Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Virus wird nicht erkannt

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Thema geschlossen
Alt 17.11.2022, 16:06   #16
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Addition 5. Teil
Code:
ATTFilter
CLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0076-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0076-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0077-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0077-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0077-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0078-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0078-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0078-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0079-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0079-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0079-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0080-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0080-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0080-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0081-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0081-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0081-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0082-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0082-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0082-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0083-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0083-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0083-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0084-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0084-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0084-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0085-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0085-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0085-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0086-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0086-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0086-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0087-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0087-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0087-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0088-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0088-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0088-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0089-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0089-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0089-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0090-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0090-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0090-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0091-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0091-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0091-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0092-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0092-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0092-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0093-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0093-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0093-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0094-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0094-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0094-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0095-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0095-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0095-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0096-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0096-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0096-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0097-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0097-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0097-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0098-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0098-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0098-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0099-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0099-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0099-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0100-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0100-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0100-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0101-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0101-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0101-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0102-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0102-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0102-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0103-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0103-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0103-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0104-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0104-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0104-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0105-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0105-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0105-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0106-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0106-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0106-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0107-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0107-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0107-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0108-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0108-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0108-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0109-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0109-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0109-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0110-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0110-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0110-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0111-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0111-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0111-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0112-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0112-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0112-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0113-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0113-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0113-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0114-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0114-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0114-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0115-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0115-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0115-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0116-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0116-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0116-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0117-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0117-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0117-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0118-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0118-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0118-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0119-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0119-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0119-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0120-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0120-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0120-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0121-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0121-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0121-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0122-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0122-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0122-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0123-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0123-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0123-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0124-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0124-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0124-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0125-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0125-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0125-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0126-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0126-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0126-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0127-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0127-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0127-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0128-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0128-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0128-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0129-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0129-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0129-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0130-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0130-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0130-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0131-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0131-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0131-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0132-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0132-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0132-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0133-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0133-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0133-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0134-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0134-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0134-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0135-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0135-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0135-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0136-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0136-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0136-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0137-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0137-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0137-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0138-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0138-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0138-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0139-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0139-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0139-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0140-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0140-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0140-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0141-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0141-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0141-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0142-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0142-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0142-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0143-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0143-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0143-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0144-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0144-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0144-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0145-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0145-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0145-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0146-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0146-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0146-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0147-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0147-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0147-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0148-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0148-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0148-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0149-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0149-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0149-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0150-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0150-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0150-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0151-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0151-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0151-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0152-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0152-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0152-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0153-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0153-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0153-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0154-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0154-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0154-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0155-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0155-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0155-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0156-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0156-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0156-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0157-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0157-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0157-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0158-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0158-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0158-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0159-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0159-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0159-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0160-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0160-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0160-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0161-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0161-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0161-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0162-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0162-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0162-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0163-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0163-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0163-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0164-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0164-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0164-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0165-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0165-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0165-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0166-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0166-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0166-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0167-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0167-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0167-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0168-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0168-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0168-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0169-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0169-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0169-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0170-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0170-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0170-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0171-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0171-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0171-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0172-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0172-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0172-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0173-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0173-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0173-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0174-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0174-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0174-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0175-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0175-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0175-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0176-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0176-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0176-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0177-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0177-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0177-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0178-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0178-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0178-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0179-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0179-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0179-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0180-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0180-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0180-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0181-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0181-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0181-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0182-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0182-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0182-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0183-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0183-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0183-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0184-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0184-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0184-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0185-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0185-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0185-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0186-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0186-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0186-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0187-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0187-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0187-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0188-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0188-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0188-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0189-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0189-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0189-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0190-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0190-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0190-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0191-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0191-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0191-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0192-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0192-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0192-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0193-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0193-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0193-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0194-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0194-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0194-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0195-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0195-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0195-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0196-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0196-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0196-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0197-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0197-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0197-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0198-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0198-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0198-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0199-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0199-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0199-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0200-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0200-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0200-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0201-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0201-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0201-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0202-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0202-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0202-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0203-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0203-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0203-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0204-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0204-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0204-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0205-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0205-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0205-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0206-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0206-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0206-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
         

Alt 17.11.2022, 16:07   #17
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Addition 6. Teil:
Code:
ATTFilter
ID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0207-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0207-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0207-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0208-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0208-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0208-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0209-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0209-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0209-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0210-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0210-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0210-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0211-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0211-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0211-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0212-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0212-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0212-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0213-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0213-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0213-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0214-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0214-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0214-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0215-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0215-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0215-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0216-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0216-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0216-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0217-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0217-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0217-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0218-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0218-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0218-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0219-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0219-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0219-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0220-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0220-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0220-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0221-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0221-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0221-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0222-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0222-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0222-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0223-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0223-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0223-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0224-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0224-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0224-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0225-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0225-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0225-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0226-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0226-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0226-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0227-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0227-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0227-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0228-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0228-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0228-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0229-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0229-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0229-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0230-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0230-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0230-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0231-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0231-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0231-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0232-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0232-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0232-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0233-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0233-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0233-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0234-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0234-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0234-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0235-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0235-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0235-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0236-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0236-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0236-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0237-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0237-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0237-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0238-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0238-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0238-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0239-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0239-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0239-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0240-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0240-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0240-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0241-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0241-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0241-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0242-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0242-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0242-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0243-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0243-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0243-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0244-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0244-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0244-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0245-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0245-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0245-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0246-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0246-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0246-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0247-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0247-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0247-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0248-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0248-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0248-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0249-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0249-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0249-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0250-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0250-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0250-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0251-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0251-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0251-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0252-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0252-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0252-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0253-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0253-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0253-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0254-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0254-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0254-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0255-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0255-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0255-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0256-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0256-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0256-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0257-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0257-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0257-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0258-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0258-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0258-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0259-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0259-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0259-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0260-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0260-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0260-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0261-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0261-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0261-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0262-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0262-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0262-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0263-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0263-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0263-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0264-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0264-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0264-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0265-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0265-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0265-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0266-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0266-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0266-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0267-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0267-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0267-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0268-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0268-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0268-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0269-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0269-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0269-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0270-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0270-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0270-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0271-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0271-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0271-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0272-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0272-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0272-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0273-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0273-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0273-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0274-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0274-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0274-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0275-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0275-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0275-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0276-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0276-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0276-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0277-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0277-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0277-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0278-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0278-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0278-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0279-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0279-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0279-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0280-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0280-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0280-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0281-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0281-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0281-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0282-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0282-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0282-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0283-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0283-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0283-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0284-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0284-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0284-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0285-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0285-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0285-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0286-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0286-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0286-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0287-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0287-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0287-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0288-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0288-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0288-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0289-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0289-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0289-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0290-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0290-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0290-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0291-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0291-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0291-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0292-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0292-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0292-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0293-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0293-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0293-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0294-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0294-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0294-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0295-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0295-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0295-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0296-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0296-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0296-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0297-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0297-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0297-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0298-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0298-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0298-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0299-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0299-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0299-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0300-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0300-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0300-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0301-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0301-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0301-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0302-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0302-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0302-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0303-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0303-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0303-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0304-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0304-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0304-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0305-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0305-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0305-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0306-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0306-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0306-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0307-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0307-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0307-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0308-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0308-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0308-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0309-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0309-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0309-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0310-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0310-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0310-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0311-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0311-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0311-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0312-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0312-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0312-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0313-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0313-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0313-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0314-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0314-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0314-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0315-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0315-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0315-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0316-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0316-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0316-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0317-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0317-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0317-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0318-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0318-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0318-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0319-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0319-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0319-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0320-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0320-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0320-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0321-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0321-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0321-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0322-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0322-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0322-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0323-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0323-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0323-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0324-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0324-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0324-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0325-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0325-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0325-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0326-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0326-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0326-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0327-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0327-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0327-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0328-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0328-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0328-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0329-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0329-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0329-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0330-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0330-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0330-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0331-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0331-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0331-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0332-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0332-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0332-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0333-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0333-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0333-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0334-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0334-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0334-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0335-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0335-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0335-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0336-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0336-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0336-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0337-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0337-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0337-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0338-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0338-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0338-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0339-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0339-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0339-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0340-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0340-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0340-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0341-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0341-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0341-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
         
