 0
(Keine schädliche Elemente erkannt)

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v4.112 - Bericht erstellt 14/03/2015 um 15:25:35
# Aktualisiert 09/03/2015 von Xplode
# Datenbank : 2015-03-05.1 [Server]
# Betriebssystem : Windows Vista (TM) Home Premium Service Pack 2 (x86)
# Benutzername : ***** 2 - *****
# Gestarted von : C:\Users\*****\Downloads\AdwCleaner_4.112.exe
# Option : Suchlauf

***** [ Dienste ] *****

Dienst Gefunden : globalUpdatem

***** [ Dateien / Ordner ] *****

Datei Gefunden : C:\Program Files\Mozilla Firefox\searchplugins\SearchTheWeb.xml
Datei Gefunden : C:\Users\Default\Desktop\eBay.lnk
Datei Gefunden : C:\Users\***** 2\Desktop\Continue SweetIM Installation.lnk
Datei Gefunden : C:\Users\***** 2\Desktop\eBay.lnk
Datei Gefunden : C:\Users\***** 2\Desktop\LiveSupport.lnk
Datei Gefunden : C:\Users\***** 2\Desktop\Optimizer Pro.lnk
Datei Gefunden : C:\Users\***** 2\Desktop\Search The Web.url
Datei Gefunden : C:\Users\***** 2\Desktop\sweetpcfix.url
Ordner Gefunden : C:\Program Files\Common Files\DVDVideoSoft\TB
Ordner Gefunden : C:\Program Files\Common Files\Plasmoo
Ordner Gefunden : C:\Program Files\Common Files\Tobit
Ordner Gefunden : C:\Program Files\ICQ6Toolbar
Ordner Gefunden : C:\Program Files\Uncompressor
Ordner Gefunden : C:\ProgramData\apn
Ordner Gefunden : C:\ProgramData\Babylon
Ordner Gefunden : C:\ProgramData\ICQ\ICQToolbar
Ordner Gefunden : C:\ProgramData\Iminent
Ordner Gefunden : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Iminent
Ordner Gefunden : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LiveSupport
Ordner Gefunden : C:\ProgramData\Trymedia
Ordner Gefunden : C:\Users\***** 2\AppData\Local\FileTypeAssistant
Ordner Gefunden : C:\Users\***** 2\AppData\Local\globalUpdate
Ordner Gefunden : C:\Users\***** 2\AppData\Local\Google\Chrome\User Data\Default\Extensions\jbolfgndggfhhpbnkgnpjkfhinclbigj
Ordner Gefunden : C:\Users\***** 2\AppData\Local\Google\Chrome\User Data\Default\Extensions\oilkkkefbalmbfppgjmgjoefbclebkce
Ordner Gefunden : C:\Users\***** 2\AppData\Local\PackageAware
Ordner Gefunden : C:\Users\***** 2\AppData\LocalLow\Toolbar4
Ordner Gefunden : C:\Users\***** 2\AppData\Roaming\Iminent
Ordner Gefunden : C:\Users\***** 2\AppData\Roaming\Optimizer Pro
Ordner Gefunden : C:\Users\***** 2\AppData\Roaming\Tobit
Ordner Gefunden : C:\Users\***** 2\Documents\Optimizer Pro
Ordner Gefunden : C:\Users\*****\AppData\Local\Babylon
Ordner Gefunden : C:\Users\*****\AppData\Local\DownloadGuide
Ordner Gefunden : C:\Users\*****\AppData\Local\FileTypeAssistant
Ordner Gefunden : C:\Users\*****\AppData\Local\FinalMediaPlayer
Ordner Gefunden : C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\jbolfgndggfhhpbnkgnpjkfhinclbigj
Ordner Gefunden : C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\oilkkkefbalmbfppgjmgjoefbclebkce
Ordner Gefunden : C:\Users\*****\AppData\Local\OpenCandy
Ordner Gefunden : C:\Users\*****\AppData\Local\Vosteran
Ordner Gefunden : C:\Users\*****\AppData\Local\WSE_Vosteran
Ordner Gefunden : C:\Users\*****\AppData\LocalLow\AskToolbar
Ordner Gefunden : C:\Users\*****\AppData\LocalLow\Dealio
Ordner Gefunden : C:\Users\*****\AppData\LocalLow\Toolbar4
Ordner Gefunden : C:\Users\*****\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gefunden : C:\Users\*****\AppData\Roaming\FinalMediaPlayer
Ordner Gefunden : C:\Users\*****\AppData\Roaming\Iminent
Ordner Gefunden : C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Uncompressor
Ordner Gefunden : C:\Users\*****\AppData\Roaming\Tobit
Ordner Gefunden : C:\Users\*****\AppData\Roaming\WSE_Vosteran

***** [ Geplante Tasks ] *****

Task Gefunden : Optimizer Pro Schedule
Task Gefunden : RunAsStdUser Task

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gefunden : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gefunden : HKCU\Software\Bitberry
Schlüssel Gefunden : HKCU\Software\GlobalUpdate
Schlüssel Gefunden : HKCU\Software\IM
Schlüssel Gefunden : HKCU\Software\Iminent
Schlüssel Gefunden : HKCU\Software\ImInstaller
Schlüssel Gefunden : HKCU\Software\LiveSupport
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\iminent.com
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{BFFED5CA-8BDF-47CC-AED0-23F4E6D77732}
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{CFF4DB9B-135F-47c0-9269-B4C6572FD61A}
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{EEE6C360-6118-11DC-9C72-001320C79847}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{08ED8855-4C2E-429B-A878-F129E1F624FA}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{94C3BB3A-56A1-43DE-A242-8B41F46E97EF}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}
Schlüssel Gefunden : HKCU\Software\Optimizer Pro
Schlüssel Gefunden : HKCU\Software\Softonic
Schlüssel Gefunden : HKCU\Software\SweetIM
Schlüssel Gefunden : HKLM\SOFTWARE\Babylon
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{01994268-3C10-4044-A1EA-7A9C1B739A11}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{38A066B0-DD5F-4226-AC4F-6A27C1BFB892}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{4CE516A7-F7AC-4628-B411-8F886DC5733E}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{5B1881D1-D9C7-46DF-B041-1E593282C7D0}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\Iminent.WebBooster.InternetExplorer.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\PricePeep.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\TbCommonUtils.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\TbHelper.EXE
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{1C950DE5-D31E-42FB-AFB9-91B0161633D8}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{26C9BBE4-6D45-4AB6-A5B4-E068C9F5EF6D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{35B8892D-C3FB-4D88-990D-31DB2EBD72BD}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{3BDF4CE9-E81D-432B-A55E-9F0570CE811F}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{5C176BA0-6FC0-4EBD-8ACF-24AC592506B6}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{6DDA37BA-0553-499A-AE0D-BEBA67204548}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{9F34B17E-FF0D-4FAB-97C4-9713FEE79052}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{A9A56B8E-2DEB-4ED3-BC92-1FA450BCE1A5}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{AE338F6D-5A7C-4D1D-86E3-C618532079B5}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{C339D489-FABC-41DD-B39D-276101667C70}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{CFC47BB5-5FB5-4AD0-8427-6AA04334A3FC}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{D565B35E-B787-40FA-95E3-E3562F8FC1A0}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{D89031C2-10DA-4C90-9A62-FCED012BC46B}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{D8F01233-2DE6-4EE7-8988-37263F00651B}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{E0ADB535-D7B5-4D8B-B15D-578BDD20D76A}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\GenericAskToolbar.ToolbarWnd
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\GenericAskToolbar.ToolbarWnd.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{01221FCC-4BFB-461C-B08C-F6D2DF309921}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{2A42D13C-D427-4787-821B-CF6973855778}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{3D8478AA-7B88-48A9-8BCB-B85D594411EC}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{452AE416-9A97-44CA-93DA-D0F15C36254F}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{45CDA4F7-594C-49A0-AAD1-8224517FE979}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{4897BBA6-48D9-468C-8EFA-846275D7701B}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{4D8ED2B3-DC62-43EC-ABA3-5B74F046B1BE}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{75BF416E-4326-45B5-8A2D-AE32D05B930B}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{81E852CC-1FD5-4004-8761-79A48B975E29}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{95B6A271-FEB4-4160-B0FF-44394C21C8DC}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{A9379648-F6EB-4F65-A624-1C10411A15D0}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{ACA608DB-A210-4253-B799-3FD24E9A7BF5}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{B2CA345D-ADB8-4F5D-AC64-4AB34322F659}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{B9F43021-60D4-42A6-A065-9BA37F38AC47}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{BF921DD3-732A-4A11-933B-A5EA49F2FD2C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{C58D664A-3DBC-4925-AE74-0382007DF113}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{C776D7F4-BA85-4B75-AAFC-3A0A11FE6E36}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D83B296A-2FA6-425B-8AE8-A1F33D99FBD6}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{E67D5BC7-7129-493E-9281-F47BDAFACE4F}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{F16AB1DB-15C0-4456-A29E-4DF24FB9E3D2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\PricePeep.PricePeepBho
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\PricePeep.PricePeepBho.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TbCommonUtils.CommonUtils
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TbCommonUtils.CommonUtils.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TbHelper.TbDownloadManager
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TbHelper.TbDownloadManager.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TbHelper.TbPropertyManager
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TbHelper.TbPropertyManager.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TbHelper.TbRequest
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TbHelper.TbRequest.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TbHelper.TbTask
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TbHelper.TbTask.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TbHelper.ToolbarHelper
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TbHelper.ToolbarHelper.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Toolbar3.ContextMenuNotifier
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Toolbar3.ContextMenuNotifier.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Toolbar3.CustomInternetSecurityImpl
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Toolbar3.CustomInternetSecurityImpl.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{0C58B7D1-D415-492B-A149-E976156BD3B8}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{93E3D79C-0786-48FF-9329-93BC9F6DC2B3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{A9CAF365-EA35-45DA-BD8B-2EFA09D374AC}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{B87F8B63-7274-43FD-87FA-09D3B7496148}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{C4BAE205-5E02-4E32-876E-F34B4E2D000C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}
Schlüssel Gefunden : HKLM\SOFTWARE\Google\Chrome\Extensions\bopakagnckmlgajfccecajhnimjiiedh
Schlüssel Gefunden : HKLM\SOFTWARE\Google\Chrome\Extensions\jbolfgndggfhhpbnkgnpjkfhinclbigj
Schlüssel Gefunden : HKLM\SOFTWARE\ICQ\ICQToolbar
Schlüssel Gefunden : HKLM\SOFTWARE\InstalledBrowserExtensions
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{DC91FAFB-6CEA-49E5-BB74-9CEE75D09B77}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\F1057DD419AED0B468AD8888429E139A
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0238BBE24EA3A70408B81E4BB89C15E5
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0702826FCAC36EE52AC0441EEEEE2170
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1198E28F40C3E185E9958608554D4253
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\15A073601B9AEC3549BE4A9314794615
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F7C80F9CE5CDF44E9AADDC99402534C
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\206AF45B775E3A445B3B2273827DA85F
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\225C3CBCEB850204D860A6C7CC7724AF
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2310FC151CD4F185798FA0996B3524D7
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\28572D2E2DE533256AC6B560EA573C22
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29799DE249E7DBC459FC6C8F07EB8375
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29C79786B109AC443B0DC7BFD61B1896
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2ABB56EABB920EB59B04BDDD26A62083
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2DABA02DFED47E352A2FA2EBDD6F6187
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\311567B4A9A002050BB9423FD73FB880
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\373FCED70D7F84E5FB5F3F7B76BEE024
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3BE992C130B235E53A2937391FDCA35B
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3DA5F64B3483DE549947A9164ACBAD21
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3ED93605BB9B6635E9D0D86615AF31F1
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4759B017032BA185F9BA6F7DBC95A2D4
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4A78ABCBB54E46E5482A3EE0AD66C39E
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4F9E947B6B895EB5A86757FC5D3DB862
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4FEEA83BF72B97E43A2DF0EE4BE4F261
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\509EC7EFB89B7D942997574AB14037A4
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50A730A9A3A61BF5BA70CA8A3B7C133B
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\51A95A1D4CDE4F958A9451FBB39BF54A
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\536133807DE80465BA6CD0A9742B7DE5
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5E25036E68895D45B95E72D1C3C58C74
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\60ECC80C54085B141A40437A96CA2618
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\60FD8CD5BE007315CA3B5C7E41F24017
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\618E7D05458C4F257909ED9C8CDC0D66
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\621C21014D3C152529E2460FA6304EE3
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6241FF6F317CABD4EBBEE0DE9076BD94
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\636B9C23C79154B57AB561F39A139BFD
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\65AAF0F0CB7F0B45F900FDF19CEAAF2B
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6879A5E348601C45986308CA84958E94
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6A6F3B7A9805E1F5492A1020EEDF2341
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6B1F5D204E4EEB342A5AD1D7E60D61BF
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7005A2A4DCF9DD7548137AB17E3A3AF3
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\712EAF07EE73CC65C822CC3BAE3B2483
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7947B301B2446E752A3FE06EAD7D26B5
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7987CE52D13E16258B0E1E3DB1BB0974
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7BEED197C514FDA53901AE8DD8EF0891
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DFDCF03D46C34159BDE29FBDBF1ACF5
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\890F436B85B790A55A582B7307DA12CE
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8C13DA6755F685B529615C8E92B3CA39
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8D07CD9CB3E6BE652872BF06A1CCA782
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\90841B1FC98200349925C88999866F17
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\94194FDD4DF523E53A888D65722A135D
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A4223BBC9438CAD49BBE10B4E344B1DD
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A72F23B1D745C27508518132197BC982
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A89E2B6FB14D8275DA63D075171DA184
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A9C43CD4001E9E4518B274AF9A0EFDA9
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AABA081CF7F19915FBB80B3BAF47CE63
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AC2A0FFD0A1686D53A4E24D6E96949E4
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AE5BDB2750259915D8442D4591A7717B
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B1A79C71D5DC1C150B76B6ED11195DFC
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B6D497DB33974935488761F7C4C3D755
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B752EF3300008394886C402CC27B474F
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B8C8BCC1206978D51A8B9EECBF806C53
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BAD3576CEA646895B962F94754612791
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BB4091512C8F4295E99CE2D061ED2020
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BEE6BBC9A31531F598794A62120B51C7
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C19162788CA4D235E829F88E2F771567
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C71F07DA356B66B5484A8E7F2ADEB7DC
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C96AD15EE8E887B56BAF2136A9088503
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C9E6B66ECC49D155888399C51D05C49E
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CA360F24F0B214744BE40657FDA0B727
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CE85F265816AE2D4E9B73C3E207E679C
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D5389AEEA4A1E20428D045E86BCF643B
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D5B62BB7BC607FB539585E2B7B6AFD16
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB027F01D4D53765C8E4FBE7DB77E07E
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DC2EB492393411F5ABE8ED13C59FBF20
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DDA2534BD056D1F44B6EC96AAA7F1F6E
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DDCA763D4C48A105086B4CCCEE78043F
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DEF7558C7CD27EF46AF802AFBE402675
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E05B987540A9E2849AAF9E5B06C27DA8
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E09F4A6B9D2A08B599AE9E38BFC93CD6
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E45D171E075A5425CBACF6631A45FA39
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E513C2076D90AD04F888BD762143F191
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E8F4C985459564F5B8DCFF2B3C7EBD27
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E96E33222BAC06B57A1FA9D72951C945
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EAA46CE9007F70A5CAFA5F26E5DDEBE5
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EE43FF091A8714A599F33EF2533FB59A
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EE790015CF30DAA569960905FF1651A0
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EEB44C47185BD304D80FDF5A4BBE8F54
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F214EB834D2EC474CA76C1CDE306CF3A
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F25491036D0FA5D5FA6742F5742F151A
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F6704141BAAF6884785EC6843143D6A7
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7507D4D4C310125E9A22BD909A41FB6
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7652513C62FF63448CFF05163719DB7
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F79C21D785419125595AC59458A6142D
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FA15C90F092A60F53A4E0F88CED02968
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FA1CF130B3D58B553833ACB6BE8AFAD4
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FB0F1A18E4F0DBD509A42F4D4C05C02A
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD17ED194F1C2B457B4F6EF4AE8DEAF3
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchTheWebARP
Schlüssel Gefunden : HKLM\SOFTWARE\Trymedia Systems

***** [ Internetbrowser ] *****

-\\ Internet Explorer v9.0.8112.16633


-\\ Mozilla Firefox v13.0.1 (de)