__________________


Alt 17.11.2022, 16:08   #18
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Addition 7. Teil
Code:
ATTFilter
U\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0046-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0046-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0046-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0047-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0047-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0047-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0048-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0048-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0048-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0049-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0049-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0049-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0050-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0050-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0050-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0051-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0051-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0051-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0052-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0052-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0052-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0053-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0053-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0053-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0054-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0054-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0054-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0055-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0055-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0055-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0056-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0056-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0056-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0057-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0057-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0057-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0058-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0058-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0058-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0059-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0059-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0059-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0060-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0060-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0060-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0061-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0061-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0061-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0062-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0062-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0062-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0063-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0063-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0063-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0064-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0064-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0064-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0065-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0065-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0065-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0066-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0066-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0066-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0067-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0067-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0067-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0068-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0068-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0068-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0069-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0069-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0069-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0070-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0070-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0070-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0071-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0071-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0071-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0072-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0072-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0072-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0073-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0073-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0073-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0074-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0074-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0074-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0075-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0075-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0075-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0076-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0076-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0076-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0077-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0077-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0077-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0078-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0078-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0078-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0079-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0079-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0079-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0080-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0080-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0080-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0081-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0081-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0081-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0082-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0082-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0082-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0083-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0083-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0083-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0084-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0084-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0084-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0085-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0085-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0085-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0086-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0086-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0086-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0087-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0087-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0087-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0088-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0088-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0088-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0089-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0089-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0089-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0090-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0090-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0090-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0091-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0091-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0091-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0092-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0092-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0092-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0093-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0093-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0093-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0094-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0094-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0094-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0095-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0095-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0095-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0096-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0096-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0096-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0097-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0097-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0097-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0098-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
         
__________________

Alt 17.11.2022, 16:08   #19
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Addtion 8. Teil
Code:
ATTFilter
-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0098-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0098-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0099-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0099-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0099-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0100-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0100-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0100-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0101-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0101-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0101-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0102-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0102-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0102-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0103-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0103-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0103-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0104-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0104-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0104-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0105-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0105-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0105-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0106-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0106-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0106-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0107-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0107-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0107-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0108-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0108-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0108-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0109-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0109-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0109-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0110-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0110-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0110-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0111-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0111-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0111-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0112-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0112-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0112-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0113-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0113-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0113-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0114-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0114-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0114-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0115-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0115-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0115-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0116-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0116-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0116-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0117-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0117-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0117-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0118-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0118-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0118-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0119-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0119-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0119-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0120-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0120-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0120-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0121-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0121-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0121-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0122-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0122-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0122-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0123-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0123-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0123-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0124-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0124-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0124-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0125-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0125-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0125-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0126-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0126-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0126-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0127-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0127-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0127-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0128-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0128-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0128-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0129-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0129-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0129-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0130-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0130-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0130-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0131-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0131-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0131-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0132-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0132-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0132-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0133-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0133-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0133-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0134-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0134-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0134-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0135-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0135-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0135-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0136-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0136-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0136-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0137-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0137-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0137-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0138-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0138-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0138-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0139-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0139-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0139-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0140-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0140-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0140-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0141-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0141-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0141-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0142-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0142-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0142-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0143-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0143-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0143-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0144-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0144-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0144-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0145-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0145-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0145-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0146-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0146-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0146-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0147-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0147-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0147-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0148-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0148-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0148-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0149-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0149-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0149-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0150-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0150-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0150-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0151-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0151-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0151-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0152-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0152-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0152-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0153-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0153-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0153-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0154-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0154-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0154-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0155-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0155-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0155-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0156-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0156-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0156-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0157-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0157-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0157-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0158-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0158-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0158-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0159-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0159-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0159-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0160-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0160-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0160-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0161-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0161-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0161-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0162-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0162-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0162-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0163-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0163-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0163-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0164-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0164-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0164-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0165-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0165-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0165-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0166-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0166-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0166-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0167-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0167-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0167-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0168-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0168-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0168-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0169-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0169-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0169-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0170-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0170-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0170-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0171-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0171-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0171-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0172-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0172-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0172-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0173-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0173-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0173-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0174-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0174-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0174-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0175-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0175-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0175-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0176-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0176-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0176-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0177-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0177-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0177-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0178-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0178-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0178-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0179-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0179-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0179-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0180-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0180-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0180-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0181-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0181-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0181-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0182-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0182-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0182-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0183-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0183-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0183-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0184-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0184-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0184-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0185-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0185-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0185-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0186-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0186-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0186-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0187-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0187-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0187-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0188-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0188-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0188-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0189-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0189-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0189-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0190-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0190-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0190-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0191-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0191-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0191-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0192-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0192-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0192-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0193-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0193-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0193-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0194-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0194-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0194-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0195-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0195-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0195-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0196-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0196-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0196-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0197-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0197-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0197-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0198-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0198-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0198-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0199-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0199-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0199-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0200-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0200-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0200-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0201-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0201-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0201-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0202-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0202-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0202-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0203-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0203-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0203-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0204-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0204-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0204-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0205-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0205-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0205-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0206-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0206-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0206-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0207-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0207-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0207-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0208-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0208-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0208-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0209-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0209-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0209-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0210-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0210-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0210-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0211-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0211-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0211-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0212-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0212-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0212-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0213-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0213-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0213-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0214-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0214-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0214-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0215-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0215-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0215-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0216-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0216-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0216-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0217-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0217-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0217-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0218-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0218-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0218-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0219-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0219-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0219-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0220-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0220-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0220-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0221-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0221-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0221-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0222-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0222-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0222-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0223-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0223-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0223-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0224-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0224-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0224-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0225-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0225-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0225-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0226-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0226-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0226-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0227-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0227-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0227-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0228-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0228-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0228-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0229-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0229-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0229-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0230-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0230-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0230-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0231-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0231-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0231-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0232-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0232-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0232-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0233-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0233-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0233-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0234-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0234-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0234-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0235-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0235-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0235-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0236-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0236-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0236-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0237-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0237-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0237-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0238-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0238-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0238-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0239-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0239-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0239-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0240-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0240-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0240-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0241-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0241-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0241-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0242-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0242-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0242-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0243-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0243-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0243-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0244-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0244-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0244-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0245-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0245-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0245-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0246-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0246-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0246-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0247-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0247-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0247-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0248-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0248-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0248-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0249-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0249-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0249-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0250-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0250-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0250-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0251-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0251-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0251-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0252-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0252-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0252-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0253-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0253-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0253-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0254-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0254-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0254-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0255-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0255-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0255-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0256-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0256-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0256-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0257-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0257-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0257-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0258-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0258-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0258-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0259-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0259-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0259-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0260-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0260-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0260-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0261-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0261-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0261-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0262-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0262-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0262-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0263-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0263-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0263-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0264-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0264-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0264-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0265-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0265-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0265-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0266-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0266-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0266-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0267-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0267-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0267-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0268-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0268-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0268-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0269-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0269-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0269-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0270-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0270-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0270-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0271-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0271-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0271-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0272-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0272-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0272-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0273-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0273-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0273-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0274-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0274-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0274-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0275-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0275-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0275-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0276-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0276-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0276-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0277-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0277-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0277-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0278-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0278-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0278-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0279-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0279-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0279-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0280-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0280-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0280-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0281-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0281-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0281-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0282-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0282-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0282-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0283-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0283-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0283-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0284-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
         