[mdoh89q4.default] - Zeile Gefunden : user_pref("CT2009772..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CT2009772..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CT2009772.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CT2009772.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CT2009772.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CT2009772.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_TOOLBAR_ID");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CT2009772.Server", "hxxp://users.conduit.com");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CT2009772.ToolbarName", "Softonic-de");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CT2009772.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2009772");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CT2009772.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,client.conduit-storage.com,OurToolbar.com,CommunityToolbars.com,ForumToolbar.com,MyBlogToolbar.com,MyCity[...]
[mdoh89q4.default] - Zeile Gefunden : user_pref("CT2009772.backendstorage.autocompletepro_enable", "31");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CT2009772.backendstorage.autocompletepro_enable_auto", "31");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CT2009772.clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CT2009772.generalConfigFromLogin", "{\"ApiMaxAlerts\":\"12\",\"SocialDomains\":\"social.conduit.com;apps.conduit.com;services.apps.conduit.com\",\"AppsDetectionUrlPattern\":\"hxxp://appdown[...]
[mdoh89q4.default] - Zeile Gefunden : user_pref("CT2009772.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOrigin=29&ctid=EB_TOOLBAR_ID&octid=EB_ORIGINAL_CTID");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CT2009772.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?ComponentId=EB_MY_STUFF_INSTANCE_GUID&lut=EB_MY_STUFF_LUT");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CT2009772.uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.ETag.hxxp://Settings.toolbar.search.conduit.com/root/CT2009772/CT2009772", "\"82777122b537b95554d05cb94c964b831\"");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.ETag.hxxp://alert.services.conduit.com/Alerts/AlertServices.asmx/GetHostedFeedRss?alertID=492579&alertFeedId=488449", "\"0\"");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/492579/488449/DE", "\"0\"");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/909619/905414/DE", "\"0\"");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2009772", "\"1334647739\"");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&locale=de-de", "oIwsta2spzadhjRgiY1Nhw==");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&locale=de-de", "WiZSpHJzJ/uTUKvfHHyj/w==");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&locale=de-de", "9H/gICSaMqbmx+Gd+8W4Sg==");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&locale=de-de", "eJfMrdrGnhGHiiPiYjgAww==");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.alert.conduit-services.com/alert/dlg.pkg", "\"8076e3ce381dcd1:0\"");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.engine.conduit-services.com/DLG.pkg?ver=3.3.3.2", "\"807dc126dd28cc1:0\"");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.11.0.3", "\"4ead38b3e6bcd1:0\"");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.12.2.3", "\"4ead38b3e6bcd1:0\"");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2009772", "\"d76323372b05c3748a3d6b1c93a98292\"");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.ETag.hxxp://settings.engine.conduit-services.com/?browser=FF&lut=0", "634356118310000000");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.ETag.hxxp://settings.engine.conduit-services.com/?browser=FF&lut=3/13/2011 11:17:11 AM", "634356118310000000");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=EB_LOCALE", "\"90a6f50158fc69d971d4e5b58046cce2\"");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=de-de", "\"3a779855433a7a6268bdb0458a7b4d5e\"");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.EngineOwner", "ConduitEngine");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.EngineOwnerGuid", "engine@conduit.com");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.EngineOwnerToolbarId", "conduitengine");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.IsEngineShown", true);
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.IsMyStuffImportedToEngine", true);
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.LatestLibsPath", "file:///C:\\Users\\*****\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\mdoh89q4.default\\conduitCommon\\modules\\3.12.2.3");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.LatestToolbarVersionInstalled", "3.12.2.3");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.MyGadgetsIntervalMM", 1440);
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.OriginalEngineOwner", "ConduitEngine");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.OriginalEngineOwnerGuid", "engine@conduit.com");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.OriginalEngineOwnerToolbarId", "conduitengine");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.SearchFromAddressBarSavedUrl", "chrome://browser-region/locale/region.properties");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.ToolbarsList", "CT2009772,ConduitEngine");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.ToolbarsList2", "CT2009772");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.alert.alertDialogsGetterLastCheckTime", "Mon May 16 2011 07:02:01 GMT+0200");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.alert.alertInfoInterval", 1440);
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.alert.alertInfoLastCheckTime", "Tue Jul 12 2011 17:39:56 GMT+0200");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.alert.clientsServerUrl", "hxxp://alert.client.conduit.com");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.alert.locale", "en");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.alert.loginIntervalMin", 1440);
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.alert.loginLastCheckTime", "Wed Jul 13 2011 07:46:30 GMT+0200");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.alert.loginLastUpdateTime", "1305622559");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.alert.messageShowTimeSec", 20);
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.alert.servicesServerUrl", "hxxp://alert.services.conduit.com");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.alert.showTrayIcon", false);
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.alert.userCloseIntervalMin", 300);
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.alert.userId", "{6fba208a-1d54-42a9-8d34-85cea4efe26c}");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.globalUserId", "cd9b6feb-cc6a-49ce-abed-db86c559de5e");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.isAlertUrlAddedToFeedItemTable", true);
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.isClickActionAddedToFeedItemTable", true);
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.notifications.alertDialogsGetterLastCheckTime", "Mon May 07 2012 17:45:50 GMT+0200");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.notifications.alertInfoInterval", 1440);
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.notifications.alertInfoLastCheckTime", "Sun May 13 2012 09:41:58 GMT+0200");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.notifications.clientsServerUrl", "hxxp://alert.client.conduit.com");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.notifications.locale", "en");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.notifications.loginIntervalMin", 1440);
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.notifications.loginLastCheckTime", "Sun May 13 2012 09:41:29 GMT+0200");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.notifications.loginLastUpdateTime", "1313487611");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.notifications.messageShowTimeSec", 20);
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.notifications.servicesServerUrl", "hxxp://alert.services.conduit.com");
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.notifications.showTrayIcon", false);
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.notifications.userCloseIntervalMin", 300);
[mdoh89q4.default] - Zeile Gefunden : user_pref("CommunityToolbar.notifications.userId", "8eb8fb50-6b6b-4ee5-875b-7913c6ddf1e1");
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.AppTrackingLastCheckTime", "Thu Jun 09 2011 20:12:13 GMT+0200");
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.CTID", "ConduitEngine");
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.DialogsGetterLastCheckTime", "Sun Jul 10 2011 17:02:14 GMT+0200");
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.FirstServerDate", "05/16/2011 08");
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.FirstTime", true);
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.FirstTimeFF3", true);
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.HasUserGlobalKeys", true);
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.Initialize", true);
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.InitializeCommonPrefs", true);
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.InstalledDate", "Mon May 16 2011 07:02:01 GMT+0200");
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.IsMulticommunity", false);
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.IsOpenThankYouPage", false);
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.IsOpenUninstallPage", true);
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.LanguagePackLastCheckTime", "Tue Jul 12 2011 14:09:45 GMT+0200");
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.LastLogin_3.3.3.2", "Wed Jul 13 2011 07:46:32 GMT+0200");
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.SearchFromAddressBarIsInit", true);
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.SettingsLastCheckTime", "Wed Jul 13 2011 07:46:32 GMT+0200");
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.UserID", "UN49710388337859289");
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.componentAlertEnabled", false);
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.engineLocale", "de");
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.enngineContextMenuLastCheckTime", "Tue Jul 12 2011 14:09:45 GMT+0200");
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.globalFirstTimeInfoLastCheckTime", "Wed Jul 13 2011 07:46:32 GMT+0200");
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.initDone", true);
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.isAppTrackingManagerOn", true);
[mdoh89q4.default] - Zeile Gefunden : user_pref("ConduitEngine.usagesFlag", 1);
[mdoh89q4.default] - Zeile Gefunden : user_pref("browser.babylon.HPOnNewTab", "search.babylon.com");
[mdoh89q4.default] - Zeile Gefunden : user_pref("browser.search.selectedEngine", "Vosteran");
[mdoh89q4.default] - Zeile Gefunden : user_pref("extensions.BabylonToolbar_i.newTabUrl", "hxxp://search.babylon.com/?affID=100478&tt=290412_4_vs&babsrc=NT_ss&mntrId=ccc35b19000000000000544249676659");
[mdoh89q4.default] - Zeile Gefunden : user_pref("extensions.atylerkeith11aolcom61796.61796.internaldb.__ICM_LITE__blacklist_domain.value", "%7B%22SLIDERS%22%3A%5B%226pm.com%22%2C%22amazon.co.uk%22%2C%22amazon.com%22%2C%22anthropologie.com[...]
[mdoh89q4.default] - Zeile Gefunden : user_pref("extensions.atylerkeith11aolcom61796.61796.internaldb.__ICM_LITE__fifty_test_rules.value", "%7B%22DE%22%3A%7B%22ALL%22%3A%5B%22anastasiadate.com%22%2C%22hxxp%3A//www.holasearch.com%22%2C%22m[...]
[mdoh89q4.default] - Zeile Gefunden : user_pref("extensions.atylerkeith11aolcom61796.61796.internaldb.monetization_plugin_bundledUrls.value", "%7B%22dealply_s%22%3A%7B%22urls%22%3A%5B%22ssfiles.com%22%5D%7D%2C%22dealply_p%22%3A%7B%22urls%[...]
[mdoh89q4.default] - Zeile Gefunden : user_pref("extensions.facemoods.aflt", "_#stonicde");
[mdoh89q4.default] - Zeile Gefunden : user_pref("extensions.facemoods.fcmdVrsn", "1.2.7.5.4");
[mdoh89q4.default] - Zeile Gefunden : user_pref("extensions.facemoods.firstRun", false);
[mdoh89q4.default] - Zeile Gefunden : user_pref("extensions.facemoods.first_time", false);
[mdoh89q4.default] - Zeile Gefunden : user_pref("extensions.facemoods.id", "_#921ad1b386734e2a8b0baa7e5d56a836");
[mdoh89q4.default] - Zeile Gefunden : user_pref("extensions.facemoods.instlDay", "_#15207");
[mdoh89q4.default] - Zeile Gefunden : user_pref("extensions.facemoods.lastActv", "21");
[mdoh89q4.default] - Zeile Gefunden : user_pref("extensions.facemoods.prtnrId", "_#facemoods.com");
[mdoh89q4.default] - Zeile Gefunden : user_pref("extensions.facemoods.sid", "_#921ad1b386734e2a8b0baa7e5d56a836");
[mdoh89q4.default] - Zeile Gefunden : user_pref("extensions.facemoods.uninst", true);
[mdoh89q4.default] - Zeile Gefunden : user_pref("extensions.facemoods.update", "_#v1.4.0");
[mdoh89q4.default] - Zeile Gefunden : user_pref("extensions.facemoods.vrsn", "_#1.4.17.5");
[mdoh89q4.default] - Zeile Gefunden : user_pref("extensions.srchvstrn.hmpgUrl", "hxxp://vosteran.com/?f=1&a=vst_ir_15_05&cd=2XzuyEtN2Y1L1QzuyDyEyEtByEzyyCyByCyCyDzyyD0BtCzytN0D0Tzu0StCtCtByCtN1L2XzutAtFyBtFyBtFtCtN1L1CzutCyEtBzytDyD1V1BtA[...]
[mdoh89q4.default] - Zeile Gefunden : user_pref("extensions.srchvstrn.newTabUrl", "hxxp://vosteran.com/?f=2&a=vst_ir_15_05&cd=2XzuyEtN2Y1L1QzuyDyEyEtByEzyyCyByCyCyDzyyD0BtCzytN0D0Tzu0StCtCtByCtN1L2XzutAtFyBtFyBtFtCtN1L1CzutCyEtBzytDyD1V1B[...]
[mdoh89q4.default] - Zeile Gefunden : user_pref("extensions.srchvstrn.prtnrId", "WSE_Vosteran");
[mdoh89q4.default] - Zeile Gefunden : user_pref("extensions.srchvstrn.srchPrvdr", "Vosteran");
[mdoh89q4.default] - Zeile Gefunden : user_pref("extensions.srchvstrn.tlbrSrchUrl", "hxxp://vosteran.com/?f=3&a=vst_ir_15_05&cd=2XzuyEtN2Y1L1QzuyDyEyEtByEzyyCyByCyCyDzyyD0BtCzytN0D0Tzu0StCtCtByCtN1L2XzutAtFyBtFyBtFtCtN1L1CzutCyEtBzytDyD1V[...]
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.allowSendURL", false);
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.engineVerified", false);
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.geolastmodified", 1327938943);
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.hiddenElements", "itb_options");
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.history", "ht||Freizeitpark%20Villeneuve%20sur%20Lot||Villeneuve%20sur%20Lot||neustadt%20bei%20coburg%20park||security%20analysis%20viren||security%20analysis||zoo%20erfurt||zoo%[...]
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.hpChange", true);
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.icqgeo", 49);
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.installTime", "1328520158");
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.newtab_most_visited_state", "1");
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.newtab_recently_closed_state", "1");
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.newtab_state", "1");
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.numberOfSearches", 0);
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.previousFFVersion", "9.0.1");
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.skip_default_search", "no");
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.suggestions", false);
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.uninstStatSent", true);
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.uniqueID", "124816149512481614951248260972986");
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.usageStatstTimestamp", 1328469333);
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.userHpApproved", true);
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.voucherHideClicks", 0);
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.voucherMoreLinkClicks", 0);
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.voucherRedeemClicks", 0);
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.voucherWasShown", 0);
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.xmlEnableHomePageDsGuard", false);
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.xmlEnableSuggestions", false);
[mdoh89q4.default] - Zeile Gefunden : user_pref("icqtoolbar.xmlLanguage", "de");
[mdoh89q4.default] - Zeile Gefunden : user_pref("sweetim.toolbar.highlight.colors", "#FFFF00,#00FFE4,#5AFF00,#0087FF,#FFCC00,#FF00F0");
[mdoh89q4.default] - Zeile Gefunden : user_pref("sweetim.toolbar.logger.ConsoleHandler.MinReportLevel", "7");
[mdoh89q4.default] - Zeile Gefunden : user_pref("sweetim.toolbar.logger.FileHandler.FileName", "ff-toolbar.log");
[mdoh89q4.default] - Zeile Gefunden : user_pref("sweetim.toolbar.logger.FileHandler.MaxFileSize", "200000");
[mdoh89q4.default] - Zeile Gefunden : user_pref("sweetim.toolbar.logger.FileHandler.MinReportLevel", "7");
[mdoh89q4.default] - Zeile Gefunden : user_pref("sweetim.toolbar.mode.debug", "false");
[mdoh89q4.default] - Zeile Gefunden : user_pref("sweetim.toolbar.search.external", "<?xml version=\"1.0\"?><TOOLBAR><EXTERNAL_SEARCH engine=\"hxxp://*google.*\" param=\"q=\" /><EXTERNAL_SEARCH engine=\"hxxp://search.yahoo.com/*\" param=\"[...]
[mdoh89q4.default] - Zeile Gefunden : user_pref("sweetim.toolbar.search.history.capacity", "10");
[mdoh89q4.default] - Zeile Gefunden : user_pref("sweetim.toolbar.simapp_id", "{C922DC41-24F3-4936-92D2-71C126473C64}");
[mdoh89q4.default] - Zeile Gefunden : user_pref("sweetim.toolbar.urls.homepage", "hxxp://home.sweetim.com");
[mdoh89q4.default] - Zeile Gefunden : user_pref("sweetim.toolbar.version", "1.0.0.10");

-\\ Google Chrome v41.0.2272.89

[C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Web data] - Gefunden [Search Provider] : hxxp://search.sweetim.com/search.asp?src=6&q={searchTerms}
[C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Web data] - Gefunden [Search Provider] : hxxp://start.facemoods.com/?a=stonicde&s={searchTerms}&f=4
[C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Web data] - Gefunden [Search Provider] : hxxp://vosteran.com/results.php?f=4&q={searchTerms}&a=vst_ir_15_05&cd=2XzuyEtN2Y1L1QzuyDyEyEtByEzyyCyByCyCyDzyyD0BtCzytN0D0Tzu0StCtCtByCtN1L2XzutAtFyBtFyBtFtCtN1L1CzutCyEtBzytDyD1V1BtAtN1L1G1B1V1N2Y1L1Qzu2SyB0E0EyCyE0DyE0EtGtAzy0AzztG0AtCzztCtGyCtAtC0AtGyCyEyDtDtC0AtB0C0Fzz0E0E2QtN1M1F1B2Z1V1N2Y1L1Qzu2S0EtA0E0F0AyC0CzztGyDtAzzyCtGyEyD0D0CtGzyzzyCtAtGyDtD0Bzyzz0EzzyCzzyByEtD2Q&cr=1074813290&ir=
[C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Web data] - Gefunden [Search Provider] : hxxp://vosteran.com/results.php?f=4&q={searchTerms}&a=vst_ir_15_05&cd=2XzuyEtN2Y1L1QzuyDyEyEtByEzyyCyByCyCyDzyyD0BtCzytN0D0Tzu0StCtCtByCtN1L2XzutAtFyBtFyBtFtCtN1L1CzutCyEtBzytDyD1V1BtAtN1L1G1B1V1N2Y1L1Qzu2SyB0E0EyCyE0DyE0EtGtAzy0AzztG0AtCzztCtGyCtAtC0AtGyCyEyDtDtC0AtB0C0Fzz0E0E2QtN1M1F1B2Z1V1N2Y1L1Qzu2S0EtA0E0F0AyC0CzztGyDtAzzyCtGyEyD0D0CtGzyzzyCtAtGyDtD0Bzyzz0EzzyCzzyByEtD2Q&cr=1074813290&ir=
*************************

AdwCleaner[R0].txt - [52857 Bytes] - [14/03/2015 15:25:35]

########## EOF - \AdwCleaner\AdwCleaner[R0].txt - [52917 Bytes] ##########
         
--- --- ---

AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v4.112 - Bericht erstellt 14/03/2015 um 15:29:38
# Aktualisiert 09/03/2015 von Xplode
# Datenbank : 2015-03-05.1 [Server]
# Betriebssystem : Windows Vista (TM) Home Premium Service Pack 2 (x86)
# Benutzername : ***** 2 - *****
# Gestarted von : C:\Users\*****\Downloads\AdwCleaner_4.112.exe
# Option : Löschen

***** [ Dienste ] *****

[#] Dienst Gelöscht : globalUpdatem

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\apn
Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\ICQ\ICQToolbar
Ordner Gelöscht : C:\ProgramData\Iminent
Ordner Gelöscht : C:\ProgramData\Trymedia
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Iminent
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LiveSupport
Ordner Gelöscht : C:\Program Files\ICQ6Toolbar
Ordner Gelöscht : C:\Program Files\Uncompressor
Ordner Gelöscht : C:\Program Files\Common Files\DVDVideoSoft\TB
Ordner Gelöscht : C:\Program Files\Common Files\Plasmoo
Ordner Gelöscht : C:\Program Files\Common Files\Tobit
Ordner Gelöscht : C:\Users\*****\AppData\Local\Babylon
Ordner Gelöscht : C:\Users\*****\AppData\Local\DownloadGuide
Ordner Gelöscht : C:\Users\*****\AppData\Local\FileTypeAssistant
Ordner Gelöscht : C:\Users\*****\AppData\Local\FinalMediaPlayer
Ordner Gelöscht : C:\Users\*****\AppData\Local\OpenCandy
Ordner Gelöscht : C:\Users\*****\AppData\Local\WSE_Vosteran
Ordner Gelöscht : C:\Users\*****\AppData\Local\Vosteran
Ordner Gelöscht : C:\Users\*****\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\Users\*****\AppData\LocalLow\Dealio
Ordner Gelöscht : C:\Users\*****\AppData\LocalLow\Toolbar4
Ordner Gelöscht : C:\Users\*****\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\*****\AppData\Roaming\FinalMediaPlayer
Ordner Gelöscht : C:\Users\*****\AppData\Roaming\Iminent
Ordner Gelöscht : C:\Users\*****\AppData\Roaming\Tobit
Ordner Gelöscht : C:\Users\*****\AppData\Roaming\WSE_Vosteran
Ordner Gelöscht : C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Uncompressor
Ordner Gelöscht : C:\Users\***** 2\AppData\Local\FileTypeAssistant
Ordner Gelöscht : C:\Users\***** 2\AppData\Local\globalUpdate
Ordner Gelöscht : C:\Users\***** 2\AppData\Local\PackageAware
Ordner Gelöscht : C:\Users\***** 2\AppData\LocalLow\Toolbar4
Ordner Gelöscht : C:\Users\***** 2\AppData\Roaming\Iminent
Ordner Gelöscht : C:\Users\***** 2\AppData\Roaming\Optimizer Pro
Ordner Gelöscht : C:\Users\***** 2\AppData\Roaming\Tobit
Ordner Gelöscht : C:\Users\***** 2\Documents\Optimizer Pro
Ordner Gelöscht : C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\jbolfgndggfhhpbnkgnpjkfhinclbigj
Ordner Gelöscht : C:\Users\***** 2\AppData\Local\Google\Chrome\User Data\Default\Extensions\jbolfgndggfhhpbnkgnpjkfhinclbigj
Ordner Gelöscht : C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\oilkkkefbalmbfppgjmgjoefbclebkce
Ordner Gelöscht : C:\Users\***** 2\AppData\Local\Google\Chrome\User Data\Default\Extensions\oilkkkefbalmbfppgjmgjoefbclebkce
Datei Gelöscht : C:\Users\Default\Desktop\eBay.lnk
Datei Gelöscht : C:\Users\***** 2\Desktop\Continue SweetIM Installation.lnk
Datei Gelöscht : C:\Users\***** 2\Desktop\eBay.lnk
Datei Gelöscht : C:\Users\***** 2\Desktop\LiveSupport.lnk
Datei Gelöscht : C:\Users\***** 2\Desktop\Optimizer Pro.lnk
Datei Gelöscht : C:\Users\***** 2\Desktop\Search The Web.url
Datei Gelöscht : C:\Users\***** 2\Desktop\sweetpcfix.url
Datei Gelöscht : C:\Program Files\Mozilla Firefox\searchplugins\SearchTheWeb.xml

***** [ Geplante Tasks ] *****

Task Gelöscht : RunAsStdUser Task

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\bopakagnckmlgajfccecajhnimjiiedh
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\jbolfgndggfhhpbnkgnpjkfhinclbigj
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\Iminent.WebBooster.InternetExplorer.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\PricePeep.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\TbCommonUtils.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\TbHelper.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\GenericAskToolbar.ToolbarWnd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\GenericAskToolbar.ToolbarWnd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\PricePeep.PricePeepBho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\PricePeep.PricePeepBho.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbCommonUtils.CommonUtils
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbCommonUtils.CommonUtils.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbHelper.TbDownloadManager
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbHelper.TbDownloadManager.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbHelper.TbPropertyManager
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbHelper.TbPropertyManager.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbHelper.TbRequest
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbHelper.TbRequest.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbHelper.TbTask
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbHelper.TbTask.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbHelper.ToolbarHelper
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbHelper.ToolbarHelper.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar3.ContextMenuNotifier
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar3.ContextMenuNotifier.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar3.CustomInternetSecurityImpl
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar3.CustomInternetSecurityImpl.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{01994268-3C10-4044-A1EA-7A9C1B739A11}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{38A066B0-DD5F-4226-AC4F-6A27C1BFB892}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4CE516A7-F7AC-4628-B411-8F886DC5733E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{5B1881D1-D9C7-46DF-B041-1E593282C7D0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1C950DE5-D31E-42FB-AFB9-91B0161633D8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{26C9BBE4-6D45-4AB6-A5B4-E068C9F5EF6D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{35B8892D-C3FB-4D88-990D-31DB2EBD72BD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3BDF4CE9-E81D-432B-A55E-9F0570CE811F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5C176BA0-6FC0-4EBD-8ACF-24AC592506B6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{9F34B17E-FF0D-4FAB-97C4-9713FEE79052}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A9A56B8E-2DEB-4ED3-BC92-1FA450BCE1A5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE338F6D-5A7C-4D1D-86E3-C618532079B5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{C339D489-FABC-41DD-B39D-276101667C70}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CFC47BB5-5FB5-4AD0-8427-6AA04334A3FC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D565B35E-B787-40FA-95E3-E3562F8FC1A0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D89031C2-10DA-4C90-9A62-FCED012BC46B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D8F01233-2DE6-4EE7-8988-37263F00651B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E0ADB535-D7B5-4D8B-B15D-578BDD20D76A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6DDA37BA-0553-499A-AE0D-BEBA67204548}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{01221FCC-4BFB-461C-B08C-F6D2DF309921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2A42D13C-D427-4787-821B-CF6973855778}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3D8478AA-7B88-48A9-8BCB-B85D594411EC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{452AE416-9A97-44CA-93DA-D0F15C36254F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{45CDA4F7-594C-49A0-AAD1-8224517FE979}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4897BBA6-48D9-468C-8EFA-846275D7701B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4D8ED2B3-DC62-43EC-ABA3-5B74F046B1BE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{75BF416E-4326-45B5-8A2D-AE32D05B930B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{81E852CC-1FD5-4004-8761-79A48B975E29}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{95B6A271-FEB4-4160-B0FF-44394C21C8DC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A9379648-F6EB-4F65-A624-1C10411A15D0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ACA608DB-A210-4253-B799-3FD24E9A7BF5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B2CA345D-ADB8-4F5D-AC64-4AB34322F659}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B9F43021-60D4-42A6-A065-9BA37F38AC47}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BF921DD3-732A-4A11-933B-A5EA49F2FD2C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C58D664A-3DBC-4925-AE74-0382007DF113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C776D7F4-BA85-4B75-AAFC-3A0A11FE6E36}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D83B296A-2FA6-425B-8AE8-A1F33D99FBD6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E67D5BC7-7129-493E-9281-F47BDAFACE4F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F16AB1DB-15C0-4456-A29E-4DF24FB9E3D2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{0C58B7D1-D415-492B-A149-E976156BD3B8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{93E3D79C-0786-48FF-9329-93BC9F6DC2B3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{A9CAF365-EA35-45DA-BD8B-2EFA09D374AC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{B87F8B63-7274-43FD-87FA-09D3B7496148}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{C4BAE205-5E02-4E32-876E-F34B4E2D000C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{BFFED5CA-8BDF-47CC-AED0-23F4E6D77732}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{CFF4DB9B-135F-47c0-9269-B4C6572FD61A}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{EEE6C360-6118-11DC-9C72-001320C79847}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{DC91FAFB-6CEA-49E5-BB74-9CEE75D09B77}
Schlüssel Gelöscht : HKCU\Software\Bitberry
Schlüssel Gelöscht : HKCU\Software\GlobalUpdate
Schlüssel Gelöscht : HKCU\Software\IM
Schlüssel Gelöscht : HKCU\Software\Iminent
Schlüssel Gelöscht : HKCU\Software\ImInstaller
Schlüssel Gelöscht : HKCU\Software\LiveSupport
Schlüssel Gelöscht : HKCU\Software\Optimizer Pro
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\SweetIM
Schlüssel Gelöscht : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Babylon
Schlüssel Gelöscht : HKLM\SOFTWARE\ICQ\ICQToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\InstalledBrowserExtensions
Schlüssel Gelöscht : HKLM\SOFTWARE\Trymedia Systems
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchTheWebARP
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{08ED8855-4C2E-429B-A878-F129E1F624FA}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\App Management\ARPCache\{94C3BB3A-56A1-43DE-A242-8B41F46E97EF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0238BBE24EA3A70408B81E4BB89C15E5
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0702826FCAC36EE52AC0441EEEEE2170
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1198E28F40C3E185E9958608554D4253
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\15A073601B9AEC3549BE4A9314794615
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1F7C80F9CE5CDF44E9AADDC99402534C
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\206AF45B775E3A445B3B2273827DA85F
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\225C3CBCEB850204D860A6C7CC7724AF
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2310FC151CD4F185798FA0996B3524D7
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\28572D2E2DE533256AC6B560EA573C22
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29799DE249E7DBC459FC6C8F07EB8375
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29C79786B109AC443B0DC7BFD61B1896
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2ABB56EABB920EB59B04BDDD26A62083
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2DABA02DFED47E352A2FA2EBDD6F6187
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\311567B4A9A002050BB9423FD73FB880
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\373FCED70D7F84E5FB5F3F7B76BEE024
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3BE992C130B235E53A2937391FDCA35B
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3DA5F64B3483DE549947A9164ACBAD21
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3ED93605BB9B6635E9D0D86615AF31F1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4759B017032BA185F9BA6F7DBC95A2D4
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4A78ABCBB54E46E5482A3EE0AD66C39E
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4F9E947B6B895EB5A86757FC5D3DB862
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4FEEA83BF72B97E43A2DF0EE4BE4F261
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\509EC7EFB89B7D942997574AB14037A4
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\50A730A9A3A61BF5BA70CA8A3B7C133B
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\51A95A1D4CDE4F958A9451FBB39BF54A
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\536133807DE80465BA6CD0A9742B7DE5
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5E25036E68895D45B95E72D1C3C58C74
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\60ECC80C54085B141A40437A96CA2618
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\60FD8CD5BE007315CA3B5C7E41F24017
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\618E7D05458C4F257909ED9C8CDC0D66
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\621C21014D3C152529E2460FA6304EE3
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6241FF6F317CABD4EBBEE0DE9076BD94
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\636B9C23C79154B57AB561F39A139BFD
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\65AAF0F0CB7F0B45F900FDF19CEAAF2B
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6879A5E348601C45986308CA84958E94
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6A6F3B7A9805E1F5492A1020EEDF2341
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6B1F5D204E4EEB342A5AD1D7E60D61BF
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7005A2A4DCF9DD7548137AB17E3A3AF3
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\712EAF07EE73CC65C822CC3BAE3B2483
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7947B301B2446E752A3FE06EAD7D26B5
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7987CE52D13E16258B0E1E3DB1BB0974
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7BEED197C514FDA53901AE8DD8EF0891
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DFDCF03D46C34159BDE29FBDBF1ACF5
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\890F436B85B790A55A582B7307DA12CE
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8C13DA6755F685B529615C8E92B3CA39
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8D07CD9CB3E6BE652872BF06A1CCA782
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\90841B1FC98200349925C88999866F17
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\94194FDD4DF523E53A888D65722A135D
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A4223BBC9438CAD49BBE10B4E344B1DD
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A72F23B1D745C27508518132197BC982
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A89E2B6FB14D8275DA63D075171DA184
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A9C43CD4001E9E4518B274AF9A0EFDA9
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AABA081CF7F19915FBB80B3BAF47CE63
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AC2A0FFD0A1686D53A4E24D6E96949E4
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AE5BDB2750259915D8442D4591A7717B
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B1A79C71D5DC1C150B76B6ED11195DFC
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B6D497DB33974935488761F7C4C3D755
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B752EF3300008394886C402CC27B474F
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B8C8BCC1206978D51A8B9EECBF806C53
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BAD3576CEA646895B962F94754612791
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BB4091512C8F4295E99CE2D061ED2020
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BEE6BBC9A31531F598794A62120B51C7
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C19162788CA4D235E829F88E2F771567
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C71F07DA356B66B5484A8E7F2ADEB7DC
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C96AD15EE8E887B56BAF2136A9088503
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C9E6B66ECC49D155888399C51D05C49E
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CA360F24F0B214744BE40657FDA0B727
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CE85F265816AE2D4E9B73C3E207E679C
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D5389AEEA4A1E20428D045E86BCF643B
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D5B62BB7BC607FB539585E2B7B6AFD16
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB027F01D4D53765C8E4FBE7DB77E07E
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DC2EB492393411F5ABE8ED13C59FBF20
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DDA2534BD056D1F44B6EC96AAA7F1F6E
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DDCA763D4C48A105086B4CCCEE78043F
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DEF7558C7CD27EF46AF802AFBE402675
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E05B987540A9E2849AAF9E5B06C27DA8
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E09F4A6B9D2A08B599AE9E38BFC93CD6
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E45D171E075A5425CBACF6631A45FA39
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E513C2076D90AD04F888BD762143F191
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E8F4C985459564F5B8DCFF2B3C7EBD27
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E96E33222BAC06B57A1FA9D72951C945
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EAA46CE9007F70A5CAFA5F26E5DDEBE5
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EE43FF091A8714A599F33EF2533FB59A
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EE790015CF30DAA569960905FF1651A0
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EEB44C47185BD304D80FDF5A4BBE8F54
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F214EB834D2EC474CA76C1CDE306CF3A
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F25491036D0FA5D5FA6742F5742F151A
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F6704141BAAF6884785EC6843143D6A7
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7507D4D4C310125E9A22BD909A41FB6
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7652513C62FF63448CFF05163719DB7
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F79C21D785419125595AC59458A6142D
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FA15C90F092A60F53A4E0F88CED02968
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FA1CF130B3D58B553833ACB6BE8AFAD4
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FB0F1A18E4F0DBD509A42F4D4C05C02A
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FD17ED194F1C2B457B4F6EF4AE8DEAF3
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\F1057DD419AED0B468AD8888429E139A
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\iminent.com

***** [ Internetbrowser ] *****

-\\ Internet Explorer v9.0.8112.16633


-\\ Mozilla Firefox v13.0.1 (de)

[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CT2009772..clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CT2009772..uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CT2009772.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CT2009772.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CT2009772.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CT2009772.SearchInNewTabServiceUrl", "hxxp://newtab.conduit-hosting.com/newtab/?ctid=EB_TOOLBAR_ID");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CT2009772.Server", "hxxp://users.conduit.com");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CT2009772.ToolbarName", "Softonic-de");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CT2009772.TrusteLinkUrl", "hxxp://trust.conduit.com/CT2009772");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CT2009772.TrustedApiDomains", "conduit.com,conduit-hosting.com,conduit-services.com,client.conduit-storage.com,OurToolbar.com,CommunityToolbars.com,ForumToolbar.com,MyBlogToolbar.com,MyCity[...]
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CT2009772.backendstorage.autocompletepro_enable", "31");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CT2009772.backendstorage.autocompletepro_enable_auto", "31");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CT2009772.clientLogServiceUrl", "hxxp://clientlog.users.conduit.com/ClientDiagnostics.asmx/ReportDiagnosticsEvent");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CT2009772.generalConfigFromLogin", "{\"ApiMaxAlerts\":\"12\",\"SocialDomains\":\"social.conduit.com;apps.conduit.com;services.apps.conduit.com\",\"AppsDetectionUrlPattern\":\"hxxp://appdown[...]
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CT2009772.myStuffSearchUrl", "hxxp://Apps.conduit.com/search?q=SEARCH_TERM&SearchSourceOrigin=29&ctid=EB_TOOLBAR_ID&octid=EB_ORIGINAL_CTID");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CT2009772.myStuffServiceUrl", "hxxp://mystuff.conduit-services.com/MyStuffService.ashx?ComponentId=EB_MY_STUFF_INSTANCE_GUID&lut=EB_MY_STUFF_LUT");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CT2009772.uninstallLogServiceUrl", "hxxp://uninstall.users.conduit.com/Uninstall.asmx/RegisterToolbarUninstallation");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://Settings.toolbar.search.conduit.com/root/CT2009772/CT2009772", "\"82777122b537b95554d05cb94c964b831\"");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://alert.services.conduit.com/Alerts/AlertServices.asmx/GetHostedFeedRss?alertID=492579&alertFeedId=488449", "\"0\"");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/492579/488449/DE", "\"0\"");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://alerts.conduit-services.com/root/909619/905414/DE", "\"0\"");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://appsmetadata.toolbar.conduit-services.com/?ctid=CT2009772", "\"1334647739\"");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=GottenApps&locale=de-de", "oIwsta2spzadhjRgiY1Nhw==");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=OtherApps&locale=de-de", "WiZSpHJzJ/uTUKvfHHyj/w==");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=SharedApps&locale=de-de", "9H/gICSaMqbmx+Gd+8W4Sg==");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://contextmenu.toolbar.conduit-services.com/?name=Toolbar&locale=de-de", "eJfMrdrGnhGHiiPiYjgAww==");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.alert.conduit-services.com/alert/dlg.pkg", "\"8076e3ce381dcd1:0\"");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.engine.conduit-services.com/DLG.pkg?ver=3.3.3.2", "\"807dc126dd28cc1:0\"");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.11.0.3", "\"4ead38b3e6bcd1:0\"");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://dynamicdialogs.toolbar.conduit-services.com/DLG.pkg?ver=3.12.2.3", "\"4ead38b3e6bcd1:0\"");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://servicemap.conduit-services.com/Toolbar/?ownerId=CT2009772", "\"d76323372b05c3748a3d6b1c93a98292\"");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://settings.engine.conduit-services.com/?browser=FF&lut=0", "634356118310000000");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://settings.engine.conduit-services.com/?browser=FF&lut=3/13/2011 11:17:11 AM", "634356118310000000");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=EB_LOCALE", "\"90a6f50158fc69d971d4e5b58046cce2\"");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.ETag.hxxp://translation.toolbar.conduit-services.com/?locale=de-de", "\"3a779855433a7a6268bdb0458a7b4d5e\"");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.EngineOwner", "ConduitEngine");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.EngineOwnerGuid", "engine@conduit.com");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.EngineOwnerToolbarId", "conduitengine");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.IsEngineShown", true);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.IsMyStuffImportedToEngine", true);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.LatestLibsPath", "file:///C:\\Users\\*****\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\mdoh89q4.default\\conduitCommon\\modules\\3.12.2.3");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.LatestToolbarVersionInstalled", "3.12.2.3");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.MyGadgetsIntervalMM", 1440);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.OriginalEngineOwner", "ConduitEngine");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.OriginalEngineOwnerGuid", "engine@conduit.com");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.OriginalEngineOwnerToolbarId", "conduitengine");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.SearchFromAddressBarSavedUrl", "chrome://browser-region/locale/region.properties");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.ToolbarsList", "CT2009772,ConduitEngine");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.ToolbarsList2", "CT2009772");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.alert.alertDialogsGetterLastCheckTime", "Mon May 16 2011 07:02:01 GMT+0200");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.alert.alertInfoInterval", 1440);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.alert.alertInfoLastCheckTime", "Tue Jul 12 2011 17:39:56 GMT+0200");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.alert.clientsServerUrl", "hxxp://alert.client.conduit.com");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.alert.locale", "en");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.alert.loginIntervalMin", 1440);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.alert.loginLastCheckTime", "Wed Jul 13 2011 07:46:30 GMT+0200");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.alert.loginLastUpdateTime", "1305622559");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.alert.messageShowTimeSec", 20);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.alert.servicesServerUrl", "hxxp://alert.services.conduit.com");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.alert.showTrayIcon", false);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.alert.userCloseIntervalMin", 300);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.alert.userId", "{6fba208a-1d54-42a9-8d34-85cea4efe26c}");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.globalUserId", "cd9b6feb-cc6a-49ce-abed-db86c559de5e");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.isAlertUrlAddedToFeedItemTable", true);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.isClickActionAddedToFeedItemTable", true);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.notifications.alertDialogsGetterLastCheckTime", "Mon May 07 2012 17:45:50 GMT+0200");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.notifications.alertInfoInterval", 1440);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.notifications.alertInfoLastCheckTime", "Sun May 13 2012 09:41:58 GMT+0200");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.notifications.clientsServerUrl", "hxxp://alert.client.conduit.com");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.notifications.locale", "en");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.notifications.loginIntervalMin", 1440);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.notifications.loginLastCheckTime", "Sun May 13 2012 09:41:29 GMT+0200");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.notifications.loginLastUpdateTime", "1313487611");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.notifications.messageShowTimeSec", 20);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.notifications.servicesServerUrl", "hxxp://alert.services.conduit.com");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.notifications.showTrayIcon", false);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.notifications.userCloseIntervalMin", 300);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("CommunityToolbar.notifications.userId", "8eb8fb50-6b6b-4ee5-875b-7913c6ddf1e1");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.AppTrackingLastCheckTime", "Thu Jun 09 2011 20:12:13 GMT+0200");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.CTID", "ConduitEngine");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.DialogsGetterLastCheckTime", "Sun Jul 10 2011 17:02:14 GMT+0200");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.FirstServerDate", "05/16/2011 08");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.FirstTime", true);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.FirstTimeFF3", true);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.HasUserGlobalKeys", true);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.Initialize", true);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.InitializeCommonPrefs", true);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.InstalledDate", "Mon May 16 2011 07:02:01 GMT+0200");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.IsMulticommunity", false);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.IsOpenThankYouPage", false);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.IsOpenUninstallPage", true);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.LanguagePackLastCheckTime", "Tue Jul 12 2011 14:09:45 GMT+0200");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.LastLogin_3.3.3.2", "Wed Jul 13 2011 07:46:32 GMT+0200");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.SearchFromAddressBarIsInit", true);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.SettingsLastCheckTime", "Wed Jul 13 2011 07:46:32 GMT+0200");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.UserID", "UN49710388337859289");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.componentAlertEnabled", false);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.engineLocale", "de");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.enngineContextMenuLastCheckTime", "Tue Jul 12 2011 14:09:45 GMT+0200");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.globalFirstTimeInfoLastCheckTime", "Wed Jul 13 2011 07:46:32 GMT+0200");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.initDone", true);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.isAppTrackingManagerOn", true);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("ConduitEngine.usagesFlag", 1);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("browser.babylon.HPOnNewTab", "search.babylon.com");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("browser.search.selectedEngine", "Vosteran");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.BabylonToolbar_i.newTabUrl", "hxxp://search.babylon.com/?affID=100478&tt=290412_4_vs&babsrc=NT_ss&mntrId=ccc35b19000000000000544249676659");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.atylerkeith11aolcom61796.61796.internaldb.__ICM_LITE__blacklist_domain.value", "%7B%22SLIDERS%22%3A%5B%226pm.com%22%2C%22amazon.co.uk%22%2C%22amazon.com%22%2C%22anthropologie.com[...]
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.atylerkeith11aolcom61796.61796.internaldb.__ICM_LITE__fifty_test_rules.value", "%7B%22DE%22%3A%7B%22ALL%22%3A%5B%22anastasiadate.com%22%2C%22hxxp%3A//www.holasearch.com%22%2C%22m[...]
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.atylerkeith11aolcom61796.61796.internaldb.monetization_plugin_bundledUrls.value", "%7B%22dealply_s%22%3A%7B%22urls%22%3A%5B%22ssfiles.com%22%5D%7D%2C%22dealply_p%22%3A%7B%22urls%[...]
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.facemoods.aflt", "_#stonicde");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.facemoods.fcmdVrsn", "1.2.7.5.4");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.facemoods.firstRun", false);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.facemoods.first_time", false);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.facemoods.id", "_#921ad1b386734e2a8b0baa7e5d56a836");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.facemoods.instlDay", "_#15207");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.facemoods.lastActv", "21");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.facemoods.prtnrId", "_#facemoods.com");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.facemoods.sid", "_#921ad1b386734e2a8b0baa7e5d56a836");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.facemoods.uninst", true);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.facemoods.update", "_#v1.4.0");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.facemoods.vrsn", "_#1.4.17.5");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.srchvstrn.hmpgUrl", "hxxp://vosteran.com/?f=1&a=vst_ir_15_05&cd=2XzuyEtN2Y1L1QzuyDyEyEtByEzyyCyByCyCyDzyyD0BtCzytN0D0Tzu0StCtCtByCtN1L2XzutAtFyBtFyBtFtCtN1L1CzutCyEtBzytDyD1V1BtA[...]
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.srchvstrn.newTabUrl", "hxxp://vosteran.com/?f=2&a=vst_ir_15_05&cd=2XzuyEtN2Y1L1QzuyDyEyEtByEzyyCyByCyCyDzyyD0BtCzytN0D0Tzu0StCtCtByCtN1L2XzutAtFyBtFyBtFtCtN1L1CzutCyEtBzytDyD1V1B[...]
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.srchvstrn.prtnrId", "WSE_Vosteran");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.srchvstrn.srchPrvdr", "Vosteran");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.srchvstrn.tlbrSrchUrl", "hxxp://vosteran.com/?f=3&a=vst_ir_15_05&cd=2XzuyEtN2Y1L1QzuyDyEyEtByEzyyCyByCyCyDzyyD0BtCzytN0D0Tzu0StCtCtByCtN1L2XzutAtFyBtFyBtFtCtN1L1CzutCyEtBzytDyD1V[...]
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.allowSendURL", false);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.engineVerified", false);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.geolastmodified", 1327938943);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.hiddenElements", "itb_options");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.history", "htFreizeitpark%20Villeneuve%20sur%20LotVilleneuve%20sur%20Lotneustadt%20bei%20coburg%20parksecurity%20analysis%20virensecurity%20analysiszoo%20erfurtzoo%[...]
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.hpChange", true);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.icqgeo", 49);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.installTime", "1328520158");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.newtab_most_visited_state", "1");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.newtab_recently_closed_state", "1");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.newtab_state", "1");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.numberOfSearches", 0);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.previousFFVersion", "9.0.1");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.skip_default_search", "no");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.suggestions", false);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.uninstStatSent", true);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.uniqueID", "124816149512481614951248260972986");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.usageStatstTimestamp", 1328469333);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.userHpApproved", true);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.voucherHideClicks", 0);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.voucherMoreLinkClicks", 0);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.voucherRedeemClicks", 0);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.voucherWasShown", 0);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.xmlEnableHomePageDsGuard", false);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.xmlEnableSuggestions", false);
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("icqtoolbar.xmlLanguage", "de");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("sweetim.toolbar.highlight.colors", "#FFFF00,#00FFE4,#5AFF00,#0087FF,#FFCC00,#FF00F0");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("sweetim.toolbar.logger.ConsoleHandler.MinReportLevel", "7");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("sweetim.toolbar.logger.FileHandler.FileName", "ff-toolbar.log");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("sweetim.toolbar.logger.FileHandler.MaxFileSize", "200000");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("sweetim.toolbar.logger.FileHandler.MinReportLevel", "7");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("sweetim.toolbar.mode.debug", "false");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("sweetim.toolbar.search.external", "<?xml version=\"1.0\"?><TOOLBAR><EXTERNAL_SEARCH engine=\"hxxp://*google.*\" param=\"q=\" /><EXTERNAL_SEARCH engine=\"hxxp://search.yahoo.com/*\" param=\"[...]
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("sweetim.toolbar.search.history.capacity", "10");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("sweetim.toolbar.simapp_id", "{C922DC41-24F3-4936-92D2-71C126473C64}");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("sweetim.toolbar.urls.homepage", "hxxp://home.sweetim.com");
[mdoh89q4.default\prefs.js] - Zeile Gelöscht : user_pref("sweetim.toolbar.version", "1.0.0.10");

-\\ Google Chrome v41.0.2272.89

[C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://search.sweetim.com/search.asp?src=6&q={searchTerms}
[C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://start.facemoods.com/?a=stonicde&s={searchTerms}&f=4
[C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://vosteran.com/results.php?f=4&q={searchTerms}&a=vst_ir_15_05&cd=2XzuyEtN2Y1L1QzuyDyEyEtByEzyyCyByCyCyDzyyD0BtCzytN0D0Tzu0StCtCtByCtN1L2XzutAtFyBtFyBtFtCtN1L1CzutCyEtBzytDyD1V1BtAtN1L1G1B1V1N2Y1L1Qzu2SyB0E0EyCyE0DyE0EtGtAzy0AzztG0AtCzztCtGyCtAtC0AtGyCyEyDtDtC0AtB0C0Fzz0E0E2QtN1M1F1B2Z1V1N2Y1L1Qzu2S0EtA0E0F0AyC0CzztGyDtAzzyCtGyEyD0D0CtGzyzzyCtAtGyDtD0Bzyzz0EzzyCzzyByEtD2Q&cr=1074813290&ir=
[C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://vosteran.com/results.php?f=4&q={searchTerms}&a=vst_ir_15_05&cd=2XzuyEtN2Y1L1QzuyDyEyEtByEzyyCyByCyCyDzyyD0BtCzytN0D0Tzu0StCtCtByCtN1L2XzutAtFyBtFyBtFtCtN1L1CzutCyEtBzytDyD1V1BtAtN1L1G1B1V1N2Y1L1Qzu2SyB0E0EyCyE0DyE0EtGtAzy0AzztG0AtCzztCtGyCtAtC0AtGyCyEyDtDtC0AtB0C0Fzz0E0E2QtN1M1F1B2Z1V1N2Y1L1Qzu2S0EtA0E0F0AyC0CzztGyDtAzzyCtGyEyD0D0CtGzyzzyCtAtGyDtD0Bzyzz0EzzyCzzyByEtD2Q&cr=1074813290&ir=

*************************

AdwCleaner[R0].txt - [52995 Bytes] - [14/03/2015 15:25:35]
AdwCleaner[S0].txt - [54335 Bytes] - [14/03/2015 15:29:38]

########## EOF - \AdwCleaner\AdwCleaner[S0].txt - [54395  Bytes] ##########
         
--- --- ---

Alt 15.03.2015, 10:28   #9
Jami87
 
Virus/Viren, z.B. SmartSaver eingefangen - Standard

Virus/Viren, z.B. SmartSaver eingefangen



FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 11-03-2015
Ran by ***** (ATTENTION: The logged in user is not administrator) on ***** on 14-03-2015 19:17:13
Running from C:\Users\*****\Downloads
Loaded Profiles: ***** (Available profiles: ***** & ***** 2)
Platform: Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 9 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

Failed to access process -> smss.exe
Failed to access process -> csrss.exe
Failed to access process -> wininit.exe
Failed to access process -> csrss.exe
Failed to access process -> services.exe
Failed to access process -> lsass.exe
Failed to access process -> lsm.exe
Failed to access process -> winlogon.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> svchost.exe
Failed to access process -> SLsvc.exe
Failed to access process -> svchost.exe
Failed to access process -> DisplayLinkService.exe
Failed to access process -> svchost.exe
Failed to access process -> spoolsv.exe
Failed to access process -> sched.exe
Failed to access process -> svchost.exe
Failed to access process -> SASCore.exe
Failed to access process -> NetworkLicenseServer.exe
Failed to access process -> PhotoshopElementsFileAgent.exe
Failed to access process -> avguard.exe
Failed to access process -> svchost.exe
Failed to access process -> E_S40RP7.EXE
Failed to access process -> FreemakeUtilsService.exe
Failed to access process -> LVPrcSrv.exe
Failed to access process -> lxeacoms.exe
Failed to access process -> mbamscheduler.exe
Failed to access process -> Netzmanager_Service.exe
Failed to access process -> svchost.exe
Failed to access process -> rfx-server.exe
Failed to access process -> psia.exe
Failed to access process -> stacsv.exe
Failed to access process -> svchost.exe
Failed to access process -> ULCDRSvr.exe
Failed to access process -> VESMgr.exe
Failed to access process -> VCSW.exe
Failed to access process -> svchost.exe
Failed to access process -> SearchIndexer.exe
Failed to access process -> WUDFHost.exe
Failed to access process -> XAudio.exe
Failed to access process -> Avira.OE.ServiceHost.exe
Failed to access process -> VESMgrSub.exe
Failed to access process -> VzCdbSvc.exe
Failed to access process -> VzFw.exe
Failed to access process -> avshadow.exe
Failed to access process -> DisplayLinkManager.exe
(Sony Corporation) C:\Program Files\Sony\VCM Manager Setting\VcmMgrNotification.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
Failed to access process -> WmiPrvSE.exe
Failed to access process -> svchost.exe
(Microsoft Corporation) C:\Windows\WindowsMobile\wmdSync.exe
() C:\Program Files\Lexmark S300-S400 Series\lxeamon.exe
() C:\Program Files\Lexmark S300-S400 Series\ezprint.exe
Failed to access process -> svchost.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Epson Software\Event Manager\EEventManager.exe
(Geek Software GmbH) C:\Program Files\PDF24\pdf24.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\My Avira\Avira.OE.Systray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Sony) C:\Program Files\Sony\Sony PC Companion\PCCompanion.exe
(SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE
(Akamai Technologies, Inc.) C:\Users\*****\AppData\Local\Akamai\netsession_win.exe
() C:\Users\*****\AppData\Local\Amazon Cloud Player\Amazon Music Helper.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Secunia) C:\Program Files\Secunia\PSI\psi_tray.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\netzmanager.exe
(OpenOffice.org) C:\Program Files\OpenOffice.org 3\program\soffice.exe
() C:\Program Files\Sony\Sony PC Companion\PCCompanionInfo.exe
(Akamai Technologies, Inc.) C:\Users\*****\AppData\Local\Akamai\netsession_win.exe
(OpenOffice.org) C:\Program Files\OpenOffice.org 3\program\soffice.bin
Failed to access process -> WmiPrvSE.exe
Failed to access process -> WPFFontCache_v0400.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
Failed to access process -> PresentationFontCache.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTStackServer.exe
(Microsoft Corporation) C:\Windows\System32\mobsync.exe
Failed to access process -> SearchProtocolHost.exe
Failed to access process -> WmiApSrv.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\System32\Macromed\Flash\FlashPlayerPlugin_16_0_0_305.exe
(Adobe Systems, Inc.) C:\Windows\System32\Macromed\Flash\FlashPlayerPlugin_16_0_0_305.exe
(Farbar) C:\Users\*****\Downloads\FRST(1).exe
Failed to access process -> SearchFilterHost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Windows Mobile-based device management] => C:\Windows\WindowsMobile\wmdSync.exe [215552 2006-11-02] (Microsoft Corporation)
HKLM\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe [37296 2011-09-07] (Adobe Systems Incorporated)
HKLM\...\Run: [Adobe ARM] => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [937920 2011-03-30] (Adobe Systems Incorporated)
HKLM\...\Run: [lxeamon.exe] => C:\Program Files\Lexmark S300-S400 Series\lxeamon.exe [770728 2010-01-18] ()
HKLM\...\Run: [EzPrint] => C:\Program Files\Lexmark S300-S400 Series\ezprint.exe [139944 2010-01-18] ()
HKLM\...\Run: [UVS10 Preload] => C:\Program Files\Ulead Systems\Ulead VideoStudio SE DVD\uvPL.exe [36864 2006-08-09] (Ulead Systems, Inc.)
HKLM\...\Run: [EEventManager] => C:\Program Files\Epson Software\Event Manager\EEventManager.exe [979328 2010-10-12] (SEIKO EPSON CORPORATION)
HKLM\...\Run: [PDFPrint] => C:\Program Files\PDF24\pdf24.exe [162856 2013-07-22] (Geek Software GmbH)
HKLM\...\Run: [Avira Systray] => C:\Program Files\Avira\My Avira\Avira.OE.Systray.exe [126712 2015-01-19] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [avgnt] => C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [703280 2015-03-10] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [NvSvc] => RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart
HKLM\...\Run: [NvCplDaemon] => RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
HKLM\...\Run: [NvMediaCenter] => RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
HKLM\...\RunOnce: [*WerKernelReporting] => C:\Windows\SYSTEM32\WerFault.exe [217088 2009-04-11] (Microsoft Corporation)
Winlogon\Notify\!SASWinLogon: C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL (SUPERAntiSpyware.com)
Winlogon\Notify\VESWinlogon: C:\Windows\system32\VESWinlogon.dll (Sony Corporation)
HKLM\...\Policies\Explorer: [NoCDBurning] 0
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Run: [ehTray.exe] => C:\Windows\ehome\ehTray.exe [125952 2008-01-19] (Microsoft Corporation)
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Run: [Sony PC Companion] => C:\Program Files\Sony\Sony PC Companion\PCCompanion.exe [466144 2014-11-27] (Sony)
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Run: [SUPERAntiSpyware] => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [3905920 2012-06-05] (SUPERAntiSpyware.com)
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Run: [Akamai NetSession Interface] => C:\Users\*****\AppData\Local\Akamai\netsession_win.exe [4673432 2014-10-29] (Akamai Technologies, Inc.)
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Run: [Amazon Cloud Player] => C:\Users\*****\AppData\Local\Amazon Cloud Player\Amazon Music Helper.exe [3145536 2014-05-08] ()
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Run: [EPSON SX430 Series (Kopie 1)] => C:\Windows\system32\spool\DRIVERS\W32X86\3\E_FATIHAE.EXE [212480 2012-05-18] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Run: [EPSON Stylus DX8400 Series] => C:\Windows\system32\spool\DRIVERS\W32X86\3\E_FATICEE.EXE [182272 2007-04-12] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\vaiomov.scr [53248 2004-12-27] (Sony Corporation)
HKU\S-1-5-18\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\System32\vaiomov.scr [53248 2004-12-27] (Sony Corporation)
AppInit_DLLs: C:\PROGRA~1\Google\GOOGLE~1\GOEC62~1.DLL => C:\Program Files\Google\Google Desktop Search\GoogleDesktopNetwork3.dll [123392 2010-06-26] (Google)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\BTTray.lnk
ShortcutTarget: BTTray.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Secunia PSI Tray.lnk
ShortcutTarget: Secunia PSI Tray.lnk -> C:\Program Files\Secunia\PSI\psi_tray.exe (Secunia)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DSL-Manager.lnk
ShortcutTarget: DSL-Manager.lnk -> C:\Program Files\DSL-Manager\DslMgr.exe (No File)
Startup: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Netzmanager.lnk
ShortcutTarget: Netzmanager.lnk -> C:\Program Files\Netzmanager\netzmanager.exe (Deutsche Telekom AG)
Startup: C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.2.lnk
ShortcutTarget: OpenOffice.org 3.2.lnk -> C:\Program Files\OpenOffice.org 3\program\quickstart.exe ()