Alt 17.11.2022, 16:11   #20
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Addition 9. Teil:
Code:
ATTFilter
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0284-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0284-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0285-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0285-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0285-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0286-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0286-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0286-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0287-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0287-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0287-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0288-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0288-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0288-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0289-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0289-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0289-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0290-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0290-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0290-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0291-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0291-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0291-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0292-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0292-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0292-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0293-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0293-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0293-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0294-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0294-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0294-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0295-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0295-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0295-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0296-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0296-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0296-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0297-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0297-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0297-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0298-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0298-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0298-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0299-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0299-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0299-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0300-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0300-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0300-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0301-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0301-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0301-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0302-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0302-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0302-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0303-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0303-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0303-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0304-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0304-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0304-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0305-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0305-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0305-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0306-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0306-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0306-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0307-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0307-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0307-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0308-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0308-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0308-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0309-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0309-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0309-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0310-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0310-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0310-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0311-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0311-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0311-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0312-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0312-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0312-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0313-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0313-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0313-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0314-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0314-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0314-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0315-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0315-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0315-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0316-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0316-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0316-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0317-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0317-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0317-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0318-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0318-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0318-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0319-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0319-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0319-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0320-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0320-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0320-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0321-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0321-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0321-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0322-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0322-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0322-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0323-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0323-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0323-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0324-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0324-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0324-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0325-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0325-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0325-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0326-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0326-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0326-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0327-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0327-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0327-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0328-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0328-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0328-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0329-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0329-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0329-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0330-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0330-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0330-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0331-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0331-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0331-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0332-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0332-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0332-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0333-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0333-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-0333-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0018-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{D1CE12B0-2529-4B24-BE8E-189735EA0DC1}\InprocServer32 -> C:\Users\Calvin *******\AppData\Local\Microsoft\EdgeUpdate\1.3.165.21\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{E19F9331-3110-11D4-991C-005004D3B3DB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2022-10-27] (Avast Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers-x32: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2022-10-27] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1-x32: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files (x86)\7-Zip\7-zip.dll -> Keine Datei
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2022-10-27] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\shellex.dll [2022-10-27] (AO Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers1: [ReflectShellExt] -> {DEBB9B79-B3DD-47F4-9E5C-EA6975BAB611} => C:\Program Files\Macrium\Reflect\RContextMenu.dll -> Keine Datei
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll -> Keine Datei
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll -> Keine Datei
ContextMenuHandlers2: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\shellex.dll [2022-10-27] (AO Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers2: [ReflectShellExt] -> {DEBB9B79-B3DD-47F4-9E5C-EA6975BAB611} => C:\Program Files\Macrium\Reflect\RContextMenu.dll -> Keine Datei
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2022-10-27] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers4-x32: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files (x86)\7-Zip\7-zip.dll -> Keine Datei
ContextMenuHandlers4: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\shellex.dll [2022-10-27] (AO Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nvmdig.inf_amd64_a217ec383447d0ea\nvshext.dll [2022-06-08] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers6-x32: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files (x86)\7-Zip\7-zip.dll -> Keine Datei
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Software\Avast\ashShell.dll [2022-10-27] (Avast Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\shellex.dll [2022-10-27] (AO Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll -> Keine Datei
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll -> Keine Datei

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2019-02-27 17:57 - 2012-07-31 08:48 - 000359936 _____ (CANON INC.) [Datei ist nicht signiert] C:\WINDOWS\System32\CNMN6PPM.DLL
2022-06-22 15:48 - 2022-06-22 15:48 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems32.dll] C:\Program Files (x86)\Microsoft Office\root\Office16\AppVIsvSubsystems32.dll
2022-06-22 15:48 - 2022-06-22 15:48 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R32.dll] C:\Program Files (x86)\Microsoft Office\root\Office16\c2r32.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [470]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aswSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\aswSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_333\bin\ssv.dll [2022-06-28] (Oracle America, Inc. -> Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_333\bin\jp2ssv.dll [2022-06-28] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)

IE trusted site: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\sharepoint.com -> hxxps://grundschulewarnitz-files.sharepoint.com

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2019-02-24 15:19 - 2022-11-08 21:30 - 000002820 _____ C:\WINDOWS\system32\drivers\etc\hosts
0.0.0.0	choice.microsoft.com
0.0.0.0	choice.microsoft.com.nstac.net
0.0.0.0	df.telemetry.microsoft.com
0.0.0.0	oca.telemetry.microsoft.com
0.0.0.0	oca.telemetry.microsoft.com.nsatc.net
0.0.0.0	redir.metaservices.microsoft.com
0.0.0.0	reports.wes.df.telemetry.microsoft.com
0.0.0.0	services.wes.df.telemetry.microsoft.com
0.0.0.0	settings-sandbox.data.microsoft.com
0.0.0.0	settings-win.data.microsoft.com
0.0.0.0	sqm.df.telemetry.microsoft.com
0.0.0.0	sqm.telemetry.microsoft.com
0.0.0.0	sqm.telemetry.microsoft.com.nsatc.net
0.0.0.0	telecommand.telemetry.microsoft.com
0.0.0.0	telecommand.telemetry.microsoft.com.nsatc.net
0.0.0.0	telemetry.appex.bing.net
0.0.0.0	telemetry.microsoft.com
0.0.0.0	telemetry.urs.microsoft.com
0.0.0.0	vortex-sandbox.data.microsoft.com
0.0.0.0	vortex-win.data.microsoft.com
0.0.0.0	vortex.data.microsoft.com
0.0.0.0	watson.telemetry.microsoft.com
0.0.0.0	watson.telemetry.microsoft.com.nsatc.net
0.0.0.0	watson.ppe.telemetry.microsoft.com
0.0.0.0	wes.df.telemetry.microsoft.com
0.0.0.0	vortex-bn2.metron.live.com.nsatc.net
0.0.0.0	vortex-cy2.metron.live.com.nsatc.net
0.0.0.0	watson.live.com
0.0.0.0	watson.microsoft.com
0.0.0.0	feedback.search.microsoft.com

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files\Eclipse Adoptium\jdk-17.0.3.7-hotspot\bin;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\PC Connectivity Solution\;%INTEL_DEV_REDIST%redist\intel64_win\compiler;C:\Program Files (x86)\Razer Chroma SDK\bin;C:\Program Files\Razer Chroma SDK\bin;C:\Program Files (x86)\Razer\ChromaBroadcast\bin;C:\Program Files\Razer\ChromaBroadcast\bin;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Users\Calvin *******\AppData\Local\Microsoft\WindowsApps;C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Calvin *******\Pictures\Saved Pictures\hd-gaming-wallpapers-imgur.jpg
DNS Servers: 8.8.8.8 - 8.8.4.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
 ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