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-3850073437-3280287025-709413035-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://vosteran.com/?f=1&a=vst_ir_15_05&cd=2XzuyEtN2Y1L1QzuyDyEyEtByEzyyCyByCyCyDzyyD0BtCzytN0D0Tzu0StCtCtByCtN1L2XzutAtFyBtFyBtFtCtN1L1CzutCyEtBzytDyD1V1BtAtN1L1G1B1V1N2Y1L1Qzu2SyB0E0EyCyE0DyE0EtGtAzy0AzztG0AtCzztCtGyCtAtC0AtGyCyEyDtDtC0AtB0C0Fzz0E0E2QtN1M1F1B2Z1V1N2Y1L1Qzu2S0EtA0E0F0AyC0CzztGyDtAzzyCtGyEyD0D0CtGzyzzyCtAtGyDtD0Bzyzz0EzzyCzzyByEtD2Q&cr=1074813290&ir=
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\Software\Microsoft\Internet Explorer\Main,ICQ Search = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=osd
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3850073437-3280287025-709413035-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3850073437-3280287025-709413035-1000 -> {DC91FAFB-6CEA-49E5-BB74-9CEE75D09B77} URL = 
BHO: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll [2014-04-09] (McAfee, Inc.)
BHO: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2010-09-22] (Adobe Systems Incorporated)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_31\bin\ssv.dll [2015-02-20] (Oracle Corporation)
BHO: Windows Live Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-02-17] (Microsoft Corporation)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files\Epson Software\Easy Photo Print\EPTBL.dll [2008-03-30] (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
BHO: Google Toolbar Notifier BHO -> {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} -> C:\Program Files\Google\GoogleToolbarNotifier\5.2.4204.1700\swg.dll [2011-09-16] (Google Inc.)
BHO: CBrowserHelperObject Object -> {CA6319C0-31B7-401E-A518-A07C3DB8F777} -> C:\Program Files\Google BAE\BAE.dll [2006-06-23] (Your Company Name)
BHO: Lexmark  -> {D2C5E510-BE6D-42CC-9F61-E4F939078474} -> C:\Program Files\Lexmark Printable Web\bho.dll [2008-05-22] ()
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-02-20] (Oracle Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files\Epson Software\Easy Photo Print\EPTBL.dll [2008-03-30] (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
Toolbar: HKU\S-1-5-21-3850073437-3280287025-709413035-1000 -> No Name - {977AE9CC-AF83-45E8-9E03-E2798216E2D5} -  No File
DPF: {00000161-9980-0010-8000-00AA00389B71} hxxp://codecs.microsoft.com/codecs/i386/msaud.cab
DPF: {33564D57-9980-0010-8000-00AA00389B71} hxxp://download.microsoft.com/download/D/0/D/D0DD87DA-994F-4334-8B55-AF2E4D98ED0C/wmv9dmo.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.8.0/jinstall-1_8_0_31-windows-i586.cab
DPF: {CAFEEFAC-0018-0000-0031-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.8.0/jinstall-1_8_0_31-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.8.0/jinstall-1_8_0_31-windows-i586.cab
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8117.0416.dll [2010-04-16] (Microsoft Corporation)
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll [2007-01-25] (Microsoft Corporation)
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8117.0416.dll [2010-04-16] (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Filter: application/octet-stream - {1E66F26B-79EE-11D2-8710-00C04F79ED0D} -  No File []
Filter: application/x-complus - {1E66F26B-79EE-11D2-8710-00C04F79ED0D} -  No File []
Filter: application/x-msdownload - {1E66F26B-79EE-11D2-8710-00C04F79ED0D} -  No File []
ShellExecuteHooks: SABShellExecuteHook Class - {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - C:\Program Files\SUPERAntiSpyware\SASSEH.DLL [113024 2011-07-19] (SuperAdBlocker.com)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\mdoh89q4.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_16_0_0_305.dll [2015-02-05] ()
FF Plugin: @adobe.com/ShockwavePlayer -> C:\Windows\system32\Adobe\Director\np32dsw_1214154.dll [2014-11-07] (Adobe Systems, Inc.)
FF Plugin: @divx.com/DivX Player Plugin,version=1.0.0 -> C:\Program Files\DivX\DivX Player\npDivxPlayerPlugin.dll [2007-07-12] (DivX, Inc)
FF Plugin: @Google.com/GoogleEarthPlugin -> C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin: @google.com/npPicasa2,version=2.0.0 -> C:\Program Files\Picasa2\npPicasa2.dll [2008-08-21] (Google, Inc.)
FF Plugin: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files\Picasa2\npPicasa3.dll [2014-01-06] (Google, Inc.)
FF Plugin: @java.com/DTPlugin,version=10.25.2 -> C:\Windows\system32\npDeployJava1.dll [2013-06-18] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-02-20] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin: @microsoft.com/WPF,version=3.5 -> c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll [2008-07-29] (Microsoft Corporation)
FF Plugin: @pack.google.com/Google Updater;version=14 -> C:\Program Files\Google\Google Updater\2.4.2432.1652\npCIDetect14.dll [2011-09-16] (Google)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-07] (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-07] (Google Inc.)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll [2011-06-07] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3850073437-3280287025-709413035-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\*****\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-03-09] (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\np-mswmp.dll [2007-04-10] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\nppdf32.dll [2011-06-07] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin.dll [2009-06-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin2.dll [2009-06-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin3.dll [2009-06-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin4.dll [2009-06-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin5.dll [2009-06-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin6.dll [2009-06-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin7.dll [2009-06-04] (Apple Inc.)
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\googledesktop.xml [2010-06-26]
FF Extension: Avira Browser Safety - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\mdoh89q4.default\Extensions\abs@avira.com [2015-02-20]
FF Extension: DownloadHelper - C:\Users\*****\AppData\Roaming\Mozilla\Firefox\Profiles\mdoh89q4.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d} [2014-09-06]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2009-02-14]
FF HKLM\...\Firefox\Extensions: [{8AA36F4F-6DC7-4c06-77AF-5035170634FE}] - C:\ProgramData\Swiss Academic Software\Citavi Picker\Firefox
FF Extension: Citavi Picker - C:\ProgramData\Swiss Academic Software\Citavi Picker\Firefox [2012-12-12]
FF HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Firefox\Extensions: [{D250ED92-1791-42C4-B441-E90BF89B9BEF}] - C:\Users\*****\AppData\Local\{D250ED92-1791-42C4-B441-E90BF89B9BEF}
FF Extension: XULRunner - C:\Users\*****\AppData\Local\{D250ED92-1791-42C4-B441-E90BF89B9BEF} [2011-04-02]
FF HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: McAfee Security Scan Plus - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]

Chrome: 
=======
CHR HomePage: Default -> hxxp://vosteran.com/?f=1&a=&cd=&cr=&ir=
CHR StartupUrls: Default -> "hxxp://vosteran.com/?f=7&a=&cd=&cr=&ir=", "hxxp://www.google.com/"
CHR Profile: C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Avira Browser Safety) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2015-02-20]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-13]
CHR Extension: (Google Wallet) - C:\Users\*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-01-31]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-3850073437-3280287025-709413035-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [oilkkkefbalmbfppgjmgjoefbclebkce] - https://clients2.google.com/service/update2/crx

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE.EXE [116608 2011-08-12] (SUPERAntiSpyware.com) [File not signed]
R2 ABBYY.Licensing.FineReader.Sprint.9.0; C:\Program Files\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [759048 2009-05-14] (ABBYY)
R2 AdobeActiveFileMonitor5.0; C:\Program Files\Adobe\Photoshop Elements 5.0\PhotoshopElementsFileAgent.exe [108712 2006-12-22] ()
R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [432888 2015-03-10] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [432888 2015-03-10] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files\Avira\My Avira\Avira.OE.ServiceHost.exe [182520 2015-01-19] (Avira Operations GmbH & Co. KG)
R2 DisplayLinkService; C:\Program Files\DisplayLink Core Software\DisplayLinkService.exe [443752 2008-08-18] (DisplayLink Corp.)
R2 EPSON_PM_RPCV4_01; C:\ProgramData\EPSON\EPW!3 SSRP\E_S40RP7.EXE [113664 2007-01-11] (SEIKO EPSON CORPORATION)
S4 FirebirdServerMAGIXInstance; C:\Program Files\MAGIX\Common\Database\bin\fbserver.exe [1527900 2005-11-17] (MAGIX®) [File not signed]
R2 Freemake Improver; C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe [74752 2011-12-30] (Freemake) [File not signed]
S4 GoogleDesktopManager-051210-111108; C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe [30192 2010-06-26] (Google)
S2 gupdate1ca0ac0f00c0a80; C:\Program Files\Google\Update\GoogleUpdate.exe [107912 2014-10-20] (Google Inc.)
S3 IDriverT; C:\Program Files\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe [69632 2005-11-14] (Macrovision Corporation) [File not signed]
R2 iphlpsvc; C:\Windows\System32\svchost.exe [21504 2008-01-19] (Microsoft Corporation)
R2 lmhosts; C:\Windows\system32\svchost.exe [21504 2008-01-19] (Microsoft Corporation)
S2 lxeaCATSCustConnectService; C:\Windows\system32\spool\DRIVERS\W32X86\3\\lxeaserv.exe [193192 2010-04-14] (Lexmark International, Inc.)
R2 lxea_device; C:\Windows\system32\lxeacoms.exe [598696 2010-01-07] ( )
R2 MBAMScheduler; C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [235696 2014-04-09] (McAfee, Inc.)
S3 MSCSPTISRV; C:\Program Files\Common Files\Sony Shared\AVLib\MSCSPTISRV.exe [45056 2006-12-14] (Sony Corporation) [File not signed]
R2 Netzmanager Service; C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [2635776 2012-07-20] (Deutsche Telekom AG) [File not signed]
R2 NlaSvc; C:\Windows\System32\svchost.exe [21504 2008-01-19] (Microsoft Corporation)
R2 nsi; C:\Windows\system32\svchost.exe [21504 2008-01-19] (Microsoft Corporation)
S4 OMSI download service; C:\Program Files\Sony Ericsson\Sony Ericsson PC Suite\SupServ.exe [90112 2009-04-30] () [File not signed]
S4 PACSPTISVR; C:\Program Files\Common Files\Sony Shared\AVLib\PACSPTISVR.exe [57344 2006-12-14] () [File not signed]
R2 Radio.fx; C:\Program Files\Tobit Radio.fx\Server\rfx-server.exe [3673944 2011-11-18] ()
R2 Secunia PSI Agent; C:\Program Files\Secunia\PSI\PSIA.exe [994360 2011-07-29] (Secunia)
S3 Sony PC Companion; C:\Program Files\Sony\Sony PC Companion\PCCService.exe [155824 2013-02-04] (Avanquest Software)
S3 SPTISRV; C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe [69632 2006-12-14] (Sony Corporation) [File not signed]
R2 STacSV; C:\Windows\system32\stacsv.exe [94208 2007-06-13] (SigmaTel, Inc.)
R2 UleadBurningHelper; C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe [49152 2006-09-28] (Ulead Systems, Inc.) [File not signed]
S3 VAIO Entertainment TV Device Arbitration Service; C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VzCs\VzHardwareResourceManager\VzHardwareResourceManager.exe [73728 2007-06-28] (Sony Corporation) [File not signed]
R2 VAIO Event Service; C:\Program Files\Sony\VAIO Event Service\VESMgr.exe [182392 2007-07-12] (Sony Corporation)
S3 VAIOMediaPlatform-IntegratedServer-AppServer; C:\Program Files\Sony\VAIO Media Integrated Server\VMISrv.exe [2523136 2007-06-20] (Sony Corporation) [File not signed]
S3 VAIOMediaPlatform-IntegratedServer-HTTP; C:\Program Files\Sony\VAIO Media Integrated Server\Platform\SV_Httpd.exe [397312 2007-06-20] (Sony Corporation) [File not signed]
S3 VAIOMediaPlatform-IntegratedServer-UPnP; C:\Program Files\Sony\VAIO Media Integrated Server\Platform\UPnPFramework.exe [1089536 2007-06-20] (Sony Corporation) [File not signed]
S3 VAIOMediaPlatform-Mobile-Gateway; C:\Program Files\Sony\VAIO Media Integrated Server\Platform\VmGateway.exe [499712 2007-06-20] (Sony Corporation) [File not signed]
S3 VAIOMediaPlatform-UCLS-AppServer; C:\Program Files\Sony\VAIO Media Integrated Server\UCLS.exe [745472 2007-01-10] (Sony Corporation) [File not signed]
S3 VAIOMediaPlatform-UCLS-HTTP; C:\Program Files\Sony\VAIO Media Integrated Server\Platform\SV_Httpd.exe [397312 2007-06-20] (Sony Corporation) [File not signed]
S3 VAIOMediaPlatform-UCLS-UPnP; C:\Program Files\Sony\VAIO Media Integrated Server\Platform\UPnPFramework.exe [1089536 2007-06-20] (Sony Corporation) [File not signed]
S2 VcmIAlzMgr; C:\Program Files\Sony\VCM Intelligent Analyzing Manager\VcmIAlzMgr.exe [292152 2007-07-05] (Sony Corporation)
R3 Vcsw; C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VCSW\VCSW.exe [274432 2007-06-28] (Sony Corporation) [File not signed]
R2 VzCdbSvc; C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VzCdb\VzCdbSvc.exe [192512 2007-08-28] (Sony Corporation) [File not signed]
R2 VzFw; C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VzCdb\VzFw.exe [131072 2007-08-28] (Sony Corporation) [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [272952 2008-01-19] (Microsoft Corporation)
S2 CLTNetCnService; "C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe" /h ccCommon [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [105864 2015-03-10] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [136216 2015-03-10] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2014-11-24] (Avira Operations GmbH & Co. KG)
S3 dlkmd; C:\Windows\system32\drivers\dlkmd.sys [287856 2008-08-18] (DisplayLink Corp.)
R0 dlkmdldr; C:\Windows\System32\drivers\dlkmdldr.sys [13424 2008-08-18] (DisplayLink Corp.)
R3 KMWDFILTER; C:\Windows\System32\DRIVERS\KMWDFILTER.sys [17408 2008-10-09] (Windows (R) Codename Longhorn DDK provider)
R3 LVPr2Mon; C:\Windows\System32\DRIVERS\LVPr2Mon.sys [25624 2009-04-30] ()
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [114904 2015-03-14] (Malwarebytes Corporation)
R3 PSI; C:\Windows\System32\DRIVERS\psi_mf.sys [15544 2010-09-01] (Secunia)
S3 s0017bus; C:\Windows\System32\DRIVERS\s0017bus.sys [86824 2008-10-21] (MCCI Corporation)
S3 s0017mdfl; C:\Windows\System32\DRIVERS\s0017mdfl.sys [15016 2008-10-21] (MCCI Corporation)
S3 s0017mdm; C:\Windows\System32\DRIVERS\s0017mdm.sys [114600 2008-10-21] (MCCI Corporation)
S3 s0017mgmt; C:\Windows\System32\DRIVERS\s0017mgmt.sys [108328 2008-10-21] (MCCI Corporation)
S3 s0017nd5; C:\Windows\System32\DRIVERS\s0017nd5.sys [26024 2008-10-21] (MCCI Corporation)
S3 s0017obex; C:\Windows\System32\DRIVERS\s0017obex.sys [104616 2008-10-21] (MCCI Corporation)
S3 s0017unic; C:\Windows\System32\DRIVERS\s0017unic.sys [109736 2008-10-21] (MCCI Corporation)
S3 s116bus; C:\Windows\System32\DRIVERS\s116bus.sys [83336 2007-04-03] (MCCI Corporation)
S3 s116mdfl; C:\Windows\System32\DRIVERS\s116mdfl.sys [15112 2007-04-03] (MCCI Corporation)
S3 s116mdm; C:\Windows\System32\DRIVERS\s116mdm.sys [108680 2007-04-03] (MCCI Corporation)
S3 s116mgmt; C:\Windows\System32\DRIVERS\s116mgmt.sys [100488 2007-04-03] (MCCI Corporation)
S3 s116nd5; C:\Windows\System32\DRIVERS\s116nd5.sys [23176 2007-04-03] (MCCI Corporation)
S3 s116obex; C:\Windows\System32\DRIVERS\s116obex.sys [98696 2007-04-03] (MCCI Corporation)
S3 s116unic; C:\Windows\System32\DRIVERS\s116unic.sys [99080 2007-04-03] (MCCI Corporation)
S3 s3017bus; C:\Windows\System32\DRIVERS\s3017bus.sys [83880 2007-12-10] (MCCI Corporation)
S3 s3017mdfl; C:\Windows\System32\DRIVERS\s3017mdfl.sys [15016 2007-12-10] (MCCI Corporation)
S3 s3017mdm; C:\Windows\System32\DRIVERS\s3017mdm.sys [110632 2007-12-10] (MCCI Corporation)
S3 s3017mgmt; C:\Windows\System32\DRIVERS\s3017mgmt.sys [104616 2007-12-10] (MCCI Corporation)
S3 s3017nd5; C:\Windows\System32\DRIVERS\s3017nd5.sys [25512 2007-12-10] (MCCI Corporation)
S3 s3017obex; C:\Windows\System32\DRIVERS\s3017obex.sys [100648 2007-12-10] (MCCI Corporation)
S3 s3017unic; C:\Windows\System32\DRIVERS\s3017unic.sys [110120 2007-12-10] (MCCI Corporation)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS [12880 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS [67664 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2014-11-24] (Avira GmbH)
R3 STHDA; C:\Windows\System32\drivers\stwrt.sys [326656 2007-06-13] (SigmaTel, Inc.)
S3 StkTMini; C:\Windows\System32\Drivers\StkTMini.sys [468096 2007-11-15] (Syntek)
R3 TelekomNM3; C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM3.sys [35040 2010-09-16] (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
R3 ti21sony; C:\Windows\System32\drivers\ti21sony.sys [812544 2007-06-06] (Texas Instruments)
U5 AppMgmt; C:\Windows\system32\svchost.exe [21504 2008-01-19] (Microsoft Corporation)
S4 blbdrive; \SystemRoot\system32\drivers\blbdrive.sys [X]
S3 catchme; \??\C:\Users\*****-~2\AppData\Local\Temp\catchme.sys [X]
S3 dsltestSp5; System32\Drivers\dsltestSp5.sys [X]
S3 IpInIp; system32\DRIVERS\ipinip.sys [X]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [X]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-14 19:15 - 2015-03-14 19:15 - 01135104 _____ (Farbar) C:\Users\*****\Downloads\FRST(1).exe
2015-03-14 18:08 - 2015-03-14 18:08 - 01388333 _____ (Thisisu) C:\Users\*****\Downloads\JRT(1).exe
2015-03-14 16:39 - 2015-03-14 16:39 - 01388333 _____ (Thisisu) C:\Users\*****\Downloads\JRT.exe
2015-03-14 15:25 - 2015-03-14 15:33 - 00000000 ____D () C:\AdwCleaner
2015-03-14 15:23 - 2015-03-14 15:23 - 02171392 _____ () C:\Users\*****\Downloads\AdwCleaner_4.112.exe
2015-03-14 15:20 - 2015-03-14 19:14 - 00001211 _____ () C:\Users\*****\Desktop\mbam.txt
2015-03-14 13:02 - 2015-03-14 13:03 - 00114904 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-03-14 13:00 - 2015-03-14 13:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-03-14 13:00 - 2015-03-14 13:00 - 00000000 ____D () C:\Program Files\ Malwarebytes Anti-Malware 
2015-03-14 13:00 - 2014-11-21 06:14 - 00075480 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-03-14 13:00 - 2014-11-21 06:14 - 00051928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-03-14 12:57 - 2015-03-14 12:57 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\*****\Downloads\mbam-setup-2.0.4.1028.exe
2015-03-13 23:17 - 2015-03-13 23:17 - 00002080 _____ () C:\Users\*****\Desktop\ComboFix - Verknüpfung.lnk
2015-03-13 23:02 - 2015-03-13 23:02 - 00207325 _____ () C:\Users\*****\Desktop\ComboFix.txt
2015-03-13 22:44 - 2015-03-13 22:44 - 00207509 _____ () C:\ComboFix.txt
2015-03-13 22:06 - 2015-03-13 22:44 - 00000000 ____D () C:\ComboFix
2015-03-13 22:04 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-03-13 22:04 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-03-13 22:04 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-03-13 22:04 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-03-13 22:04 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-03-13 22:04 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-03-13 22:04 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-03-13 22:04 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-03-13 22:01 - 2015-03-13 22:44 - 00000000 ____D () C:\Qoobox
2015-03-13 21:58 - 2015-03-13 21:58 - 05613296 ____R (Swearware) C:\Users\*****\Downloads\ComboFix.exe
2015-03-13 21:09 - 2015-03-13 21:09 - 00000000 ____D () C:\Program Files\VS Revo Group
2015-03-13 21:00 - 2015-03-13 21:00 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\*****\Downloads\revosetup95.exe
2015-03-13 19:34 - 2015-03-13 19:35 - 00001272 _____ () C:\Users\*****\Desktop\Gmer-19357 - Verknüpfung.lnk
2015-03-12 19:54 - 2015-03-12 21:39 - 00056233 _____ () C:\Users\*****\Desktop\FRST.txt
2015-03-12 19:53 - 2015-03-12 21:40 - 00047185 _____ () C:\Users\*****\Desktop\Addition.txt
2015-03-12 19:51 - 2015-03-12 19:52 - 00047265 _____ () C:\Users\*****\Downloads\Addition.txt
2015-03-12 19:51 - 2015-03-12 19:51 - 00380416 _____ () C:\Users\*****\Downloads\Gmer-19357.exe
2015-03-12 19:50 - 2015-03-14 19:17 - 00032927 _____ () C:\Users\*****\Downloads\FRST.txt
2015-03-12 19:50 - 2015-03-12 19:50 - 00380416 _____ () C:\Users\*****\Downloads\9w24tho6.exe
2015-03-12 19:49 - 2015-03-14 19:17 - 00000000 ____D () C:\FRST
2015-03-12 19:49 - 2015-03-12 19:49 - 01135104 _____ (Farbar) C:\Users\*****\Downloads\FRST.exe
2015-03-12 19:48 - 2015-03-12 19:49 - 00000492 _____ () C:\Windows\system32\defogger_disable.log
2015-03-12 19:46 - 2015-03-12 19:46 - 00050477 _____ () C:\Users\*****\Downloads\Defogger.exe
2015-03-11 19:55 - 2015-01-29 02:35 - 00369664 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2015-03-11 19:51 - 2015-01-29 02:35 - 00975360 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-03-11 19:44 - 2015-02-26 01:18 - 02064384 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-03-11 17:14 - 2015-02-20 03:03 - 00034304 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-03-11 17:14 - 2015-02-20 01:28 - 00296960 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-03-11 17:10 - 2015-02-26 03:01 - 03604408 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2015-03-11 17:10 - 2015-02-26 03:01 - 03552184 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-03-11 17:10 - 2015-01-09 03:04 - 00049152 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-03-11 17:10 - 2015-01-09 01:18 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-03-11 17:08 - 2015-01-21 03:02 - 00807936 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2015-03-11 17:05 - 2015-03-06 05:01 - 00279040 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-03-11 17:03 - 2014-10-13 02:12 - 02264064 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-03-11 17:02 - 2015-02-18 03:02 - 11587584 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-03-10 23:52 - 2015-03-13 22:29 - 00000000 ____D () C:\Program Files\861437cb-3ee3-405d-bcea-149a4dc68fde
2015-03-10 23:51 - 2015-03-11 19:50 - 00000000 ____D () C:\ProgramData\{c5d7b5bd-e56a-bd77-c5d7-7b5bde56d6f7}
2015-03-10 23:44 - 2015-03-10 23:46 - 60302800 _____ (Sony Corporation ) C:\Users\*****\Downloads\EP0000185336(1).exe
2015-03-10 21:26 - 2015-02-21 18:37 - 12375040 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-03-10 21:26 - 2015-02-21 18:34 - 00367104 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-03-10 21:26 - 2015-02-21 18:29 - 09747968 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-03-10 21:26 - 2015-02-21 18:28 - 01810944 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-03-10 21:26 - 2015-02-21 18:22 - 01139200 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-03-10 21:26 - 2015-02-21 18:21 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-03-10 21:26 - 2015-02-21 18:21 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-03-10 21:26 - 2015-02-21 18:20 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2015-03-10 21:26 - 2015-02-21 18:20 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-03-10 21:26 - 2015-02-21 18:19 - 01803264 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-03-10 21:26 - 2015-02-21 18:19 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-03-10 21:26 - 2015-02-21 18:19 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-03-10 21:26 - 2015-02-21 18:19 - 00421376 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-03-10 21:26 - 2015-02-21 18:19 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-03-10 21:26 - 2015-02-21 18:18 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-03-10 21:26 - 2015-02-21 18:18 - 00353792 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-03-10 21:26 - 2015-02-21 18:18 - 00223232 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-03-10 21:26 - 2015-02-21 18:18 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-03-10 21:26 - 2015-02-21 18:18 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2015-03-10 21:26 - 2015-02-21 18:18 - 00011776 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2015-03-10 21:26 - 2015-02-21 18:18 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2015-03-10 21:26 - 2015-02-21 18:17 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-03-10 20:19 - 2015-03-10 23:27 - 182414224 _____ (NVIDIA Corporation) C:\Users\*****\Downloads\307.83-notebook-winvista-32bit-international-whql.exe
2015-03-06 15:42 - 2015-03-06 15:42 - 00001879 _____ () C:\Users\Public\Desktop\Sony PC Companion 2.1.lnk
2015-02-21 13:06 - 2015-02-21 13:06 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Avira
2015-02-21 12:36 - 2015-03-10 20:05 - 00136216 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-02-21 12:36 - 2015-03-10 20:05 - 00105864 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-02-21 12:36 - 2014-11-24 10:23 - 00037352 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2015-02-21 12:24 - 2015-02-21 12:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-02-21 12:24 - 2015-02-21 12:24 - 00001002 _____ () C:\Users\Public\Desktop\Avira.lnk
2015-02-21 12:23 - 2015-02-21 12:23 - 00000000 ____D () C:\ProgramData\Package Cache
2015-02-20 23:47 - 2015-02-20 23:54 - 160782960 _____ () C:\Users\*****\Downloads\avira_free_antivirus_de_15.0.8.624.exe
2015-02-20 23:45 - 2015-02-20 23:46 - 04515896 _____ (Avira Operations & Co. KG) C:\Users\*****\Downloads\avira_de_av___ws(2).exe
2015-02-20 22:38 - 2015-02-20 22:38 - 04515896 _____ (Avira Operations & Co. KG) C:\Users\*****\Downloads\avira_de_av___ws.exe
2015-02-20 22:38 - 2015-02-20 22:38 - 04515896 _____ (Avira Operations & Co. KG) C:\Users\*****\Downloads\avira_de_av___ws(1).exe
2015-02-20 22:25 - 2015-02-20 22:25 - 00639912 _____ (Oracle Corporation) C:\Users\*****\Downloads\jxpiinstall(2).exe
2015-02-20 20:52 - 2015-02-20 20:45 - 00096680 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
2015-02-20 20:52 - 2015-02-20 20:44 - 00176552 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2015-02-20 20:52 - 2015-02-20 20:44 - 00176552 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2015-02-20 20:52 - 2013-06-18 19:48 - 00867240 _____ (Oracle Corporation) C:\Windows\system32\npDeployJava1.dll
2015-02-20 20:52 - 2013-06-18 19:48 - 00789416 _____ (Oracle Corporation) C:\Windows\system32\deployJava1.dll
2015-02-20 20:45 - 2015-02-20 20:45 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-02-20 20:42 - 2015-02-20 21:01 - 00000000 ____D () C:\ProgramData\Oracle
2015-02-20 20:41 - 2015-02-20 22:12 - 232935472 _____ (NVIDIA Corporation) C:\Users\*****\Downloads\307.83-notebook-winvista-64bit-international-whql.exe
2015-02-20 20:32 - 2015-02-20 20:33 - 00639912 _____ (Oracle Corporation) C:\Users\*****\Downloads\jxpiinstall(1).exe
2015-02-17 16:04 - 2015-02-17 16:04 - 01202848 _____ (Microsoft Corporation) C:\Windows\system32\FM20.DLL
2015-02-12 17:43 - 2014-11-26 03:05 - 00564224 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-12 17:08 - 2015-01-15 05:13 - 00440760 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-02-12 17:07 - 2014-12-08 02:59 - 00306176 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-14 19:18 - 2009-07-22 12:50 - 00001098 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-03-14 19:15 - 2011-06-30 11:07 - 00001356 _____ () C:\Users\*****\AppData\Local\d3d9caps.dat
2015-03-14 19:10 - 2006-11-02 11:33 - 01594468 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-03-14 19:05 - 2013-02-05 20:10 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-03-14 18:54 - 2011-01-02 17:31 - 00190700 _____ () C:\ProgramData\lxeascan.log
2015-03-14 18:52 - 2013-07-13 10:20 - 00001094 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore1ce7faa4579dfd0.job
2015-03-14 18:49 - 2006-11-02 14:01 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-14 18:49 - 2006-11-02 13:47 - 00003568 _____ () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-14 18:49 - 2006-11-02 13:47 - 00003568 _____ () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-14 18:48 - 2006-11-02 14:01 - 00032558 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-03-14 18:47 - 2008-02-06 14:54 - 01231967 _____ () C:\Windows\WindowsUpdate.log
2015-03-14 18:47 - 2007-07-20 14:34 - 00000012 _____ () C:\Windows\bthservsdp.dat
2015-03-14 16:27 - 2008-02-16 14:49 - 00002631 _____ () C:\Users\*****\Desktop\Microsoft Office Word 2007.lnk
2015-03-14 15:29 - 2009-07-22 12:09 - 00000000 ____D () C:\ProgramData\ICQ
2015-03-14 14:20 - 2007-07-20 15:28 - 01550750 _____ () C:\Windows\PFRO.log
2015-03-14 13:00 - 2012-05-07 19:58 - 00000899 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-03-14 13:00 - 2012-05-07 19:58 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-03-14 12:37 - 2011-08-30 05:40 - 00001052 _____ () C:\Windows\Tasks\Google Software Updater.job
2015-03-13 22:39 - 2006-11-02 11:23 - 00000215 _____ () C:\Windows\system.ini
2015-03-13 22:29 - 2012-09-29 13:22 - 00000000 ____D () C:\Program Files\7-Zip2
2015-03-13 22:24 - 2010-03-04 19:47 - 00000000 ____D () C:\ProgramData\TEMP
2015-03-13 19:55 - 2010-08-25 18:12 - 314994005 _____ () C:\Windows\MEMORY.DMP
2015-03-13 19:55 - 2008-05-16 21:19 - 00000000 ____D () C:\Windows\Minidump
2015-03-13 19:25 - 2008-02-06 16:25 - 00252513 _____ () C:\Users\*****\AppData\Roaming\nvModes.001
2015-03-13 18:18 - 2013-06-21 13:43 - 00000000 ____D () C:\ProgramData\McAfee Security Scan
2015-03-13 18:18 - 2012-05-23 06:59 - 00000000 ____D () C:\Users\***** 2
2015-03-13 18:18 - 2008-02-06 16:25 - 00000000 ____D () C:\Users\*****
2015-03-13 18:18 - 2006-11-02 12:18 - 00000000 ____D () C:\Windows\system32\spool
2015-03-13 18:18 - 2006-11-02 12:18 - 00000000 ____D () C:\Windows\registration
2015-03-11 20:31 - 2006-11-02 13:47 - 00397352 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-03-11 19:54 - 2007-07-20 16:22 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-03-11 19:43 - 2013-07-26 08:36 - 00000000 ____D () C:\Windows\system32\MRT
2015-03-11 19:01 - 2008-02-06 16:25 - 00252513 _____ () C:\Users\*****\AppData\Roaming\nvModes.dat
2015-03-11 17:16 - 2006-11-02 11:24 - 119837696 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2015-03-11 00:08 - 2010-08-25 19:07 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-03-09 20:33 - 2012-06-24 10:07 - 00000000 ____D () C:\Users\*****\AppData\Local\Akamai
2015-03-09 20:33 - 2011-05-25 12:59 - 00000000 ____D () C:\ProgramData\Ulead Systems
2015-03-09 20:33 - 2006-11-02 12:18 - 00000000 ____D () C:\Windows\system32\Msdtc
2015-03-07 21:58 - 2008-02-10 11:56 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Skype
2015-03-07 17:01 - 2011-03-01 16:18 - 00045024 _____ () C:\ProgramData\lxea.log
2015-03-06 15:48 - 2007-07-20 14:51 - 00794682 _____ () C:\Windows\DPINST.LOG
2015-03-06 15:42 - 2007-07-20 16:31 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2015-03-06 15:41 - 2007-07-20 15:01 - 00000000 ___HD () C:\Program Files\InstallShield Installation Information
2015-03-01 19:08 - 2010-01-02 10:33 - 00000000 _____ () C:\Windows\system32\Drivers\lvuvc.hs
2015-03-01 17:13 - 2011-07-16 17:42 - 00116736 _____ () C:\Users\*****\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-02-24 04:23 - 2009-10-03 01:27 - 00246920 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-02-21 12:34 - 2013-08-13 05:16 - 00000000 ____D () C:\Program Files\Avira
2015-02-21 12:23 - 2012-04-26 05:31 - 00000000 ____D () C:\ProgramData\Avira
2015-02-21 12:18 - 2015-01-31 19:22 - 00000140 _____ () C:\Users\*****\AppData\Roaming\WB.CFG
2015-02-20 20:50 - 2008-08-31 09:27 - 00000000 ____D () C:\Program Files\Java
2015-02-20 20:49 - 2008-08-31 09:26 - 00000000 ____D () C:\Program Files\Common Files\Java
2015-02-20 20:44 - 2013-06-18 19:50 - 00272296 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2015-02-20 19:38 - 2013-07-25 22:43 - 00000000 ____D () C:\ProgramData\Netzmanager
2015-02-15 21:13 - 2015-02-10 17:51 - 00048735 _____ () C:\Users\*****\Documents\Kindertanzvertrag.odt

==================== Files in the root of some directories =======

2008-02-25 14:53 - 2009-05-15 13:41 - 0214211 _____ () C:\Users\*****\AppData\Roaming\mdb.bin
2009-02-03 21:26 - 2011-02-28 15:58 - 1013324 _____ () C:\Users\*****\AppData\Roaming\mdbu.bin
2008-02-06 16:25 - 2015-03-13 19:25 - 0252513 _____ () C:\Users\*****\AppData\Roaming\nvModes.001
2008-02-06 16:25 - 2015-03-11 19:01 - 0252513 _____ () C:\Users\*****\AppData\Roaming\nvModes.dat
2015-01-25 17:12 - 2015-01-25 17:12 - 0001248 _____ () C:\Users\*****\AppData\Roaming\PWKN
2015-01-25 17:12 - 2015-01-25 17:12 - 0002086 _____ () C:\Users\*****\AppData\Roaming\VM
2015-01-31 19:22 - 2015-02-21 12:18 - 0000140 _____ () C:\Users\*****\AppData\Roaming\WB.CFG
2008-02-11 18:50 - 2009-04-23 20:03 - 0000594 _____ () C:\Users\*****\AppData\Roaming\wklnhst.dat
2011-06-30 11:07 - 2015-03-14 19:15 - 0001356 _____ () C:\Users\*****\AppData\Local\d3d9caps.dat
2011-07-16 17:42 - 2015-03-01 17:13 - 0116736 _____ () C:\Users\*****\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-02-02 17:39 - 2015-02-02 17:39 - 0000010 _____ () C:\Users\*****\AppData\Local\DSI.DAT
2013-10-29 10:10 - 2013-10-29 10:10 - 0000428 _____ () C:\Users\*****\AppData\Local\psppirerc
2013-10-29 10:10 - 2013-10-29 10:10 - 0000759 _____ () C:\Users\*****\AppData\Local\recently-used.xbel
2011-07-07 07:51 - 2011-07-07 07:52 - 0000000 _____ () C:\Users\*****\AppData\Local\{64525025-8827-4190-A310-38F60339D8C0}
2008-02-21 11:45 - 2008-02-21 11:45 - 0000305 _____ () C:\ProgramData\addr_file.html
2009-02-05 21:42 - 2009-02-05 21:42 - 0000056 _____ () C:\ProgramData\ezsidmv.dat
2011-01-02 17:39 - 2011-01-02 17:39 - 0000252 _____ () C:\ProgramData\FastPics.log
2011-03-01 16:18 - 2015-03-07 17:01 - 0045024 _____ () C:\ProgramData\lxea.log
2011-01-02 17:40 - 2011-01-02 17:42 - 0000438 _____ () C:\ProgramData\lxeaDiagnostics.log
2011-01-02 17:44 - 2011-06-02 09:10 - 0004439 _____ () C:\ProgramData\lxeaJSW.log
2011-01-02 17:31 - 2015-03-14 18:54 - 0190700 _____ () C:\ProgramData\lxeascan.log
2011-01-02 17:27 - 2011-01-02 17:27 - 0000000 _____ () C:\ProgramData\UpdaterLog.txt

Some content of TEMP:
====================
C:\Users\*****\AppData\Local\temp\avgnt.exe


Some zero byte size files/folders:
==========================
C:\Windows\System32\nsprs.dll
C:\Windows\System32\serauth1.dll
C:\Windows\System32\serauth2.dll
C:\Windows\System32\ssprs.dll

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---


So, nun hat es mit der JRT-Datei doch noch geklappt, aber ich finde sie nicht mehr :-(

Gibt es irgendwie eine Möglichkeit, die Datei doch noch zu finden oder sollte ich den Scan nochmal machen? (bzgl. JRT)

Alt 15.03.2015, 13:59   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Virus/Viren, z.B. SmartSaver eingefangen - Standard

Virus/Viren, z.B. SmartSaver eingefangen



Nee passt schon. Aber unsere Tools brauchen immer Adminrechte, FRST lief schon wieder ohne Adminrechte.



ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 15.03.2015, 14:44   #11
Jami87
 
Virus/Viren, z.B. SmartSaver eingefangen - Standard

Virus/Viren, z.B. SmartSaver eingefangen



Wie öffne ich den FRST mit Adminrechten?!?

Bei ESET kommt die Fehlermeldung "Updates funktionieren nicht. Ist ein Proxy eingerichtet?"?!?

Alt 15.03.2015, 20:08   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Virus/Viren, z.B. SmartSaver eingefangen - Standard

Virus/Viren, z.B. SmartSaver eingefangen



lass ESET weg, mach dafür das hier:

Lade Dir bitte von hier Emsisoft Emergency Kit Download Emsisoft Emergency Kit herunter.
  • Bitte installiere das Programm in den vorgegebenen Pfad.
  • Starte das Programm durch Doppelklick der Desktopverknüpfung.
  • Das EEK ist nach dem Laden der Malwaresignaturen für den Scan bereit.
  • Folge nun bitte der bebilderten Bildanleitung zu Emergency Kit, entferne alle Funde und poste am Ende des Scans bzw. der Bereinigung das Log.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 15.03.2015, 21:30   #13
Jami87
 
Virus/Viren, z.B. SmartSaver eingefangen - Standard

Virus/Viren, z.B. SmartSaver eingefangen



Oh, ESET läuft jetzt gerade (nachdem ich das Internet angeschaltet habe) - seit über 5h - soll ich das andere dennoch noch machen?