MSCONFIG\Services: BEService => 3
MSCONFIG\Services: EasyAntiCheat => 3
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: NVDisplay.ContainerLocalSystem => 2
MSCONFIG\Services: Origin Client Service => 3
MSCONFIG\Services: Origin Web Helper Service => 2
MSCONFIG\Services: OverwolfUpdater => 3
MSCONFIG\Services: vgc => 3
MSCONFIG\Services: Wondershare InstallAssist => 2
HKLM\...\StartupApproved\Run: => "MouseDriver"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "Riot Vanguard"
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\StartupApproved\Run: => "EpicGamesLauncher"
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\StartupApproved\Run: => "NokiaSuite.exe"
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\StartupApproved\Run: => "com.blitz.app"
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\StartupApproved\Run: => "Gyazo"
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\StartupApproved\Run: => "EADM"
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\StartupApproved\Run: => "Wargaming.net Game Center"
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\StartupApproved\Run: => "EnlistedLauncher"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{93DA63A3-F414-44F1-BB3D-5AA4889A206D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SMITE\Binaries\Win32\SmiteEAC.exe => Keine Datei
FirewallRules: [{2ACBE84F-1EB7-4DE2-AE8E-3F6603E1BA8F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SMITE\Binaries\Win32\SmiteEAC.exe => Keine Datei
FirewallRules: [{9AC6B9A8-4398-4430-964E-381DE8D0D2A8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SMITE\Binaries\Win64\SmiteEAC.exe => Keine Datei
FirewallRules: [{3BFDA636-D934-4F24-9A3A-A493DA69D457}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SMITE\Binaries\Win64\SmiteEAC.exe => Keine Datei
FirewallRules: [{EC8312D6-9E3E-44DE-A587-7D54351732C4}] => (Allow) C:\Program Files\Cakewalk\Shared Utilities\StartPage\CakewalkStartScreen.exe => Keine Datei
FirewallRules: [{0D322DDE-83C8-4AA2-A598-56D38CD4788B}] => (Allow) C:\Program Files\Cakewalk\Shared Utilities\StartPage\CakewalkStartScreen.exe => Keine Datei
FirewallRules: [{00866C62-0AE2-4D8C-9049-DC5D6E9A9D69}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix_Vulkan.exe => Keine Datei
FirewallRules: [{608EC84A-3ECC-42CE-A628-52DFDFC08C5A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix_Vulkan.exe => Keine Datei
FirewallRules: [UDP Query User{293AC3A9-3A4D-4A98-9CB2-8D2438A7D474}C:\riot games\league of legends\game\league of legends.exe] => (Block) C:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [TCP Query User{F84C46F3-5991-4E9A-AADC-16B6A2DE6F7C}C:\riot games\league of legends\game\league of legends.exe] => (Block) C:\riot games\league of legends\game\league of legends.exe (Riot Games, Inc. -> Riot Games, Inc.)
FirewallRules: [UDP Query User{68F6482A-3239-4344-B9E5-D1B06DAE0B11}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Block) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [TCP Query User{570BF32E-DD29-4D8C-8F89-CD221112E6F4}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Block) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [{7EE44AC6-71B4-451D-8480-B902DF69D02D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe => Keine Datei
FirewallRules: [{BA9C1FCB-7759-4F2E-B8B5-889CDCD38594}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe => Keine Datei
FirewallRules: [{90C7056D-0968-4CC2-9EAD-FFE32C96756C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix.exe => Keine Datei
FirewallRules: [{BD0D4F6F-2C2C-4324-B984-892BFD85E87D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix.exe => Keine Datei
FirewallRules: [{4E3BC408-2F0A-49BC-A362-7F17E007A752}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe => Keine Datei
FirewallRules: [{AC5DFD23-5B9B-419C-8712-E7E7CD9442AF}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe => Keine Datei
FirewallRules: [{AEA8736C-5499-45ED-AF96-E7E394A11CEB}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => Keine Datei
FirewallRules: [{B374A25D-C42F-4633-BFED-5C4FC71D3C68}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => Keine Datei
FirewallRules: [TCP Query User{A89AC98F-58FE-466D-8C55-1C0FAE1C63A6}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe => Keine Datei
FirewallRules: [UDP Query User{F6BE03D2-ECFB-45CD-8B95-41C269106D54}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe => Keine Datei
FirewallRules: [{F58820B8-24D0-44AE-83C6-316573FAE62D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe => Keine Datei
FirewallRules: [{010823ED-2296-41C6-A6FF-9D38320DE8F0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe => Keine Datei
FirewallRules: [TCP Query User{DECB6D92-E479-4800-AD99-4FD08B061E8C}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe => Keine Datei
FirewallRules: [UDP Query User{FC72069B-F520-4AF3-A254-90CF1C8FC517}C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) C:\program files (x86)\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe => Keine Datei
FirewallRules: [{1F93F099-7966-453C-9CD2-9C3666325956}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E4D16B59-3CB5-44C1-BB77-DB08A53EA50A}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{442A3B1D-9CBE-4AB0-A213-793BE4BE3F6D}C:\program files (x86)\origin games\apex\r5apex.exe] => (Allow) C:\program files (x86)\origin games\apex\r5apex.exe => Keine Datei
FirewallRules: [UDP Query User{D3D2FCF9-62DE-441D-B362-46540364B508}C:\program files (x86)\origin games\apex\r5apex.exe] => (Allow) C:\program files (x86)\origin games\apex\r5apex.exe => Keine Datei
FirewallRules: [TCP Query User{182BFFF0-893C-4D5F-8ABA-D91950C1BC8F}C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe => Keine Datei
FirewallRules: [UDP Query User{8E272ABF-196B-4C82-B45F-1A4228012DC2}C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe] => (Allow) C:\program files\epic games\fortnite\fortnitegame\binaries\win64\fortniteclient-win64-shipping.exe => Keine Datei
FirewallRules: [{456BCEC7-D2CF-41A1-8181-F64CF7893119}] => (Allow) C:\Program Files (x86)\Origin Games\Apex\EasyAntiCheat_launcher.exe => Keine Datei
FirewallRules: [{1994AFB1-81F1-41ED-9156-6819483A1397}] => (Allow) C:\Program Files (x86)\Origin Games\Apex\EasyAntiCheat_launcher.exe => Keine Datei
FirewallRules: [TCP Query User{A608FA52-AD97-433D-8231-B184B50639A7}C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe => Keine Datei
FirewallRules: [UDP Query User{8279BB37-0BDB-4009-9625-492F600B97FE}C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe] => (Allow) C:\program files (x86)\minecraft launcher\runtime\jre-x64\bin\javaw.exe => Keine Datei
FirewallRules: [TCP Query User{221373BA-CC1C-4371-9A1A-5F3DB7129DCC}C:\program files (x86)\steam\steamapps\common\paladins\binaries\win64\paladins.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\paladins\binaries\win64\paladins.exe => Keine Datei
FirewallRules: [UDP Query User{334371FF-9A37-44C3-8B5A-EC2945EEF08D}C:\program files (x86)\steam\steamapps\common\paladins\binaries\win64\paladins.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\paladins\binaries\win64\paladins.exe => Keine Datei
FirewallRules: [{6F0363B6-27D8-46F4-9CAF-5E74D15DED13}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe => Keine Datei
FirewallRules: [{BD90F4AA-0439-426C-9690-C21ABA5BAF2C}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe => Keine Datei
FirewallRules: [{270748B2-7194-4051-83CA-E54E26AFBF37}] => (Allow) C:\Program Files\BlueStacks\HD-Player.exe => Keine Datei
FirewallRules: [{1F572E96-F207-4AAC-A6E6-FE52F8F62EFE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{281F256E-57DE-4F74-9E4B-14412BBCB2C8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{127C95AA-98B6-4473-971A-E6EC04DDE623}C:\users\calvin *******\appdata\local\enlisted\launcher.exe] => (Block) C:\users\calvin *******\appdata\local\enlisted\launcher.exe (Gaijin Network LTD -> Gaijin)
FirewallRules: [UDP Query User{7095BB28-D982-4724-8C93-6D3F47F731A2}C:\users\calvin *******\appdata\local\enlisted\launcher.exe] => (Block) C:\users\calvin *******\appdata\local\enlisted\launcher.exe (Gaijin Network LTD -> Gaijin)
FirewallRules: [{CAE8666D-48FA-4753-A33B-EAC342B659A0}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe => Keine Datei
         