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
ESETSmartInstaller@High as downloader log:
all ok
# version=7
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6583
# api_version=3.0.2
# EOSSerial=3d83703d8e9a2b42adc31e9054d2558f
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2012-05-09 08:46:07
# local_time=2012-05-09 10:46:07 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.0.6002 NT Service Pack 2
# compatibility_mode=768 16777215 100 0 125694743 125694743 0 0
# compatibility_mode=1792 16777215 100 0 1128022 1128022 0 0
# compatibility_mode=5892 16776573 100 100 154443 174075447 0 0
# compatibility_mode=8192 67108863 100 0 39669 39669 0 0
# scanned=251245
# found=11
# cleaned=0
# scan_time=10448
C:\Users\*****-*****\AppData\Local\Temp\FreemakeVideoConverter_3.0.1.3.exe	Win32/Toolbar.Zugo application (unable to clean)	00000000000000000000000000000000	I
C:\Users\*****-*****\AppData\Local\Temp\ICReinstall\Facemoods.exe	probably a variant of Win32/InstallCore.A application (unable to clean)	00000000000000000000000000000000	I
C:\Users\*****-*****\AppData\Local\Temp\is1293846689\MyBabylonTB.exe	Win32/Toolbar.Babylon application (unable to clean)	00000000000000000000000000000000	I
C:\Users\*****-*****\Downloads\Facemoods(1).exe	probably a variant of Win32/InstallCore.A application (unable to clean)	00000000000000000000000000000000	I
C:\Users\*****-*****\Downloads\Facemoods.exe	probably a variant of Win32/InstallCore.A application (unable to clean)	00000000000000000000000000000000	I
C:\Users\*****-*****\Downloads\Setup19_FreeConverter.exe	Win32/Toolbar.Widgi application (unable to clean)	00000000000000000000000000000000	I
C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(2).exe	Win32/Toolbar.Widgi application (unable to clean)	00000000000000000000000000000000	I
C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(3).exe	Win32/Toolbar.Widgi application (unable to clean)	00000000000000000000000000000000	I
C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(4).exe	Win32/Toolbar.Widgi application (unable to clean)	00000000000000000000000000000000	I
C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter.exe	Win32/Toolbar.Widgi application (unable to clean)	00000000000000000000000000000000	I
C:\Users\*****-*****\Downloads\vlc-1.1.6-win32.exe	Win32/StartPage.OIE trojan (unable to clean)	00000000000000000000000000000000	I
ESETSmartInstaller@High as downloader log:
all ok
esets_scanner_update returned -1 esets_gle=12
esets_scanner_update returned -1 esets_gle=12
esets_scanner_update returned -1 esets_gle=45315
esets_scanner_update returned -1 esets_gle=12
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=3d83703d8e9a2b42adc31e9054d2558f
# engine=22917
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-03-15 08:00:08
# local_time=2015-03-15 09:00:08 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.0.6002 NT Service Pack 2
# compatibility_mode_1=''
# compatibility_mode=5892 16776574 100 100 167110 263982336 0 0
# scanned=328209
# found=41
# cleaned=0
# scan_time=21926
sh=8992F72873D09212597E582A16F8D9BC60E6A22A ft=1 fh=e21391a34e842ffc vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files\Common Files\DVDVideoSoft\TB\ConduitInstaller.exe.vir"
sh=43A205985790C47A7E611FA2D3CAB9B4EB59121F ft=1 fh=5bd497922ffc5928 vn="Variante von Win32/Toolbar.Babylon.F evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\*****-*****\AppData\Local\Babylon\Setup\BExternal.dll.vir"
sh=1B2801DD02E9D9B7F27789ED161BC1761943E921 ft=1 fh=8073091e54552e56 vn="Variante von Win32/Toolbar.Babylon.E evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\*****-*****\AppData\Local\Babylon\Setup\IECookieLow.dll.vir"
sh=3A9D7D4639B5EB8BEC42DF972C44493690EAADFC ft=1 fh=b8a59cf28e1dc165 vn="Variante von Win32/Toolbar.Babylon.E evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\*****-*****\AppData\Local\Babylon\Setup\Setup.exe.vir"
sh=609F2D4B1AE5C7177C44CCAF9309EFD16FC9E42D ft=1 fh=8551c46845849e5f vn="Variante von Win32/Toolbar.Iminent.E evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\*****-***** 2\AppData\LocalLow\Toolbar4\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}\TbHelper2.exe.vir"
sh=22B1B0EAFDBB1229336F9D8187F9905A5DDEDF89 ft=1 fh=406c1e66a46fc082 vn="Variante von Win32/Toolbar.Iminent.E evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\*****-***** 2\AppData\LocalLow\Toolbar4\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}\uninstall.exe.vir"
sh=88CA2B9C5E587306B08CF6EA239CA72775495695 ft=1 fh=b15f3040528a74fd vn="Variante von Win32/Toolbar.Iminent.E evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\*****-***** 2\AppData\LocalLow\Toolbar4\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}\update.exe.vir"
sh=A2F035C707F31E9CCBD09E17A9F645A25EBB636A ft=1 fh=c71c0011cd2e60c0 vn="Win32/LiveSupport.A evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files\LiveSupport\LiveSupport.exe.vir"
sh=F7AF09F36F4983DB24F389676D2D6EFF067C672D ft=1 fh=8ed8b1cf87d17603 vn="Win32/LiveSupport.A evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files\LiveSupport\LiveSupport_deskband_x32.dll.vir"
sh=47B40F8180A8413DFB3B51EB9BFF551D887BCA76 ft=1 fh=edd7ecef82c6227b vn="Win64/LiveSupport.A evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files\LiveSupport\LiveSupport_deskband_x64.dll.vir"
sh=6408D61C9809E743126596AF762ABA61C67626F2 ft=1 fh=11b2d7f1750c67b8 vn="Win32/Adware.DsiLoad.A Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Users\*****-*****\AppData\Local\dsisetup38304172.exe.vir"
sh=DDD7E789E67132CF6C5D8169B2F46E3498FCA60F ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-*****\AppData\Roaming\PWKN"
sh=9413821E4285C46DAF48156B472065FC2D763FE8 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-*****\AppData\Roaming\VM"
sh=C07194A512E1C3A23F740679260BD3B75B6F9FAB ft=1 fh=83f7d6f91ffcac4f vn="Variante von Win32/Downloader.JooSoft.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-*****\Downloads\Downloader_fuer_IBM_SPSS_Statistics_18_(1).exe"
sh=4C5833324A666FAB1CBFE2795F34DCABFAF13490 ft=1 fh=86d131aa1ffcac4f vn="Variante von Win32/Downloader.JooSoft.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-*****\Downloads\Downloader_fuer_IBM_SPSS_Statistics_18_(2).exe"
sh=F53F848DCDB4D466AB039A57FDDF238C42F64EA1 ft=1 fh=9084f26b1ffcac4f vn="Variante von Win32/Downloader.JooSoft.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-*****\Downloads\Downloader_fuer_IBM_SPSS_Statistics_18_.exe"
sh=5F80BC3A714EAD6927AF2B94E29935F1D9C370BC ft=1 fh=3be73f1765228613 vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-*****\Downloads\dvdburnersetup.exe"
sh=DC69F69E0FE7B153118C9F4D4E59318027CF29C1 ft=1 fh=e9313ee6409597e8 vn="Variante von Win32/FileTypeAssistant.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-*****\Downloads\FinalMediaPlayer2014U1Setup.exe"
sh=1951424B2C9396E09E6ED9BC84BE3D9A04F7632B ft=1 fh=81e0d6a2d98bff1e vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-*****\Downloads\FreeYouTubeDownload.exe"
sh=BCF43267B4416C6DDEFAAD5AE0A63E3F682C5BB0 ft=1 fh=905be375e5c80006 vn="Win32/InstallMonetizer.AQ evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-*****\Downloads\PDFCreator-1_6_2_2_setup.exe"
sh=507B6AD46C471804A48A6E7A4D17E1C0B3B7FE74 ft=1 fh=250619b7b5b96cd4 vn="Win32/Toolbar.Widgi evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-*****\Downloads\Setup19_FreeConverter.exe"
sh=6E90290E07E48BB51F655F8AD95DB762E97EABDE ft=1 fh=310600cd9c667158 vn="Win32/Toolbar.SearchSuite evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-*****\Downloads\Setup72_FreeFlvConverter.exe"
sh=C7AC35C8F75514310C3BF0D1EAEDE4F82F1AE8A1 ft=1 fh=c9a22512e1bbe0c4 vn="Win32/Toolbar.SearchSuite evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(1).exe"
sh=C7AC35C8F75514310C3BF0D1EAEDE4F82F1AE8A1 ft=1 fh=c9a22512e1bbe0c4 vn="Win32/Toolbar.SearchSuite evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(10).exe"
sh=C7AC35C8F75514310C3BF0D1EAEDE4F82F1AE8A1 ft=1 fh=c9a22512e1bbe0c4 vn="Win32/Toolbar.SearchSuite evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(11).exe"
sh=5FE3697374F6214D585EE6AD59892411759B4BCF ft=1 fh=cac44e7c93cae1e1 vn="Win32/Toolbar.Widgi evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(2).exe"
sh=5293DBC3B6E7824E985FD8FE8492D6DEF5BC7997 ft=1 fh=f64f4ef2e6cded2b vn="Win32/Toolbar.Widgi evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(3).exe"
sh=C318C520B070146647C507B109917F4B957608FC ft=1 fh=f64f4ef2667e41f3 vn="Win32/Toolbar.Widgi evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(4).exe"
sh=C7AC35C8F75514310C3BF0D1EAEDE4F82F1AE8A1 ft=1 fh=c9a22512e1bbe0c4 vn="Win32/Toolbar.SearchSuite evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(5).exe"
sh=C7AC35C8F75514310C3BF0D1EAEDE4F82F1AE8A1 ft=1 fh=c9a22512e1bbe0c4 vn="Win32/Toolbar.SearchSuite evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(6).exe"
sh=C7AC35C8F75514310C3BF0D1EAEDE4F82F1AE8A1 ft=1 fh=c9a22512e1bbe0c4 vn="Win32/Toolbar.SearchSuite evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(7).exe"
sh=C7AC35C8F75514310C3BF0D1EAEDE4F82F1AE8A1 ft=1 fh=c9a22512e1bbe0c4 vn="Win32/Toolbar.SearchSuite evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(8).exe"
sh=C7AC35C8F75514310C3BF0D1EAEDE4F82F1AE8A1 ft=1 fh=c9a22512e1bbe0c4 vn="Win32/Toolbar.SearchSuite evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(9).exe"
sh=328F1D9F544072C3114AB566BDE439FDBF19FD37 ft=1 fh=208c1d4f316d1e8c vn="Win32/Toolbar.Widgi evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter.exe"
sh=9BD1B78D00939FF1FA5E98095A34FAD54E4B3C82 ft=1 fh=ee24dfeba0a60a5e vn="Win32/StartPage.OIE Trojaner" ac=I fn="C:\Users\*****-*****\Downloads\vlc-1.1.6-win32.exe"
sh=8DB51595492609FFF73800174DDBC6363C1DA181 ft=1 fh=e03aa7f093055e9b vn="Variante von Win32/Toolbar.Iminent.K evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-***** 2\Desktop\IminentSetup_2-KFRPtAWP-1_.exe"
sh=8DB51595492609FFF73800174DDBC6363C1DA181 ft=1 fh=e03aa7f093055e9b vn="Variante von Win32/Toolbar.Iminent.K evtl. unerwünschte Anwendung" ac=I fn="C:\Users\*****-***** 2\Desktop\IminentSetup_2-KFRPtAWP-1_[1].exe"
sh=E97CC11C632E8616FBAF26FA7FF2EE43D4A485CB ft=0 fh=0000000000000000 vn="Variante von Win32/Toolbar.Iminent.E evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\183409c.msi"
sh=609F2D4B1AE5C7177C44CCAF9309EFD16FC9E42D ft=1 fh=8551c46845849e5f vn="Variante von Win32/Toolbar.Iminent.E evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\LocalLow\Toolbar4\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}\TbHelper2.exe"
sh=22B1B0EAFDBB1229336F9D8187F9905A5DDEDF89 ft=1 fh=406c1e66a46fc082 vn="Variante von Win32/Toolbar.Iminent.E evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\LocalLow\Toolbar4\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}\uninstall.exe"
sh=88CA2B9C5E587306B08CF6EA239CA72775495695 ft=1 fh=b15f3040528a74fd vn="Variante von Win32/Toolbar.Iminent.E evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\LocalLow\Toolbar4\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}\update.exe"
         
Wollte nun ESET deinstallieren - finde es aber nicht bei den Programmen/Funktionen, die man deinstallieren kann?!?