Addition 10. Teil
Code:
ATTFilter
FirewallRules: [{6CA5B5DB-7CC2-44AC-9A11-6EBE1C9424A7}] => (Allow) C:\Users\Calvin *******\Desktop\Overwolf\0.185.0.12\OverwolfBrowser.exe => Keine Datei
FirewallRules: [{C5942543-4723-453C-9962-E36B1B77C285}] => (Allow) C:\Users\Calvin *******\Desktop\Overwolf\0.185.0.12\OverwolfBrowser.exe => Keine Datei
FirewallRules: [{DD959934-4CCB-404E-ADEA-59A54108D16F}] => (Block) C:\Users\Calvin *******\Desktop\Overwolf\0.185.0.12\OverwolfBrowser.exe => Keine Datei
FirewallRules: [{EB472F7F-6932-4003-994B-4C5B27557B48}] => (Block) C:\Users\Calvin *******\Desktop\Overwolf\0.185.0.12\OverwolfBrowser.exe => Keine Datei
FirewallRules: [{33237F31-EBDE-4275-B98E-08A3ECCD605D}] => (Allow) C:\Users\Calvin *******\Desktop\Overwolf\0.187.1.13\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{D571C129-89AB-445B-B6CA-0638684CBD5D}] => (Allow) C:\Users\Calvin *******\Desktop\Overwolf\0.187.1.13\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{68F0A7D1-09B0-4633-BB73-59F4C5E614A7}] => (Block) C:\Users\Calvin *******\Desktop\Overwolf\0.187.1.13\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{700CCD40-A5C9-4C98-83FE-C6C2BC8B7C0E}] => (Block) C:\Users\Calvin *******\Desktop\Overwolf\0.187.1.13\OverwolfBrowser.exe (Overwolf Ltd -> Overwolf LTD)
FirewallRules: [{87CCACA9-AEBE-45D1-98A0-E301D41A1795}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{DD2FF198-F1FB-43EE-AC63-8D38EA1F4887}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{B83958A2-9432-4C70-B776-A60340713C20}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{EE8D4616-A13B-44B0-9EE0-25F8A84868CE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (Nvidia Corporation -> NVIDIA Corporation)
FirewallRules: [{5BBF91DA-73BF-48F0-8040-E73BCFCD6948}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{23F41BC8-A71F-4A6C-A645-C8DF3FAAAF74}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E7F8E3EA-3D03-472B-A6D0-D16E139A6DDD}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{D4D71796-335E-4370-99FE-32BCFC7A63E8}G:\program files (x86)\google\chrome\application\chrome.exe] => (Block) G:\program files (x86)\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [UDP Query User{74571E24-04B9-42D6-9C8F-F32ABD43C3A7}G:\program files (x86)\google\chrome\application\chrome.exe] => (Block) G:\program files (x86)\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{DF8CBA98-DC78-4087-87E3-57A20FD97BED}] => (Allow) C:\Users\Calvin *******\Desktop\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{D546BDB0-0559-4D86-87A0-11D5DF98A2D9}] => (Allow) C:\Users\Calvin *******\Desktop\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{EC16BF5E-98DE-42CA-A0F6-D2B25BA7B82D}] => (Allow) C:\Users\Calvin *******\Desktop\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{CAFB49C8-9C5D-48C2-848B-E61DE9EFF9C2}] => (Allow) C:\Users\Calvin *******\Desktop\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{2FE6FF09-7FDB-415E-8C50-ADE0EF742031}] => (Allow) C:\Users\Calvin *******\Desktop\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve Corp. -> )
FirewallRules: [{2B38568B-FE77-46BF-B87A-BDC4905B89DB}] => (Allow) C:\Users\Calvin *******\Desktop\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve Corp. -> )
FirewallRules: [{384DAA5D-B9BF-4B52-BAA1-D04BA782095E}] => (Allow) C:\Users\Calvin *******\Desktop\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{9E898423-C2AC-41A5-A2EC-35D4A4E27F3C}] => (Allow) C:\Users\Calvin *******\Desktop\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{9D25153D-E0F9-45BD-95A6-289215993E12}] => (Allow) C:\Users\Calvin *******\Desktop\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix_Vulkan.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{16397AFF-1CA5-44CF-B2AE-5881D7940470}] => (Allow) C:\Users\Calvin *******\Desktop\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix_Vulkan.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{64367ECE-E2E5-422D-AD32-4642A5BFA754}] => (Allow) C:\Users\Calvin *******\Desktop\Steam\steamapps\common\New World\NewWorldLauncher.exe (Amazon.com Services LLC -> Epic Games, Inc)
FirewallRules: [{E24DE0ED-620D-40EB-B5F7-6908CC1EBD5D}] => (Allow) C:\Users\Calvin *******\Desktop\Steam\steamapps\common\New World\NewWorldLauncher.exe (Amazon.com Services LLC -> Epic Games, Inc)
FirewallRules: [TCP Query User{F909D765-4CEA-4AB2-A7B1-09123517BF02}C:\users\calvin *******\desktop\steam\steamapps\common\new world\bin64\newworld.exe] => (Allow) C:\users\calvin *******\desktop\steam\steamapps\common\new world\bin64\newworld.exe (Amazon.com Services LLC -> Amazon.com, Inc.)
FirewallRules: [UDP Query User{B46934B7-8980-4194-ABEA-AC53D4A0C7A5}C:\users\calvin *******\desktop\steam\steamapps\common\new world\bin64\newworld.exe] => (Allow) C:\users\calvin *******\desktop\steam\steamapps\common\new world\bin64\newworld.exe (Amazon.com Services LLC -> Amazon.com, Inc.)
FirewallRules: [{F9AD7274-98D8-4D01-90BC-FC13ACE8221F}] => (Allow) C:\Users\Calvin *******\Desktop\Steam\steamapps\common\Iron Order 1919\Iron Order.exe (Bytro Labs GmbH) [Datei ist nicht signiert]
FirewallRules: [{B4446520-9836-42B0-AB9A-70CEC04C9B6A}] => (Allow) C:\Users\Calvin *******\Desktop\Steam\steamapps\common\Iron Order 1919\Iron Order.exe (Bytro Labs GmbH) [Datei ist nicht signiert]
FirewallRules: [{259EDA57-538F-49AE-806D-2422B6E9950C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.195.893.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{1A9DFE6D-6541-46D8-A259-673B313CB35E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.195.893.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{9513B64C-8A54-4215-A998-D07DC48E0D26}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.195.893.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{2CB9A540-CEDA-48B9-884A-A36B180536F3}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.195.893.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{BD8A11F2-083D-4EF6-91A1-DDA4897B5F08}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.195.893.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{EE9FF93F-FF55-4422-B144-2BBFE7B4A6CE}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.195.893.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{51EDC333-F818-4981-BC19-6B11EC9613BF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.195.893.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{A41490BB-2AE7-45F4-BC1B-9CADBB264D81}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.195.893.0_x86__zpdnekdrzrea0\Spotify.exe => Keine Datei
FirewallRules: [{0C9196D9-3631-43C1-8510-6C389A287893}] => (Allow) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{FAC5D6F0-B824-4E6E-BA24-8BE0980A8A63}] => (Allow) C:\Program Files\Avast Software\Avast\AvastUI.exe (Avast Software s.r.o. -> AVAST Software)
FirewallRules: [{8F800A07-F098-4B53-9214-717195A88BDD}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\107.0.1418.42\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Wiederherstellungspunkte =========================