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.97  
 Windows Vista Service Pack 2 x86   
 Internet Explorer 9  
 Internet Explorer 8  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Desktop   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 SUPERAntiSpyware     
 Secunia PSI (2.0.0.4002)   
 Java 8 Update 31  
 Java version 32-bit out of Date! 
  Java 64-bit 8 Update 31  
 Adobe Flash Player 	16.0.0.305  
 Adobe Reader 9 Adobe Reader out of Date! 
 Mozilla Firefox 13.0.1 Firefox out of Date!  
 Google Chrome (40.0.2214.115) 
 Google Chrome (41.0.2272.89) 
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbam.exe  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
 ESET ESET Online Scanner OnlineScannerApp.exe  
 Malwarebytes Anti-Malware mbamscheduler.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  % 
````````````````````End of Log``````````````````````
         

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 11-03-2015
Ran by *****-***** 2 (administrator) on ***** on 15-03-2015 21:25:23
Running from C:\Users\*****-*****\Downloads
Loaded Profiles: *****-***** & *****-***** 2 (Available profiles: *****-***** & *****-***** 2)
Platform: Microsoft® Windows Vista™ Home Premium  Service Pack 2 (X86) OS Language: Deutsch (Deutschland)
Internet Explorer Version 9 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Windows\System32\SLsvc.exe
(DisplayLink Corp.) C:\Program Files\DisplayLink Core Software\DisplayLinkService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\sched.exe
(SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCore.exe
(ABBYY) C:\Program Files\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe
() C:\Program Files\Adobe\Photoshop Elements 5.0\PhotoshopElementsFileAgent.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avguard.exe
(SEIKO EPSON CORPORATION) C:\ProgramData\EPSON\EPW!3 SSRP\E_S40RP7.EXE
(Freemake) C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe
(Logitech Inc.) C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe
( ) C:\Windows\System32\lxeacoms.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe
(DisplayLink Corp.) C:\Program Files\DisplayLink Core Software\DisplayLinkManager.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\WindowsMobile\wmdSync.exe
() C:\Program Files\Tobit Radio.fx\Server\rfx-server.exe
() C:\Program Files\Lexmark S300-S400 Series\lxeamon.exe
() C:\Program Files\Lexmark S300-S400 Series\ezprint.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Epson Software\Event Manager\EEventManager.exe
(Geek Software GmbH) C:\Program Files\PDF24\pdf24.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\My Avira\Avira.OE.Systray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
(Secunia) C:\Program Files\Secunia\PSI\psia.exe
(SigmaTel, Inc.) C:\Windows\System32\stacsv.exe
(Ulead Systems, Inc.) C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Event Service\VESMgr.exe
(Microsoft Corporation) C:\Windows\ehome\ehtray.exe
(Sony) C:\Program Files\Sony\Sony PC Companion\PCCompanion.exe
(Akamai Technologies, Inc.) C:\Users\*****-*****\AppData\Local\Akamai\netsession_win.exe
() C:\Users\*****-*****\AppData\Local\Amazon Cloud Player\Amazon Music Helper.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Secunia) C:\Program Files\Secunia\PSI\psi_tray.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\netzmanager.exe
(Sony Corporation) C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VCSW\VCSW.exe
(Conexant Systems, Inc.) C:\Windows\System32\drivers\XAudio.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\My Avira\Avira.OE.ServiceHost.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Event Service\VESMgrSub.exe
(Sony Corporation) C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VzCdb\VzCdbSvc.exe
(OpenOffice.org) C:\Program Files\OpenOffice.org 3\program\soffice.exe
(OpenOffice.org) C:\Program Files\OpenOffice.org 3\program\soffice.bin
() C:\Program Files\Sony\Sony PC Companion\PCCompanionInfo.exe
(Sony Corporation) C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VzCdb\VzFw.exe
(Akamai Technologies, Inc.) C:\Users\*****-*****\AppData\Local\Akamai\netsession_win.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe
(Sony Corporation) C:\Program Files\Sony\VCM Manager Setting\VcmMgrNotification.exe
(Sony Corporation) C:\Program Files\Sony\VCM Manager Setting\VcmMgrNotification.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTStackServer.exe
(Microsoft Corporation) C:\Windows\System32\mobsync.exe
(Malwarebytes Corporation) C:\Program Files\ Malwarebytes Anti-Malware \mbam.exe
(ESET) C:\Program Files\ESET\ESET Online Scanner\OnlineScannerApp.exe
(Avira Operations GmbH & Co. KG) C:\Program Files\Avira\AntiVir Desktop\avcenter.exe
(Microsoft Corporation) C:\Windows\System32\conime.exe
(Microsoft Corporation) C:\Program Files\Windows Mail\WinMail.exe
(Mozilla Corporation) C:\Program Files\Mozilla Firefox\plugin-container.exe
(Adobe Systems, Inc.) C:\Windows\System32\Macromed\Flash\FlashPlayerPlugin_16_0_0_305.exe
(Adobe Systems, Inc.) C:\Windows\System32\Macromed\Flash\FlashPlayerPlugin_16_0_0_305.exe
(SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\w32x86\3\E_FARNHAE.EXE
(SEIKO EPSON CORPORATION) C:\Windows\System32\spool\drivers\w32x86\3\E_FARNHAE.EXE
() C:\Users\*****-*****\Downloads\SecurityCheck.exe
(Microsoft Corporation) C:\Windows\System32\cmd.exe
(Farbar) C:\Users\*****-*****\Downloads\FRST(1).exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Windows Mobile-based device management] => C:\Windows\WindowsMobile\wmdSync.exe [215552 2006-11-02] (Microsoft Corporation)
HKLM\...\Run: [Adobe Reader Speed Launcher] => C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe [37296 2011-09-07] (Adobe Systems Incorporated)
HKLM\...\Run: [Adobe ARM] => C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [937920 2011-03-30] (Adobe Systems Incorporated)
HKLM\...\Run: [lxeamon.exe] => C:\Program Files\Lexmark S300-S400 Series\lxeamon.exe [770728 2010-01-18] ()
HKLM\...\Run: [EzPrint] => C:\Program Files\Lexmark S300-S400 Series\ezprint.exe [139944 2010-01-18] ()
HKLM\...\Run: [UVS10 Preload] => C:\Program Files\Ulead Systems\Ulead VideoStudio SE DVD\uvPL.exe [36864 2006-08-09] (Ulead Systems, Inc.)
HKLM\...\Run: [EEventManager] => C:\Program Files\Epson Software\Event Manager\EEventManager.exe [979328 2010-10-12] (SEIKO EPSON CORPORATION)
HKLM\...\Run: [PDFPrint] => C:\Program Files\PDF24\pdf24.exe [162856 2013-07-22] (Geek Software GmbH)
HKLM\...\Run: [Avira Systray] => C:\Program Files\Avira\My Avira\Avira.OE.Systray.exe [126712 2015-01-19] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [avgnt] => C:\Program Files\Avira\AntiVir Desktop\avgnt.exe [703280 2015-03-10] (Avira Operations GmbH & Co. KG)
HKLM\...\Run: [NvSvc] => RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart
HKLM\...\Run: [NvCplDaemon] => RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
HKLM\...\Run: [NvMediaCenter] => RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
HKLM\...\RunOnce: [*WerKernelReporting] => C:\Windows\SYSTEM32\WerFault.exe [217088 2009-04-11] (Microsoft Corporation)
Winlogon\Notify\!SASWinLogon: C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL (SUPERAntiSpyware.com)
Winlogon\Notify\VESWinlogon: C:\Windows\system32\VESWinlogon.dll (Sony Corporation)
HKLM\...\Policies\Explorer: [NoCDBurning] 0
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Run: [ehTray.exe] => C:\Windows\ehome\ehTray.exe [125952 2008-01-19] (Microsoft Corporation)
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Run: [Sony PC Companion] => C:\Program Files\Sony\Sony PC Companion\PCCompanion.exe [466144 2014-11-27] (Sony)
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Run: [SUPERAntiSpyware] => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [3905920 2012-06-05] (SUPERAntiSpyware.com)
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Run: [Akamai NetSession Interface] => C:\Users\*****-*****\AppData\Local\Akamai\netsession_win.exe [4673432 2014-10-29] (Akamai Technologies, Inc.)
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Run: [Amazon Cloud Player] => C:\Users\*****-*****\AppData\Local\Amazon Cloud Player\Amazon Music Helper.exe [3145536 2014-05-08] ()
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Run: [EPSON SX430 Series (Kopie 1)] => C:\Windows\system32\spool\DRIVERS\W32X86\3\E_FATIHAE.EXE [212480 2012-05-18] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Run: [EPSON Stylus DX8400 Series] => C:\Windows\system32\spool\DRIVERS\W32X86\3\E_FATICEE.EXE [182272 2007-04-12] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\vaiomov.scr [53248 2004-12-27] (Sony Corporation)
HKU\S-1-5-21-3850073437-3280287025-709413035-1003\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\System32\vaiomov.scr [53248 2004-12-27] (Sony Corporation)
HKU\S-1-5-18\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\System32\vaiomov.scr [53248 2004-12-27] (Sony Corporation)
AppInit_DLLs: C:\PROGRA~1\Google\GOOGLE~1\GOEC62~1.DLL => C:\Program Files\Google\Google Desktop Search\GoogleDesktopNetwork3.dll [123392 2010-06-26] (Google)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\BTTray.lnk
ShortcutTarget: BTTray.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Secunia PSI Tray.lnk
ShortcutTarget: Secunia PSI Tray.lnk -> C:\Program Files\Secunia\PSI\psi_tray.exe (Secunia)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DSL-Manager.lnk
ShortcutTarget: DSL-Manager.lnk -> C:\Program Files\DSL-Manager\DslMgr.exe (No File)
Startup: C:\Users\*****-*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Netzmanager.lnk
ShortcutTarget: Netzmanager.lnk -> C:\Program Files\Netzmanager\netzmanager.exe (Deutsche Telekom AG)
Startup: C:\Users\*****-*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.2.lnk
ShortcutTarget: OpenOffice.org 3.2.lnk -> C:\Program Files\OpenOffice.org 3\program\quickstart.exe ()

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-3850073437-3280287025-709413035-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-3850073437-3280287025-709413035-1003\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://vosteran.com/?f=1&a=vst_ir_15_05&cd=2XzuyEtN2Y1L1QzuyDyEyEtByEzyyCyByCyCyDzyyD0BtCzytN0D0Tzu0StCtCtByCtN1L2XzutAtFyBtFyBtFtCtN1L1CzutCyEtBzytDyD1V1BtAtN1L1G1B1V1N2Y1L1Qzu2SyB0E0EyCyE0DyE0EtGtAzy0AzztG0AtCzztCtGyCtAtC0AtGyCyEyDtDtC0AtB0C0Fzz0E0E2QtN1M1F1B2Z1V1N2Y1L1Qzu2S0EtA0E0F0AyC0CzztGyDtAzzyCtGyEyD0D0CtGzyzzyCtAtGyDtD0Bzyzz0EzzyCzzyByEtD2Q&cr=1074813290&ir=
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\Software\Microsoft\Internet Explorer\Main,ICQ Search = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=osd
HKU\S-1-5-21-3850073437-3280287025-709413035-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
HKU\S-1-5-21-3850073437-3280287025-709413035-1003\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3850073437-3280287025-709413035-1003\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-3850073437-3280287025-709413035-1003\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.club-vaio.com
hxxp://partnerpage.google.com/eu.sony.com/de
hxxp://www.club-vaio.com/vbc
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3850073437-3280287025-709413035-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3850073437-3280287025-709413035-1000 -> {DC91FAFB-6CEA-49E5-BB74-9CEE75D09B77} URL = 
SearchScopes: HKU\S-1-5-21-3850073437-3280287025-709413035-1003 -> {399AFF92-3607-4429-B2E3-99BECE8D2374} URL = hxxp://suche.t-online.de/fast-cgi/tsc?mandant=toi&device=html&portallanguage=de&userlanguage=de&dia=suche&context=internet-tab&tpc=internet&ptl=std&classification=internet-tab_internet_std&q={searchTerms}&br=ie7-toi
SearchScopes: HKU\S-1-5-21-3850073437-3280287025-709413035-1003 -> {53DBFD01-FF03-4A5F-8F4B-7BF8E909A975} URL = hxxp://www.amazon.de/gp/search?ie=UTF8&keywords={searchTerms}&tag=interactivemesuche-21&index=blended&linkCode=ur2&camp=1638&creative=6742
SearchScopes: HKU\S-1-5-21-3850073437-3280287025-709413035-1003 -> {C4802B53-BBDC-409E-B3EF-57C0B6708018} URL = hxxp://adfarm.mediaplex.com/ad/ck/707-1403-18840-0?mpro=hxxp://search.ebay.de/search/search.dll?shortcut=4&query={searchTerms}
SearchScopes: HKU\S-1-5-21-3850073437-3280287025-709413035-1003 -> {E6BFE530-DE68-4D85-A111-513CA45EFAF0} URL = hxxp://suche.t-online.de/fast-cgi/tsc?mandant=toi&device=html&portallanguage=de&userlanguage=de&dia=suche&context=wiki-tab&tpc=internet&ptl=std&classification=wiki-tab_internet_std&q={searchTerms}&br=ie7-toi
BHO: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll [2014-04-09] (McAfee, Inc.)
BHO: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2010-09-22] (Adobe Systems Incorporated)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_31\bin\ssv.dll [2015-02-20] (Oracle Corporation)
BHO: Windows Live Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-02-17] (Microsoft Corporation)
BHO: Easy Photo Print -> {9421DD08-935F-4701-A9CA-22DF90AC4EA6} -> C:\Program Files\Epson Software\Easy Photo Print\EPTBL.dll [2008-03-30] (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
BHO: Google Toolbar Notifier BHO -> {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} -> C:\Program Files\Google\GoogleToolbarNotifier\5.2.4204.1700\swg.dll [2011-09-16] (Google Inc.)
BHO: CBrowserHelperObject Object -> {CA6319C0-31B7-401E-A518-A07C3DB8F777} -> C:\Program Files\Google BAE\BAE.dll [2006-06-23] (Your Company Name)
BHO: Lexmark  -> {D2C5E510-BE6D-42CC-9F61-E4F939078474} -> C:\Program Files\Lexmark Printable Web\bho.dll [2008-05-22] ()
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-02-20] (Oracle Corporation)
Toolbar: HKLM - Easy Photo Print - {9421DD08-935F-4701-A9CA-22DF90AC4EA6} - C:\Program Files\Epson Software\Easy Photo Print\EPTBL.dll [2008-03-30] (SEIKO EPSON CORPORATION / CyCom Technology Corp.)
Toolbar: HKU\S-1-5-21-3850073437-3280287025-709413035-1000 -> No Name - {977AE9CC-AF83-45E8-9E03-E2798216E2D5} -  No File
DPF: {00000161-9980-0010-8000-00AA00389B71} hxxp://codecs.microsoft.com/codecs/i386/msaud.cab
DPF: {33564D57-9980-0010-8000-00AA00389B71} hxxp://download.microsoft.com/download/D/0/D/D0DD87DA-994F-4334-8B55-AF2E4D98ED0C/wmv9dmo.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} hxxp://java.sun.com/update/1.8.0/jinstall-1_8_0_31-windows-i586.cab
DPF: {CAFEEFAC-0018-0000-0031-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.8.0/jinstall-1_8_0_31-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} hxxp://java.sun.com/update/1.8.0/jinstall-1_8_0_31-windows-i586.cab
Handler: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8117.0416.dll [2010-04-16] (Microsoft Corporation)
Handler: ms-itss - {0A9007C0-4076-11D3-8789-0000F8105754} - C:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll [2007-01-25] (Microsoft Corporation)
Handler: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.14.0.8117.0416.dll [2010-04-16] (Microsoft Corporation)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Filter: application/octet-stream - {1E66F26B-79EE-11D2-8710-00C04F79ED0D} -  No File []
Filter: application/x-complus - {1E66F26B-79EE-11D2-8710-00C04F79ED0D} -  No File []
Filter: application/x-msdownload - {1E66F26B-79EE-11D2-8710-00C04F79ED0D} -  No File []
ShellExecuteHooks: SABShellExecuteHook Class - {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - C:\Program Files\SUPERAntiSpyware\SASSEH.DLL [113024 2011-07-19] (SuperAdBlocker.com)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\*****-***** 2\AppData\Roaming\Mozilla\Firefox\Profiles\4qlxy2p6.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_16_0_0_305.dll [2015-02-05] ()
FF Plugin: @adobe.com/ShockwavePlayer -> C:\Windows\system32\Adobe\Director\np32dsw_1214154.dll [2014-11-07] (Adobe Systems, Inc.)
FF Plugin: @divx.com/DivX Player Plugin,version=1.0.0 -> C:\Program Files\DivX\DivX Player\npDivxPlayerPlugin.dll [2007-07-12] (DivX, Inc)
FF Plugin: @Google.com/GoogleEarthPlugin -> C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin: @google.com/npPicasa2,version=2.0.0 -> C:\Program Files\Picasa2\npPicasa2.dll [2008-08-21] (Google, Inc.)
FF Plugin: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files\Picasa2\npPicasa3.dll [2014-01-06] (Google, Inc.)
FF Plugin: @java.com/DTPlugin,version=10.25.2 -> C:\Windows\system32\npDeployJava1.dll [2013-06-18] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-02-20] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin: @microsoft.com/WPF,version=3.5 -> c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll [2008-07-29] (Microsoft Corporation)
FF Plugin: @pack.google.com/Google Updater;version=14 -> C:\Program Files\Google\Google Updater\2.4.2432.1652\npCIDetect14.dll [2011-09-16] (Google)
FF Plugin: @tools.google.com/Google Update;version=3 -> C:\Program Files\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-07] (Google Inc.)
FF Plugin: @tools.google.com/Google Update;version=9 -> C:\Program Files\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-07] (Google Inc.)
FF Plugin: Adobe Reader -> C:\Program Files\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll [2011-06-07] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3850073437-3280287025-709413035-1000: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\*****-*****\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-03-09] (Unity Technologies ApS)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\np-mswmp.dll [2007-04-10] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\nppdf32.dll [2011-06-07] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin.dll [2009-06-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin2.dll [2009-06-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin3.dll [2009-06-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin4.dll [2009-06-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin5.dll [2009-06-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin6.dll [2009-06-04] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files\mozilla firefox\plugins\npqtplugin7.dll [2009-06-04] (Apple Inc.)
FF SearchPlugin: C:\Program Files\mozilla firefox\searchplugins\googledesktop.xml [2010-06-26]
FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF Extension: Microsoft .NET Framework Assistant - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension [2009-02-14]
FF HKLM\...\Firefox\Extensions: [{8AA36F4F-6DC7-4c06-77AF-5035170634FE}] - C:\ProgramData\Swiss Academic Software\Citavi Picker\Firefox
FF Extension: Citavi Picker - C:\ProgramData\Swiss Academic Software\Citavi Picker\Firefox [2012-12-12]
FF HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Firefox\Extensions: [{D250ED92-1791-42C4-B441-E90BF89B9BEF}] - C:\Users\*****-*****\AppData\Local\{D250ED92-1791-42C4-B441-E90BF89B9BEF}
FF Extension: XULRunner - C:\Users\*****-*****\AppData\Local\{D250ED92-1791-42C4-B441-E90BF89B9BEF} [2011-04-02]
FF HKU\S-1-5-21-3850073437-3280287025-709413035-1000\...\Firefox\Extensions: [{e4f94d1e-2f53-401e-8885-681602c0ddd8}] - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi
FF Extension: McAfee Security Scan Plus - C:\ProgramData\McAfee Security Scan\Extensions\{e4f94d1e-2f53-401e-8885-681602c0ddd8}.xpi [2014-04-04]

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.google.com/
CHR StartupUrls: Default -> "hxxp://www.google.com/"
CHR Profile: C:\Users\*****-***** 2\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Slides) - C:\Users\*****-***** 2\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-01-31]
CHR Extension: (Google Docs) - C:\Users\*****-***** 2\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-01-31]
CHR Extension: (Google Drive) - C:\Users\*****-***** 2\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-01-31]
CHR Extension: (YouTube) - C:\Users\*****-***** 2\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-01-31]
CHR Extension: (Google Search) - C:\Users\*****-***** 2\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-01-31]
CHR Extension: (Google Sheets) - C:\Users\*****-***** 2\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-01-31]
CHR Extension: (Avira Browser Safety) - C:\Users\*****-***** 2\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2015-03-13]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\*****-***** 2\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-13]
CHR Extension: (Google Wallet) - C:\Users\*****-***** 2\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-01-31]
CHR Extension: (Gmail) - C:\Users\*****-***** 2\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-01-31]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-3850073437-3280287025-709413035-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [oilkkkefbalmbfppgjmgjoefbclebkce] - https://clients2.google.com/service/update2/crx

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE.EXE [116608 2011-08-12] (SUPERAntiSpyware.com) [File not signed]
R2 ABBYY.Licensing.FineReader.Sprint.9.0; C:\Program Files\Common Files\ABBYY\FineReaderSprint\9.00\Licensing\NetworkLicenseServer.exe [759048 2009-05-14] (ABBYY)
R2 AdobeActiveFileMonitor5.0; C:\Program Files\Adobe\Photoshop Elements 5.0\PhotoshopElementsFileAgent.exe [108712 2006-12-22] ()
R2 AntiVirSchedulerService; C:\Program Files\Avira\AntiVir Desktop\sched.exe [432888 2015-03-10] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files\Avira\AntiVir Desktop\avguard.exe [432888 2015-03-10] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files\Avira\My Avira\Avira.OE.ServiceHost.exe [182520 2015-01-19] (Avira Operations GmbH & Co. KG)
R2 DisplayLinkService; C:\Program Files\DisplayLink Core Software\DisplayLinkService.exe [443752 2008-08-18] (DisplayLink Corp.)
R2 EPSON_PM_RPCV4_01; C:\ProgramData\EPSON\EPW!3 SSRP\E_S40RP7.EXE [113664 2007-01-11] (SEIKO EPSON CORPORATION)
S4 FirebirdServerMAGIXInstance; C:\Program Files\MAGIX\Common\Database\bin\fbserver.exe [1527900 2005-11-17] (MAGIX®) [File not signed]
R2 Freemake Improver; C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe [74752 2011-12-30] (Freemake) [File not signed]
S4 GoogleDesktopManager-051210-111108; C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe [30192 2010-06-26] (Google)
S2 gupdate1ca0ac0f00c0a80; C:\Program Files\Google\Update\GoogleUpdate.exe [107912 2014-10-20] (Google Inc.)
S3 IDriverT; C:\Program Files\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe [69632 2005-11-14] (Macrovision Corporation) [File not signed]
S2 lxeaCATSCustConnectService; C:\Windows\system32\spool\DRIVERS\W32X86\3\\lxeaserv.exe [193192 2010-04-14] (Lexmark International, Inc.)
R2 lxea_device; C:\Windows\system32\lxeacoms.exe [598696 2010-01-07] ( )
R2 MBAMScheduler; C:\Program Files\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [235696 2014-04-09] (McAfee, Inc.)
S3 MSCSPTISRV; C:\Program Files\Common Files\Sony Shared\AVLib\MSCSPTISRV.exe [45056 2006-12-14] (Sony Corporation) [File not signed]
S2 Netzmanager Service; C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [2635776 2012-07-20] (Deutsche Telekom AG) [File not signed]
S4 OMSI download service; C:\Program Files\Sony Ericsson\Sony Ericsson PC Suite\SupServ.exe [90112 2009-04-30] () [File not signed]
S4 PACSPTISVR; C:\Program Files\Common Files\Sony Shared\AVLib\PACSPTISVR.exe [57344 2006-12-14] () [File not signed]
R2 Radio.fx; C:\Program Files\Tobit Radio.fx\Server\rfx-server.exe [3673944 2011-11-18] ()
R2 Secunia PSI Agent; C:\Program Files\Secunia\PSI\PSIA.exe [994360 2011-07-29] (Secunia)
S3 Sony PC Companion; C:\Program Files\Sony\Sony PC Companion\PCCService.exe [155824 2013-02-04] (Avanquest Software)
S3 SPTISRV; C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe [69632 2006-12-14] (Sony Corporation) [File not signed]
R2 STacSV; C:\Windows\system32\stacsv.exe [94208 2007-06-13] (SigmaTel, Inc.)
R2 UleadBurningHelper; C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe [49152 2006-09-28] (Ulead Systems, Inc.) [File not signed]
S3 VAIO Entertainment TV Device Arbitration Service; C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VzCs\VzHardwareResourceManager\VzHardwareResourceManager.exe [73728 2007-06-28] (Sony Corporation) [File not signed]
R2 VAIO Event Service; C:\Program Files\Sony\VAIO Event Service\VESMgr.exe [182392 2007-07-12] (Sony Corporation)
S3 VAIOMediaPlatform-IntegratedServer-AppServer; C:\Program Files\Sony\VAIO Media Integrated Server\VMISrv.exe [2523136 2007-06-20] (Sony Corporation) [File not signed]
S3 VAIOMediaPlatform-IntegratedServer-HTTP; C:\Program Files\Sony\VAIO Media Integrated Server\Platform\SV_Httpd.exe [397312 2007-06-20] (Sony Corporation) [File not signed]
S3 VAIOMediaPlatform-IntegratedServer-UPnP; C:\Program Files\Sony\VAIO Media Integrated Server\Platform\UPnPFramework.exe [1089536 2007-06-20] (Sony Corporation) [File not signed]
S3 VAIOMediaPlatform-Mobile-Gateway; C:\Program Files\Sony\VAIO Media Integrated Server\Platform\VmGateway.exe [499712 2007-06-20] (Sony Corporation) [File not signed]
S3 VAIOMediaPlatform-UCLS-AppServer; C:\Program Files\Sony\VAIO Media Integrated Server\UCLS.exe [745472 2007-01-10] (Sony Corporation) [File not signed]
S3 VAIOMediaPlatform-UCLS-HTTP; C:\Program Files\Sony\VAIO Media Integrated Server\Platform\SV_Httpd.exe [397312 2007-06-20] (Sony Corporation) [File not signed]
S3 VAIOMediaPlatform-UCLS-UPnP; C:\Program Files\Sony\VAIO Media Integrated Server\Platform\UPnPFramework.exe [1089536 2007-06-20] (Sony Corporation) [File not signed]
S2 VcmIAlzMgr; C:\Program Files\Sony\VCM Intelligent Analyzing Manager\VcmIAlzMgr.exe [292152 2007-07-05] (Sony Corporation)
R3 Vcsw; C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VCSW\VCSW.exe [274432 2007-06-28] (Sony Corporation) [File not signed]
R2 VzCdbSvc; C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VzCdb\VzCdbSvc.exe [192512 2007-08-28] (Sony Corporation) [File not signed]
R2 VzFw; C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VzCdb\VzFw.exe [131072 2007-08-28] (Sony Corporation) [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [272952 2008-01-19] (Microsoft Corporation)
S2 CLTNetCnService; "C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe" /h ccCommon [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [105864 2015-03-10] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [136216 2015-03-10] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [37352 2014-11-24] (Avira Operations GmbH & Co. KG)
S3 dlkmd; C:\Windows\system32\drivers\dlkmd.sys [287856 2008-08-18] (DisplayLink Corp.)
R0 dlkmdldr; C:\Windows\System32\drivers\dlkmdldr.sys [13424 2008-08-18] (DisplayLink Corp.)
R3 KMWDFILTER; C:\Windows\System32\DRIVERS\KMWDFILTER.sys [17408 2008-10-09] (Windows (R) Codename Longhorn DDK provider)
R3 LVPr2Mon; C:\Windows\System32\DRIVERS\LVPr2Mon.sys [25624 2009-04-30] ()
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [114904 2015-03-14] (Malwarebytes Corporation)
R3 PSI; C:\Windows\System32\DRIVERS\psi_mf.sys [15544 2010-09-01] (Secunia)
S3 s0017bus; C:\Windows\System32\DRIVERS\s0017bus.sys [86824 2008-10-21] (MCCI Corporation)
S3 s0017mdfl; C:\Windows\System32\DRIVERS\s0017mdfl.sys [15016 2008-10-21] (MCCI Corporation)
S3 s0017mdm; C:\Windows\System32\DRIVERS\s0017mdm.sys [114600 2008-10-21] (MCCI Corporation)
S3 s0017mgmt; C:\Windows\System32\DRIVERS\s0017mgmt.sys [108328 2008-10-21] (MCCI Corporation)
S3 s0017nd5; C:\Windows\System32\DRIVERS\s0017nd5.sys [26024 2008-10-21] (MCCI Corporation)
S3 s0017obex; C:\Windows\System32\DRIVERS\s0017obex.sys [104616 2008-10-21] (MCCI Corporation)
S3 s0017unic; C:\Windows\System32\DRIVERS\s0017unic.sys [109736 2008-10-21] (MCCI Corporation)
S3 s116bus; C:\Windows\System32\DRIVERS\s116bus.sys [83336 2007-04-03] (MCCI Corporation)
S3 s116mdfl; C:\Windows\System32\DRIVERS\s116mdfl.sys [15112 2007-04-03] (MCCI Corporation)
S3 s116mdm; C:\Windows\System32\DRIVERS\s116mdm.sys [108680 2007-04-03] (MCCI Corporation)