05-11-2022 22:34:41 Geplanter Prüfpunkt
08-11-2022 21:06:24 Windows Modules Installer
08-11-2022 21:07:05 Windows Modules Installer
08-11-2022 21:07:42 Windows Modules Installer

==================== Fehlerhafte Geräte im Gerätemanager ============

Name: PS/2-Standardtastatur
Description: PS/2-Standardtastatur
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardtastaturen)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Microsoft PS/2-Maus
Description: Microsoft PS/2-Maus
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (11/09/2022 08:17:31 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1552) (User: NT-AUTORITÄT)
Description: Die Benutzerstruktur wurde von einem anderen Prozess geladen (Registrierungssperre). Prozessname: C:\Program Files\Avast Software\Cleanup\TuneupSvc.exe, PID: 4844, ProfSvc PID: 1836.

Error: (11/09/2022 08:17:31 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1552) (User: NT-AUTORITÄT)
Description: Die Benutzerstruktur wurde von einem anderen Prozess geladen (Registrierungssperre). Prozessname: C:\Program Files\Avast Software\Avast\aswToolsSvc.exe, PID: 3780, ProfSvc PID: 1836.

Error: (11/08/2022 09:37:32 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} und dem Namen "CEventSystem" kann nicht gestartet werden. [0x8007045b, Der Computer wird heruntergefahren.
]

Error: (11/08/2022 09:37:32 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "CoCreateInstance" ist ein unerwarteter Fehler aufgetreten. hr = 0x8007045b, Der Computer wird heruntergefahren.
.

Error: (11/08/2022 09:37:32 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} und dem Namen "CEventSystem" kann nicht gestartet werden. [0x8007045b, Der Computer wird heruntergefahren.
]

Error: (10/28/2022 10:54:54 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Das Programm SearchApp.exe Version 10.0.19041.2130 hat die Interaktion mit Windows beendet und wurde geschlossen. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 32c0

Startzeit: 01d8eb0458478b29

Beendigungszeit: 4294967295

Anwendungspfad: C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe

Bericht-ID: fb4e031f-804d-43ee-a27f-49eef8c315b8

Vollständiger Name des fehlerhaften Pakets: Microsoft.Windows.Search_1.14.7.19041_neutral_neutral_cw5n1h2txyewy

Relative Anwendungs-ID des fehlerhaften Pakets: ShellFeedsUI

Absturztyp: Cross-process

Error: (10/27/2022 08:35:02 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" in Zeile  1.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition: UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (10/27/2022 02:22:27 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1552) (User: NT-AUTORITÄT)
Description: Die Benutzerstruktur wurde von einem anderen Prozess geladen (Registrierungssperre). Prozessname: C:\Windows\System32\svchost.exe, PID: 4788, ProfSvc PID: 1652.


Systemfehler:
=============
Error: (11/09/2022 08:19:05 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Kaspersky VPN Secure Connection-Dienst 5.3" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (11/09/2022 08:17:11 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (45000 ms) wurde beim Verbindungsversuch mit dem Dienst Intel(R) TPM Provisioning Service erreicht.

Error: (11/09/2022 08:17:11 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Razer Game Manager Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (11/09/2022 08:17:11 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "RzActionSvc" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (11/09/2022 08:17:11 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "MacriumService" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (11/09/2022 08:17:11 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Razer Chroma SDK Server" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (11/09/2022 08:17:11 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "ElevationService" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (11/09/2022 08:17:11 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Razer Chroma SDK Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.


Windows Defender:
================
Date: 2022-10-25 21:16:07
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {0A4E1E43-9796-4361-A52B-20A79024CC6C}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Vollständige Überprüfung
Benutzer: DESKTOP-E2EI9LQ\Calvin *******

Date: 2022-10-25 19:51:13
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {6147E8E6-2438-494D-91DC-70B187E6A96E}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-10-14 20:59:40
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {12DA450C-62C4-42A1-BD63-83D10CDFDD8A}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-09-29 20:27:26
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {66555B87-3D7C-4E68-96C7-1E6C1EAA87DD}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM

Date: 2022-09-28 22:14:26
Description: 
Die Microsoft Defender Antivirus-Überprüfung wurde vor ihrem Abschluss beendet.
Überprüfungs-ID: {6B6A2EB3-5D2F-4404-BDBD-9B1822F2C9AE}
Überprüfungstyp: Antimalware
Überprüfungsparameter: Schnellüberprüfung
Benutzer: NT-AUTORITÄT\SYSTEM
Event[0]:

Date: 2022-06-22 17:10:47
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.325.1481.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.17500.4
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

Date: 2022-06-22 17:10:47
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.325.1481.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiSpyware
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.17500.4
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

Date: 2022-06-22 17:10:47
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.325.1481.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.17500.4
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

Date: 2022-06-22 17:10:47
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.325.1481.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.17500.4
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

Date: 2022-06-22 17:10:47
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.325.1481.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiSpyware
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.17500.4
Fehlercode: 0x80072ee7
Fehlerbeschreibung: Der Servername oder die Serveradresse konnte nicht verarbeitet werden. 

CodeIntegrity:
===============
Date: 2022-11-17 15:34:18
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Program Files\Avast Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2022-11-17 15:34:18
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume5\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume5\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\antimalware_provider.dll that did not meet the Windows signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: American Megatrends Inc. 2.E0 08/11/2017
Hauptplatine: MSI H110M PRO-D (MS-7996)
Prozessor: Intel(R) Core(TM) i7-7700 CPU @ 3.60GHz
Prozentuale Nutzung des RAM: 63%
Installierter physikalischer RAM: 8155.94 MB
Verfügbarer physikalischer RAM: 2936.88 MB
Summe virtueller Speicher: 13531.94 MB
Verfügbarer virtueller Speicher: 6516.23 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:464.74 GB) (Free:197.01 GB) (Model: CT500MX500SSD1) NTFS
Drive d: (System-reserviert) (Fixed) (Total:0.49 GB) (Free:0.45 GB) (Model: CT500MX500SSD1) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive f: (System-reserviert) (Fixed) (Total:0.49 GB) (Free:0.45 GB) (Model: TOSHIBA HDWD110) NTFS ==>[System mit Startkomponenten (eingeholt von Laufwerk)]
Drive g: () (Fixed) (Total:930.49 GB) (Free:536.66 GB) (Model: TOSHIBA HDWD110) NTFS

\\?\Volume{a918548c-0000-0000-0000-70bee8000000}\ () (Fixed) (Total:0.54 GB) (Free:0.07 GB) NTFS
\\?\Volume{554cecd5-0000-0000-0000-804e74000000}\ () (Fixed) (Total:0.54 GB) (Free:0.07 GB) NTFS

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: A918548C)
Partition 1: (Active) - (Size=500 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=930.5 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=548 MB) - (Type=27)

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: 554CECD5)
Partition 1: (Active) - (Size=500 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=464.7 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=548 MB) - (Type=27)

==================== Ende von Addition.txt =======================
         
FRST Teil 1
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 15-11-2022
durchgeführt von Calvin ******* (Administrator) auf DESKTOP-E2EI9LQ (MSI MS-7996) (17-11-2022 15:39:25)
Gestartet von C:\Users\Calvin *******\Downloads
Geladene Profile: Calvin *******
Plattform: Microsoft Windows 10 Pro Version 21H1 19043.2251 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: Chrome
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastUI.exe <4>
(C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avp.exe ->) (Kaspersky Lab JSC -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avpui.exe
(explorer.exe ->) (Gaijin Network LTD -> Gaijin) C:\Users\Calvin *******\AppData\Local\Gaijin\Program Files (x86)\NetAgent\gjagent.exe
(explorer.exe ->) (Google LLC -> Google LLC) G:\Program Files (x86)\Google\Chrome\Application\chrome.exe <15>
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE
(Nvidia Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\aswToolsSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\AvastSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Avast\wsc_proxy.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Cleanup\TuneupSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\Driver Updater\DriverUpdSvc.exe
(services.exe ->) (Avast Software s.r.o. -> AVAST Software) C:\Program Files\Avast Software\SecureLine VPN\VpnSvc.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Kaspersky Lab JSC -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avp.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <2>
(services.exe ->) (Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nvmdig.inf_amd64_a217ec383447d0ea\Display.NvContainer\NVDisplay.Container.exe <2>
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_12a8d6d742c436e2\RtkAudUService64.exe <2>
(Spotify AB -> Spotify Ltd) C:\Users\Calvin *******\AppData\Roaming\Spotify\Spotify.exe <6>
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Users\Calvin *******\AppData\Local\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\WWAHost.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [MouseDriver] => C:\WINDOWS\system32\TiltWheelMouse.exe [241152 2013-04-09] (Microsoft Windows Hardware Compatibility Publisher -> Pixart Imaging Inc)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" (Keine Datei)
HKLM\...\Run: [Riot Vanguard] => "C:\Program Files\Riot Vanguard\vgtray.exe" (Keine Datei)
HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\DriverStore\FileRepository\realtekservice.inf_amd64_12a8d6d742c436e2\RtkAudUService64.exe [1211184 2020-12-10] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Reflect UI] => C:\Program Files\Macrium\Common\ReflectUI.exe (Keine Datei)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\Avast Software\Avast\AvLaunch.exe [212184 2022-10-27] (Avast Software s.r.o. -> AVAST Software)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe /FORCE (Keine Datei)
HKLM-x32\...\Run: [kpm_tray.exe] => "C:\Program Files (x86)\Kaspersky Lab\Kaspersky Password Manager 9.0.2\kpm_tray.exe" (Keine Datei)
HKLM-x32\...\Run: [TeamsMachineUninstallerLocalAppData] => %LOCALAPPDATA%\Microsoft\Teams\Update.exe --uninstall --msiUninstall --source=default (Keine Datei)
HKLM-x32\...\Run: [TeamsMachineUninstallerProgramData] => %ProgramData%\Microsoft\Teams\Update.exe --uninstall --msiUninstall --source=default (Keine Datei)
HKLM\...\Policies\Explorer: [HideSCAMeetNow] 1
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Beschränkung <==== ACHTUNG
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Run: [Steam] => C:\Users\Calvin *******\Desktop\Steam\steam.exe [4234088 2022-10-19] (Valve Corp. -> Valve Corporation)
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Run: [EpicGamesLauncher] => "C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe" -silent (Keine Datei)
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Run: [EADM] => "C:\Program Files (x86)\Origin\Origin.exe" -AutoStart (Keine Datei)
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Run: [Discord] => C:\Users\Calvin *******\AppData\Local\Discord\Update.exe [1512760 2020-12-03] (Discord Inc. -> GitHub)
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe /StartMinimized (Keine Datei)
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Run: [Wargaming.net Game Center] => C:\ProgramData\Wargaming.net\GameCenter\wgc.exe [2460536 2020-08-30] (Wargaming.net Limited -> Wargaming.net)
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Run: [com.blitz.app] => C:\Users\Calvin *******\AppData\Local\Blitz\Update.exe [1849928 2019-10-01] (Swift Media Entertainment, Inc. -> Blitz Inc)
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Run: [Gyazo] => C:\Program Files (x86)\Gyazo\GyStation.exe (Keine Datei)
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Run: [CCleaner Smart Cleaning] => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR (Keine Datei)
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Run: [Overwolf] => C:\Users\Calvin *******\Desktop\Overwolf\OverwolfLauncher.exe -overwolfsilent (Keine Datei)
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Run: [Gaijin.Net Updater] => C:\Users\Calvin *******\AppData\Local\Gaijin\Program Files (x86)\NetAgent\gjagent.exe [3036096 2022-10-20] (Gaijin Network LTD -> Gaijin)
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Run: [Microsoft Edge Update] => C:\Users\Calvin *******\AppData\Local\Microsoft\EdgeUpdate\1.3.171.37\MicrosoftEdgeUpdateCore.exe [263640 2022-11-07] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Run: [Spotify] => C:\Users\Calvin *******\AppData\Roaming\Spotify\Spotify.exe [20232568 2022-11-17] (Spotify AB -> Spotify Ltd)
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Policies\Explorer: [HideSCAMeetNow] 1
HKLM\...\Windows x64\Print Processors\Canon MX920 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDBL.DLL [30208 2012-09-20] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ FAX Language Monitor MX920 series: C:\WINDOWS\system32\CNCALBL.DLL [303104 2012-09-21] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor MX920 series: C:\WINDOWS\system32\CNMLMBL.DLL [390656 2012-09-20] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJNP Port: C:\WINDOWS\system32\CNMN6PPM.DLL [359936 2012-07-31] (CANON INC.) [Datei ist nicht signiert]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> "C:\Program Files (x86)\Google\Chrome\Application\96.0.4664.110\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel=stable
Startup: C:\Users\Calvin *******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk [2022-09-20]
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Microsoft\Edge: Beschränkung <==== ACHTUNG
HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\SOFTWARE\Policies\Microsoft\Edge: Beschränkung <==== ACHTUNG