S3 s116mgmt; C:\Windows\System32\DRIVERS\s116mgmt.sys [100488 2007-04-03] (MCCI Corporation)
S3 s116nd5; C:\Windows\System32\DRIVERS\s116nd5.sys [23176 2007-04-03] (MCCI Corporation)
S3 s116obex; C:\Windows\System32\DRIVERS\s116obex.sys [98696 2007-04-03] (MCCI Corporation)
S3 s116unic; C:\Windows\System32\DRIVERS\s116unic.sys [99080 2007-04-03] (MCCI Corporation)
S3 s3017bus; C:\Windows\System32\DRIVERS\s3017bus.sys [83880 2007-12-10] (MCCI Corporation)
S3 s3017mdfl; C:\Windows\System32\DRIVERS\s3017mdfl.sys [15016 2007-12-10] (MCCI Corporation)
S3 s3017mdm; C:\Windows\System32\DRIVERS\s3017mdm.sys [110632 2007-12-10] (MCCI Corporation)
S3 s3017mgmt; C:\Windows\System32\DRIVERS\s3017mgmt.sys [104616 2007-12-10] (MCCI Corporation)
S3 s3017nd5; C:\Windows\System32\DRIVERS\s3017nd5.sys [25512 2007-12-10] (MCCI Corporation)
S3 s3017obex; C:\Windows\System32\DRIVERS\s3017obex.sys [100648 2007-12-10] (MCCI Corporation)
S3 s3017unic; C:\Windows\System32\DRIVERS\s3017unic.sys [110120 2007-12-10] (MCCI Corporation)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS [12880 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS [67664 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 ssmdrv; C:\Windows\System32\DRIVERS\ssmdrv.sys [28520 2014-11-24] (Avira GmbH)
R3 STHDA; C:\Windows\System32\drivers\stwrt.sys [326656 2007-06-13] (SigmaTel, Inc.)
S3 StkTMini; C:\Windows\System32\Drivers\StkTMini.sys [468096 2007-11-15] (Syntek)
R3 TelekomNM3; C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM3.sys [35040 2010-09-16] (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
R3 ti21sony; C:\Windows\System32\drivers\ti21sony.sys [812544 2007-06-06] (Texas Instruments)
U5 AppMgmt; C:\Windows\system32\svchost.exe [21504 2008-01-19] (Microsoft Corporation)
S4 blbdrive; \SystemRoot\system32\drivers\blbdrive.sys [X]
S3 catchme; \??\C:\Users\*****-~2\AppData\Local\Temp\catchme.sys [X]
S3 dsltestSp5; System32\Drivers\dsltestSp5.sys [X]
S3 IpInIp; system32\DRIVERS\ipinip.sys [X]
S3 NwlnkFlt; system32\DRIVERS\nwlnkflt.sys [X]
S3 NwlnkFwd; system32\DRIVERS\nwlnkfwd.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-15 14:45 - 2015-03-15 14:45 - 00852604 _____ () C:\Users\*****-*****\Downloads\SecurityCheck.exe
2015-03-15 14:34 - 2015-03-15 14:34 - 02347384 _____ (ESET) C:\Users\*****-*****\Downloads\esetsmartinstaller_deu.exe
2015-03-15 11:13 - 2015-03-15 11:13 - 01388333 _____ (Thisisu) C:\Users\*****-*****\Downloads\JRT(3).exe
2015-03-14 19:27 - 2015-03-14 19:27 - 01388333 _____ (Thisisu) C:\Users\*****-*****\Downloads\JRT(2).exe
2015-03-14 19:24 - 2015-03-14 19:24 - 01135104 _____ (Farbar) C:\Users\*****-*****\Downloads\FRST(2).exe
2015-03-14 19:15 - 2015-03-14 19:15 - 01135104 _____ (Farbar) C:\Users\*****-*****\Downloads\FRST(1).exe
2015-03-14 18:08 - 2015-03-14 18:08 - 01388333 _____ (Thisisu) C:\Users\*****-*****\Downloads\JRT(1).exe
2015-03-14 16:39 - 2015-03-14 16:39 - 01388333 _____ (Thisisu) C:\Users\*****-*****\Downloads\JRT.exe
2015-03-14 15:25 - 2015-03-14 15:33 - 00000000 ____D () C:\AdwCleaner
2015-03-14 15:23 - 2015-03-14 15:23 - 02171392 _____ () C:\Users\*****-*****\Downloads\AdwCleaner_4.112.exe
2015-03-14 15:20 - 2015-03-14 19:14 - 00001211 _____ () C:\Users\*****-*****\Desktop\mbam.txt
2015-03-14 13:02 - 2015-03-14 13:03 - 00114904 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-03-14 13:00 - 2015-03-14 13:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-03-14 13:00 - 2015-03-14 13:00 - 00000000 ____D () C:\Program Files\ Malwarebytes Anti-Malware 
2015-03-14 13:00 - 2014-11-21 06:14 - 00075480 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-03-14 13:00 - 2014-11-21 06:14 - 00051928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-03-14 12:57 - 2015-03-14 12:57 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\*****-*****\Downloads\mbam-setup-2.0.4.1028.exe
2015-03-13 23:17 - 2015-03-13 23:17 - 00002080 _____ () C:\Users\*****-*****\Desktop\ComboFix - Verknüpfung.lnk
2015-03-13 23:02 - 2015-03-13 23:02 - 00207325 _____ () C:\Users\*****-*****\Desktop\ComboFix.txt
2015-03-13 22:47 - 2015-03-13 22:49 - 00207325 _____ () C:\Users\*****-***** 2\Desktop\combofix.txt
2015-03-13 22:44 - 2015-03-13 22:44 - 00207509 _____ () C:\ComboFix.txt
2015-03-13 22:06 - 2015-03-13 22:44 - 00000000 ____D () C:\ComboFix
2015-03-13 22:04 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-03-13 22:04 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-03-13 22:04 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-03-13 22:04 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-03-13 22:04 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-03-13 22:04 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-03-13 22:04 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-03-13 22:04 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-03-13 22:01 - 2015-03-13 22:44 - 00000000 ____D () C:\Qoobox
2015-03-13 21:58 - 2015-03-13 21:58 - 05613296 ____R (Swearware) C:\Users\*****-*****\Downloads\ComboFix.exe
2015-03-13 21:24 - 2015-03-13 21:24 - 00000000 ____D () C:\Users\*****-***** 2\AppData\Roaming\Swiss Academic Software
2015-03-13 21:09 - 2015-03-13 21:09 - 00001057 _____ () C:\Users\*****-***** 2\Desktop\Revo Uninstaller.lnk
2015-03-13 21:09 - 2015-03-13 21:09 - 00000000 ____D () C:\Program Files\VS Revo Group
2015-03-13 21:00 - 2015-03-13 21:00 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\*****-*****\Downloads\revosetup95.exe
2015-03-13 19:55 - 2015-03-13 19:55 - 00138584 _____ () C:\Windows\Minidump\Mini031315-02.dmp
2015-03-13 19:34 - 2015-03-13 19:35 - 00001272 _____ () C:\Users\*****-*****\Desktop\Gmer-19357 - Verknüpfung.lnk
2015-03-13 19:18 - 2015-03-13 19:18 - 00142704 _____ () C:\Windows\Minidump\Mini031315-01.dmp
2015-03-12 21:34 - 2015-03-12 21:34 - 00007809 _____ () C:\Users\*****-***** 2\Desktop\gmer.txt
2015-03-12 19:54 - 2015-03-12 21:39 - 00056233 _____ () C:\Users\*****-*****\Desktop\FRST.txt
2015-03-12 19:53 - 2015-03-12 21:40 - 00047185 _____ () C:\Users\*****-*****\Desktop\Addition.txt
2015-03-12 19:51 - 2015-03-12 19:52 - 00047265 _____ () C:\Users\*****-*****\Downloads\Addition.txt
2015-03-12 19:51 - 2015-03-12 19:51 - 00380416 _____ () C:\Users\*****-*****\Downloads\Gmer-19357.exe
2015-03-12 19:50 - 2015-03-15 21:25 - 00035558 _____ () C:\Users\*****-*****\Downloads\FRST.txt
2015-03-12 19:50 - 2015-03-12 19:50 - 00380416 _____ () C:\Users\*****-*****\Downloads\9w24tho6.exe
2015-03-12 19:49 - 2015-03-15 21:25 - 00000000 ____D () C:\FRST
2015-03-12 19:49 - 2015-03-12 19:49 - 01135104 _____ (Farbar) C:\Users\*****-*****\Downloads\FRST.exe
2015-03-12 19:48 - 2015-03-12 19:49 - 00000492 _____ () C:\Windows\system32\defogger_disable.log
2015-03-12 19:48 - 2015-03-12 19:48 - 00000000 _____ () C:\Users\*****-***** 2\defogger_reenable
2015-03-12 19:46 - 2015-03-12 19:46 - 00050477 _____ () C:\Users\*****-*****\Downloads\Defogger.exe
2015-03-11 21:06 - 2015-03-11 21:06 - 00142704 _____ () C:\Windows\Minidump\Mini031115-01.dmp
2015-03-11 19:55 - 2015-01-29 02:35 - 00369664 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2015-03-11 19:51 - 2015-01-29 02:35 - 00975360 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-03-11 19:44 - 2015-02-26 01:18 - 02064384 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-03-11 17:14 - 2015-02-20 03:03 - 00034304 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-03-11 17:14 - 2015-02-20 01:28 - 00296960 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-03-11 17:10 - 2015-02-26 03:01 - 03604408 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2015-03-11 17:10 - 2015-02-26 03:01 - 03552184 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-03-11 17:10 - 2015-01-09 03:04 - 00049152 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-03-11 17:10 - 2015-01-09 01:18 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-03-11 17:08 - 2015-01-21 03:02 - 00807936 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2015-03-11 17:05 - 2015-03-06 05:01 - 00279040 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-03-11 17:03 - 2014-10-13 02:12 - 02264064 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-03-11 17:02 - 2015-02-18 03:02 - 11587584 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-03-10 23:52 - 2015-03-13 22:29 - 00000000 ____D () C:\Program Files\861437cb-3ee3-405d-bcea-149a4dc68fde
2015-03-10 23:51 - 2015-03-11 19:50 - 00000000 ____D () C:\ProgramData\{c5d7b5bd-e56a-bd77-c5d7-7b5bde56d6f7}
2015-03-10 23:44 - 2015-03-10 23:46 - 60302800 _____ (Sony Corporation ) C:\Users\*****-*****\Downloads\EP0000185336(1).exe
2015-03-10 21:26 - 2015-02-21 18:37 - 12375040 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-03-10 21:26 - 2015-02-21 18:34 - 00367104 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-03-10 21:26 - 2015-02-21 18:29 - 09747968 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-03-10 21:26 - 2015-02-21 18:28 - 01810944 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-03-10 21:26 - 2015-02-21 18:22 - 01139200 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-03-10 21:26 - 2015-02-21 18:21 - 01427968 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-03-10 21:26 - 2015-02-21 18:21 - 01129472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-03-10 21:26 - 2015-02-21 18:20 - 00231936 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2015-03-10 21:26 - 2015-02-21 18:20 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-03-10 21:26 - 2015-02-21 18:19 - 01803264 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-03-10 21:26 - 2015-02-21 18:19 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-03-10 21:26 - 2015-02-21 18:19 - 00607744 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-03-10 21:26 - 2015-02-21 18:19 - 00421376 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-03-10 21:26 - 2015-02-21 18:19 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-03-10 21:26 - 2015-02-21 18:18 - 02382848 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-03-10 21:26 - 2015-02-21 18:18 - 00353792 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-03-10 21:26 - 2015-02-21 18:18 - 00223232 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-03-10 21:26 - 2015-02-21 18:18 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-03-10 21:26 - 2015-02-21 18:18 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2015-03-10 21:26 - 2015-02-21 18:18 - 00011776 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2015-03-10 21:26 - 2015-02-21 18:18 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2015-03-10 21:26 - 2015-02-21 18:17 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-03-10 20:19 - 2015-03-10 23:27 - 182414224 _____ (NVIDIA Corporation) C:\Users\*****-*****\Downloads\307.83-notebook-winvista-32bit-international-whql.exe
2015-03-09 20:35 - 2015-03-09 20:35 - 00139088 _____ () C:\Windows\Minidump\Mini030915-01.dmp
2015-03-08 11:03 - 2015-03-08 11:03 - 00209608 _____ () C:\Windows\Minidump\Mini030815-01.dmp
2015-03-06 15:42 - 2015-03-06 15:42 - 00001879 _____ () C:\Users\Public\Desktop\Sony PC Companion 2.1.lnk
2015-02-21 13:06 - 2015-02-21 13:06 - 00000000 ____D () C:\Users\*****-*****\AppData\Roaming\Avira
2015-02-21 12:36 - 2015-03-10 20:05 - 00136216 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-02-21 12:36 - 2015-03-10 20:05 - 00105864 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-02-21 12:36 - 2014-11-24 10:23 - 00037352 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2015-02-21 12:24 - 2015-02-21 12:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-02-21 12:24 - 2015-02-21 12:24 - 00001002 _____ () C:\Users\Public\Desktop\Avira.lnk
2015-02-21 12:23 - 2015-02-21 12:23 - 00000000 ____D () C:\ProgramData\Package Cache
2015-02-20 23:47 - 2015-02-20 23:54 - 160782960 _____ () C:\Users\*****-*****\Downloads\avira_free_antivirus_de_15.0.8.624.exe
2015-02-20 23:45 - 2015-02-20 23:46 - 04515896 _____ (Avira Operations & Co. KG) C:\Users\*****-*****\Downloads\avira_de_av___ws(2).exe
2015-02-20 22:38 - 2015-02-20 22:38 - 04515896 _____ (Avira Operations & Co. KG) C:\Users\*****-*****\Downloads\avira_de_av___ws.exe
2015-02-20 22:38 - 2015-02-20 22:38 - 04515896 _____ (Avira Operations & Co. KG) C:\Users\*****-*****\Downloads\avira_de_av___ws(1).exe
2015-02-20 22:25 - 2015-02-20 22:25 - 00639912 _____ (Oracle Corporation) C:\Users\*****-*****\Downloads\jxpiinstall(2).exe
2015-02-20 20:52 - 2015-02-20 20:45 - 00096680 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge.dll
2015-02-20 20:52 - 2015-02-20 20:44 - 00176552 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2015-02-20 20:52 - 2015-02-20 20:44 - 00176552 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2015-02-20 20:52 - 2013-06-18 19:48 - 00867240 _____ (Oracle Corporation) C:\Windows\system32\npDeployJava1.dll
2015-02-20 20:52 - 2013-06-18 19:48 - 00789416 _____ (Oracle Corporation) C:\Windows\system32\deployJava1.dll
2015-02-20 20:45 - 2015-02-20 20:45 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-02-20 20:42 - 2015-02-20 21:01 - 00000000 ____D () C:\ProgramData\Oracle
2015-02-20 20:41 - 2015-02-20 22:12 - 232935472 _____ (NVIDIA Corporation) C:\Users\*****-*****\Downloads\307.83-notebook-winvista-64bit-international-whql.exe
2015-02-20 20:32 - 2015-02-20 20:33 - 00639912 _____ (Oracle Corporation) C:\Users\*****-*****\Downloads\jxpiinstall(1).exe
2015-02-17 16:04 - 2015-02-17 16:04 - 01202848 _____ (Microsoft Corporation) C:\Windows\system32\FM20.DLL
2015-02-13 15:19 - 2015-02-13 15:19 - 00131072 _____ () C:\Windows\Minidump\Mini021315-01.dmp

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-15 21:23 - 2011-06-30 11:07 - 00001356 _____ () C:\Users\*****-*****\AppData\Local\d3d9caps.dat
2015-03-15 21:18 - 2009-07-22 12:50 - 00001098 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-03-15 21:05 - 2013-02-05 20:10 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-03-15 20:48 - 2008-02-06 14:54 - 01282095 _____ () C:\Windows\WindowsUpdate.log
2015-03-15 20:00 - 2006-11-02 13:47 - 00003568 _____ () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-15 20:00 - 2006-11-02 13:47 - 00003568 _____ () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-15 18:51 - 2008-02-16 14:49 - 00002631 _____ () C:\Users\*****-*****\Desktop\Microsoft Office Word 2007.lnk
2015-03-15 17:18 - 2013-07-13 10:20 - 00001094 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore1ce7faa4579dfd0.job
2015-03-15 14:12 - 2006-11-02 11:33 - 01594468 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-03-15 14:01 - 2011-01-02 17:31 - 00191030 _____ () C:\ProgramData\lxeascan.log
2015-03-15 13:59 - 2006-11-02 14:01 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-15 13:57 - 2007-07-20 14:34 - 00000012 _____ () C:\Windows\bthservsdp.dat
2015-03-15 13:57 - 2006-11-02 14:01 - 00032558 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-03-15 12:36 - 2011-08-30 05:40 - 00001052 _____ () C:\Windows\Tasks\Google Software Updater.job
2015-03-14 16:43 - 2015-01-31 17:40 - 00001963 _____ () C:\Users\*****-***** 2\Desktop\Google Chrome.lnk
2015-03-14 16:43 - 2012-05-23 06:59 - 00000944 _____ () C:\Users\*****-***** 2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-03-14 15:29 - 2009-07-22 12:09 - 00000000 ____D () C:\ProgramData\ICQ
2015-03-14 14:20 - 2007-07-20 15:28 - 01550750 _____ () C:\Windows\PFRO.log
2015-03-14 13:00 - 2012-05-07 19:58 - 00000899 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-03-14 13:00 - 2012-05-07 19:58 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-03-13 22:39 - 2006-11-02 11:23 - 00000215 _____ () C:\Windows\system.ini
2015-03-13 22:29 - 2012-09-29 13:22 - 00000000 ____D () C:\Program Files\7-Zip2
2015-03-13 22:24 - 2010-03-04 19:47 - 00000000 ____D () C:\ProgramData\TEMP
2015-03-13 19:55 - 2010-08-25 18:12 - 314994005 _____ () C:\Windows\MEMORY.DMP
2015-03-13 19:55 - 2008-05-16 21:19 - 00000000 ____D () C:\Windows\Minidump
2015-03-13 19:25 - 2008-02-06 16:25 - 00252513 _____ () C:\Users\*****-*****\AppData\Roaming\nvModes.001
2015-03-13 18:18 - 2013-06-21 13:43 - 00000000 ____D () C:\ProgramData\McAfee Security Scan
2015-03-13 18:18 - 2012-05-23 06:59 - 00000000 ____D () C:\Users\*****-***** 2
2015-03-13 18:18 - 2008-02-06 16:25 - 00000000 ____D () C:\Users\*****-*****
2015-03-13 18:18 - 2006-11-02 12:18 - 00000000 ____D () C:\Windows\system32\spool
2015-03-13 18:18 - 2006-11-02 12:18 - 00000000 ____D () C:\Windows\registration
2015-03-13 18:18 - 2006-11-02 11:22 - 66846720 _____ () C:\Windows\system32\config\software_previous
2015-03-13 18:18 - 2006-11-02 11:22 - 52166656 _____ () C:\Windows\system32\config\system_previous
2015-03-13 18:14 - 2006-11-02 11:22 - 49283072 _____ () C:\Windows\system32\config\components_previous
2015-03-13 18:14 - 2006-11-02 11:22 - 00262144 _____ () C:\Windows\system32\config\sam_previous
2015-03-12 20:24 - 2006-11-02 11:22 - 00524288 _____ () C:\Windows\system32\config\default_previous
2015-03-12 18:22 - 2006-11-02 11:22 - 00262144 _____ () C:\Windows\system32\config\security_previous
2015-03-11 20:31 - 2006-11-02 13:47 - 00397352 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-03-11 19:54 - 2007-07-20 16:22 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-03-11 19:43 - 2013-07-26 08:36 - 00000000 ____D () C:\Windows\system32\MRT
2015-03-11 19:01 - 2008-02-06 16:25 - 00252513 _____ () C:\Users\*****-*****\AppData\Roaming\nvModes.dat
2015-03-11 17:16 - 2006-11-02 11:24 - 119837696 _____ (Microsoft Corporation) C:\Windows\system32\mrt.exe
2015-03-11 00:08 - 2010-08-25 19:07 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-03-10 23:53 - 2012-05-23 06:59 - 00043239 _____ () C:\Users\*****-***** 2\AppData\Roaming\nvModes.001
2015-03-09 20:33 - 2012-06-24 10:07 - 00000000 ____D () C:\Users\*****-*****\AppData\Local\Akamai
2015-03-09 20:33 - 2011-05-25 12:59 - 00000000 ____D () C:\ProgramData\Ulead Systems
2015-03-09 20:33 - 2006-11-02 12:18 - 00000000 ____D () C:\Windows\system32\Msdtc
2015-03-07 21:58 - 2008-02-10 11:56 - 00000000 ____D () C:\Users\*****-*****\AppData\Roaming\Skype
2015-03-07 17:01 - 2011-03-01 16:18 - 00045024 _____ () C:\ProgramData\lxea.log
2015-03-06 15:48 - 2007-07-20 14:51 - 00794682 _____ () C:\Windows\DPINST.LOG
2015-03-06 15:42 - 2007-07-20 16:31 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2015-03-06 15:41 - 2007-07-20 15:01 - 00000000 ___HD () C:\Program Files\InstallShield Installation Information
2015-03-01 19:08 - 2010-01-02 10:33 - 00000000 _____ () C:\Windows\system32\Drivers\lvuvc.hs
2015-03-01 17:13 - 2011-07-16 17:42 - 00116736 _____ () C:\Users\*****-*****\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-02-24 04:23 - 2009-10-03 01:27 - 00246920 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-02-21 12:34 - 2013-08-13 05:16 - 00000000 ____D () C:\Program Files\Avira
2015-02-21 12:23 - 2012-04-26 05:31 - 00000000 ____D () C:\ProgramData\Avira
2015-02-21 12:18 - 2015-01-31 19:22 - 00000140 _____ () C:\Users\*****-*****\AppData\Roaming\WB.CFG
2015-02-20 20:50 - 2008-08-31 09:27 - 00000000 ____D () C:\Program Files\Java
2015-02-20 20:49 - 2008-08-31 09:26 - 00000000 ____D () C:\Program Files\Common Files\Java
2015-02-20 20:48 - 2012-05-23 06:59 - 00002032 _____ () C:\Users\*****-***** 2\AppData\Local\d3d9caps.dat
2015-02-20 20:44 - 2013-06-18 19:50 - 00272296 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2015-02-20 19:38 - 2013-07-25 22:43 - 00000000 ____D () C:\ProgramData\Netzmanager
2015-02-15 21:13 - 2015-02-10 17:51 - 00048735 _____ () C:\Users\*****-*****\Documents\Kindertanzvertrag.odt

==================== Files in the root of some directories =======

2012-05-23 06:59 - 2015-03-10 23:53 - 0043239 _____ () C:\Users\*****-***** 2\AppData\Roaming\nvModes.001
2012-05-23 06:59 - 2007-08-06 14:21 - 0042479 _____ () C:\Users\*****-***** 2\AppData\Roaming\nvModes.dat
2012-06-30 10:35 - 2012-06-30 10:35 - 0000022 ___SH () C:\Users\*****-***** 2\AppData\Roaming\Windows1569_SettingsRepository.bin
2012-05-23 06:59 - 2015-02-20 20:48 - 0002032 _____ () C:\Users\*****-***** 2\AppData\Local\d3d9caps.dat
2012-05-23 06:59 - 2007-08-06 14:06 - 0018944 _____ () C:\Users\*****-***** 2\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2012-06-30 10:35 - 2012-06-30 10:35 - 0000000 _____ () C:\Users\*****-***** 2\AppData\Local\jv16PT_temp.tmp
2008-02-21 11:45 - 2008-02-21 11:45 - 0000305 _____ () C:\ProgramData\addr_file.html
2009-02-05 21:42 - 2009-02-05 21:42 - 0000056 _____ () C:\ProgramData\ezsidmv.dat
2011-01-02 17:39 - 2011-01-02 17:39 - 0000252 _____ () C:\ProgramData\FastPics.log
2011-03-01 16:18 - 2015-03-07 17:01 - 0045024 _____ () C:\ProgramData\lxea.log
2011-01-02 17:40 - 2011-01-02 17:42 - 0000438 _____ () C:\ProgramData\lxeaDiagnostics.log
2011-01-02 17:44 - 2011-06-02 09:10 - 0004439 _____ () C:\ProgramData\lxeaJSW.log
2011-01-02 17:31 - 2015-03-15 14:01 - 0191030 _____ () C:\ProgramData\lxeascan.log
2011-01-02 17:27 - 2011-01-02 17:27 - 0000000 _____ () C:\ProgramData\UpdaterLog.txt

Some content of TEMP:
====================
C:\Users\*****-*****\AppData\Local\temp\avgnt.exe
C:\Users\*****-***** 2\AppData\Local\temp\Quarantine.exe
C:\Users\*****-***** 2\AppData\Local\temp\sqlite3.dll


Some zero byte size files/folders:
==========================
C:\Windows\System32\nsprs.dll
C:\Windows\System32\serauth1.dll
C:\Windows\System32\serauth2.dll
C:\Windows\System32\ssprs.dll

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-03-15 14:20

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 16.03.2015, 11:36   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Virus/Viren, z.B. SmartSaver eingefangen - Standard

Virus/Viren, z.B. SmartSaver eingefangen



Java, adobe und Firefox updaten.

Im Fix den Namen wieder korrigieren!!


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\Users\*****-*****\AppData\Roaming\PWKN

C:\Users\*****-*****\AppData\Roaming\VM

C:\Users\*****-*****\Downloads\Downloader_fuer_IBM_SPSS_Statistics_18_(1).exe

C:\Users\*****-*****\Downloads\Downloader_fuer_IBM_SPSS_Statistics_18_(2).exe

C:\Users\*****-*****\Downloads\Downloader_fuer_IBM_SPSS_Statistics_18_.exe

C:\Users\*****-*****\Downloads\dvdburnersetup.exe

C:\Users\*****-*****\Downloads\FinalMediaPlayer2014U1Setup.exe

C:\Users\*****-*****\Downloads\FreeYouTubeDownload.exe

C:\Users\*****-*****\Downloads\PDFCreator-1_6_2_2_setup.exe

C:\Users\*****-*****\Downloads\Setup19_FreeConverter.exe

C:\Users\*****-*****\Downloads\Setup72_FreeFlvConverter.exe

C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(1).exe

C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(10).exe

C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(11).exe

C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(2).exe

C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(3).exe

C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(4).exe

C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(5).exe

C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(6).exe

C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(7).exe

C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(8).exe

C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter(9).exe

C:\Users\*****-*****\Downloads\Setup_FreeFlvConverter.exe

C:\Users\*****-*****\Downloads\vlc-1.1.6-win32.exe

C:\Users\*****-***** 2\Desktop\IminentSetup_2-KFRPtAWP-1_.exe

C:\Users\*****-***** 2\Desktop\IminentSetup_2-KFRPtAWP-1_[1].exe

C:\Windows\Installer\183409c.msi

C:\Windows\System32\config\systemprofile\AppData\LocalLow\Toolbar4\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}\TbHelper2.exe

C:\Windows\System32\config\systemprofile\AppData\LocalLow\Toolbar4\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}\uninstall.exe

C:\Windows\System32\config\systemprofile\AppData\LocalLow\Toolbar4\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}\update.exe

Task: C:\Windows\Tasks\916a028c-c71c-498c-8bc0-ff59580dd93d-1-6.job =>  <==== ATTENTION

Task: C:\Windows\Tasks\916a028c-c71c-498c-8bc0-ff59580dd93d-1-7.job =>  <==== ATTENTION

Task: C:\Windows\Tasks\916a028c-c71c-498c-8bc0-ff59580dd93d-10_user.job =>  <==== ATTENTION

Task: C:\Windows\Tasks\916a028c-c71c-498c-8bc0-ff59580dd93d-4.job =>  <==== ATTENTION

Task: C:\Windows\Tasks\916a028c-c71c-498c-8bc0-ff59580dd93d-5.job =>  <==== ATTENTION

Task: C:\Windows\Tasks\916a028c-c71c-498c-8bc0-ff59580dd93d-5_user.job =>  <==== ATTENTION

Task: C:\Windows\Tasks\916a028c-c71c-498c-8bc0-ff59580dd93d-6.job =>  <==== ATTENTION

Task: C:\Windows\Tasks\916a028c-c71c-498c-8bc0-ff59580dd93d-7.job =>  <==== ATTENTION

Task: C:\Windows\Tasks\WSE_Vosteran.job => C:\Users\JAMIE-~1\AppData\Roaming\WSE_VO~1\UPDATE~1\UPDATE~1.EXE <==== ATTENTION
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.





Noch Probleme mit dem System?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 16.03.2015, 19:46   #15
Jami87
 
Virus/Viren, z.B. SmartSaver eingefangen - Standard

Virus/Viren, z.B. SmartSaver eingefangen



Jetzt mal ne richtig blöde Frage: Wie update ich denn Java, Firefox und Adobe?!? (Dachte immer, dass das automatisch geht :-(-.

Antwort

Themen zu Virus/Viren, z.B. SmartSaver eingefangen
bluescreen 0x80070643definition, fehlercode 0x0, fehlercode 0x8050a001, fehlercode 43, fehlercode windows, js/toolbar.crossrider.c, pup.optional.vosteran.a, treiberfehler, win32/adware.dsiload.a, win32/downloader.joosoft.a, win32/filetypeassistant.a, win32/installcore.a, win32/installmonetizer.aq, win32/livesupport.a, win32/startpage.oie, win32/toolbar.babylon, win32/toolbar.babylon.e, win32/toolbar.babylon.f, win32/toolbar.conduit, win32/toolbar.conduit.b, win32/toolbar.iminent.e, win32/toolbar.iminent.k, win32/toolbar.searchsuite, win32/toolbar.widgi, win32/toolbar.zugo, win64/livesupport.a



Ähnliche Themen: Virus/Viren, z.B. SmartSaver eingefangen


  1. Habe mir Viren eingefangen und bekomme sie nicht weg!
    Log-Analyse und Auswertung - 24.04.2015 (10)
  2. Windows 7 64bit: SmartSaver 15 eingefangen. Logs bereits erstellt.
    Log-Analyse und Auswertung - 01.11.2014 (13)
  3. SmartSaver 8 entfernen
    Anleitungen, FAQs & Links - 21.03.2014 (2)
  4. Habe mir ein paar Viren eingefangen
    Log-Analyse und Auswertung - 14.10.2013 (25)
  5. Habe mir einiges eingefangen (Trojaner/Viren)
    Plagegeister aller Art und deren Bekämpfung - 08.10.2012 (29)
  6. Viren eingefangen, bitte um Hilfe.
    Plagegeister aller Art und deren Bekämpfung - 16.12.2010 (13)
  7. Hab mir gestern Viren eingefangen LogFile ist drin!
    Log-Analyse und Auswertung - 31.08.2010 (1)
  8. Teatimer verhältnismäßig groß - Viren eingefangen?
    Log-Analyse und Auswertung - 10.02.2010 (2)
  9. Mehrere Viren/Trojaner eingefangen
    Plagegeister aller Art und deren Bekämpfung - 20.07.2009 (5)
  10. Viren, Trojaner oder Spywarepacket eingefangen
    Plagegeister aller Art und deren Bekämpfung - 02.05.2009 (17)
  11. Mehrere Viren eingefangen.
    Mülltonne - 06.02.2009 (1)
  12. Hilfe! mehrere Viren eingefangen!
    Log-Analyse und Auswertung - 02.05.2008 (8)
  13. mein Vater hat mir viren us eingefangen
    Log-Analyse und Auswertung - 26.09.2007 (4)
  14. themexp.org >> viren eingefangen
    Log-Analyse und Auswertung - 08.04.2006 (2)
  15. Einige Viren/Trojaner eingefangen..
    Plagegeister aller Art und deren Bekämpfung - 12.03.2006 (7)
  16. Hilfe habe mir Viren und trojaner eingefangen
    Log-Analyse und Auswertung - 05.01.2006 (1)
  17. Hilfe, hab mir ein paar Viren eingefangen!!!
    Log-Analyse und Auswertung - 02.01.2006 (28)

Zum Thema Virus/Viren, z.B. SmartSaver eingefangen - Hallo, ich habe wohl mal wieder einen oder mehrere Viren auf meinem Laptop und hoffe, dass mir jmd weiterhelfen kann? Ich weiß nur leider nicht, wie lang mein Laptop überhaupt - Virus/Viren, z.B. SmartSaver eingefangen...
Archiv
Du betrachtest: Virus/Viren, z.B. SmartSaver eingefangen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.