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {13E42C11-7AEA-4E50-B5F5-ED87326A60A0} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {15F8FFC9-C332-4098-8E14-7BAD618C402F} - System32\Tasks\GyazoUpdateTaskMachine => C:\Program Files (x86)\Gyazo\GyazoUpdate.exe (Keine Datei)
Task: {173447A8-12EB-43E7-BB19-B49752E0A291} - System32\Tasks\MicrosoftEdgeUpdateTaskUserS-1-5-21-1820169374-3302248314-4035079387-1001UA => C:\Users\Calvin *******\AppData\Local\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [205744 2022-06-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {18FA34A5-DF66-45FF-AE32-80709E9EEE43} - System32\Tasks\Overwolf Updater Task => C:\Users\Calvin *******\Desktop\Overwolf\OverwolfUpdater.exe /RunningFrom Schedule (Keine Datei)
Task: {1958E4AF-484C-49C1-B889-CA4436235479} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3342080 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {2599205B-0175-4F61-B8B5-6517A166C076} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [1003128 2022-03-01] (Nvidia Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {2DA26E0B-1925-4B49-8969-2C12A18A5DFC} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26154376 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {35A84F40-B038-43AF-983C-B463D9133FA1} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [6637512 2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {3AF6B771-67A5-4464-9A33-AD3143C21AA7} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {3BB396BA-CE6E-4011-AAB3-49897849C19C} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe (Keine Datei)
Task: {3E9C09F1-CC2B-4D2C-89AD-6AF1D1957E98} - System32\Tasks\Avast SecureLine VPN Update => C:\Program Files\Avast Software\SecureLine VPN\VpnUpdate.exe [1213144 2022-10-27] (Avast Software s.r.o. -> AVAST Software)
Task: {5FC544F9-4CB4-46F6-A00B-8D91BCBAEF83} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {6314A96B-749E-4F5B-94A3-9AB4AB4BE900} - System32\Tasks\CCleanerSkipUAC - Calvin ******* => C:\Users\Calvin *******\Desktop\resources\stage_1_tempclean\ccleaner\CCleaner.exe [32204304 2022-09-12] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {6357FF92-76D9-4DA5-92C7-2CA00A895662} - System32\Tasks\GyazoUpdateTaskMachineDaily => C:\Program Files (x86)\Gyazo\GyazoUpdate.exe (Keine Datei)
Task: {67E3B19E-B1ED-4064-95CD-2B1903D2353E} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26154376 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {8092FC65-A754-4CC7-AC96-C2A5A5D71FEC} - System32\Tasks\BlueStacksHelper => C:\ProgramData\BlueStacks\Client\Helper\BlueStacksHelper.exe [754472 2021-04-05] (BlueStack Systems, Inc. -> BlueStack Systems, Inc.)
Task: {855725CC-0E5D-40DD-927D-E36FAB7D563D} - System32\Tasks\CCleanerCrashReporting => C:\Users\Calvin *******\Desktop\resources\stage_1_tempclean\ccleaner\x64\CCleanerBugReport.exe [4666896 2022-09-12] (Piriform Software Ltd -> Piriform Software) -> --product 90 --send dumps|report --path "C:\Users\Calvin *******\Desktop\resources\stage_1_tempclean\ccleaner\LOG" --programpath "C:\Users\Calvin *******\Desktop\resources\stage_1_tempclean\ccleaner" --configpath "C:\Users\Calvin *******\Desktop\resources\stage_1_tempclean\ccleaner\Setup" --guid "16e132b5-c3d0-4f6c-ae10-474ebdacb0ec" --version "6.04.10044" --silent
Task: {974E2BB0-BFF6-46F2-88D3-CEB7BA62F75A} - System32\Tasks\MicrosoftEdgeUpdateTaskUserS-1-5-21-1820169374-3302248314-4035079387-1001Core => C:\Users\Calvin *******\AppData\Local\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe [205744 2022-06-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {AB1C15F4-D34D-4068-823E-469DDF3E12B6} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [6637512 2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {B38C0C97-A01D-4A87-A686-B958E93B7324} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1654272 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {BF24F82C-D58D-4AB9-853A-9C22C9A0EBB6} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [646344 2022-03-30] (Nvidia Corporation -> NVIDIA Corporation)
Task: {C588C1BA-212B-4B59-B598-4B3D19EA3041} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /c (Keine Datei)
Task: {DC213113-12AA-4841-A157-D2395B093A37} - System32\Tasks\Intel PTT EK Recertification => C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_76523213b78d9046\lib\IntelPTTEKRecertification.exe [818008 2021-09-15] (Intel Corporation -> Intel(R) Corporation)
Task: {E640BC32-F502-4250-B72E-5E2C50B9D029} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /ua /installsource scheduler (Keine Datei)
Task: {F2454A0D-C876-46B0-8ECF-A20AF4795416} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [114600 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {F952D6E7-97D8-42C7-A1DA-20D350A9DC06} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [114600 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\Avast Emergency Update.job => C:\Program Files\Avast Software\Avast\AvEmUpdate.exe
Task: C:\WINDOWS\Tasks\CCleanerCrashReporting.job => C:\Users\Calvin *******\Desktop\resources\stage_1_tempclean\ccleaner\x64\CCleanerBugReport.exe
Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Es ist mehr als ein Eintrag in der Hosts Datei zu finden. Siehe Hosts-Bereich in Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{35e09d7c-2880-4a6c-bd98-7fea42816e22}: [NameServer] 8.8.8.8,8.8.4.4
Tcpip\..\Interfaces\{35e09d7c-2880-4a6c-bd98-7fea42816e22}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{5d441bf7-9351-4c1b-ad69-e05622d972b2}: [NameServer] 8.8.8.8,8.8.4.4
Tcpip\..\Interfaces\{cda6d60a-ec3a-45bd-b09f-4a90a09d8455}: [DhcpNameServer] 192.168.4.1

Edge: 
=======
Edge Extension: (Kein Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [nicht gefunden]
Edge Extension: (Kein Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [nicht gefunden]
Edge Extension: (Kein Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [nicht gefunden]
Edge Extension: (Kein Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [nicht gefunden]
Edge DefaultProfile: Default
Edge Profile: C:\Users\Calvin *******\AppData\Local\Microsoft\Edge\User Data\Default [2022-11-17]
Edge HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [ahkjpbeeocnddjkakilopmfdlnjdpcdm]

FireFox:
========
FF HKLM\...\Firefox\Extensions: [light_plugin_7571494CE0B94E11BB762B659A4AD71F@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\FFExt\light_plugin_firefox\addon.xpi => nicht gefunden
FF HKLM-x32\...\Firefox\Extensions: [light_plugin_7571494CE0B94E11BB762B659A4AD71F@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\FFExt\light_plugin_firefox\addon.xpi => nicht gefunden
FF Plugin: @java.com/DTPlugin,version=11.333.2 -> C:\Program Files\Java\jre1.8.0_333\bin\dtplugin\npDeployJava1.dll [2022-06-28] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.333.2 -> C:\Program Files\Java\jre1.8.0_333\bin\plugin2\npjp2.dll [2022-06-28] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-11-01] (Microsoft Corporation -> Microsoft Corporation)

Chrome: 
=======
CHR DefaultProfile: Profile 2
CHR Profile: C:\Users\Calvin *******\AppData\Local\Google\Chrome\User Data\Default [2022-10-25]
CHR Extension: (Kaspersky Protection) - C:\Users\Calvin *******\AppData\Local\Google\Chrome\User Data\Default\Extensions\ahkjpbeeocnddjkakilopmfdlnjdpcdm [2022-06-22]
CHR Extension: (Google Docs Offline) - C:\Users\Calvin *******\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-06-22]
CHR Extension: (AdBlock*– der beste Ad-Blocker) - C:\Users\Calvin *******\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2022-06-22]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Calvin *******\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-31]
CHR Profile: C:\Users\Calvin *******\AppData\Local\Google\Chrome\User Data\Guest Profile [2022-11-17]
CHR Profile: C:\Users\Calvin *******\AppData\Local\Google\Chrome\User Data\Profile 1 [2021-04-22]
CHR Extension: (Präsentationen) - C:\Users\Calvin *******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2021-04-22]
CHR Extension: (Kaspersky Protection) - C:\Users\Calvin *******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ahkjpbeeocnddjkakilopmfdlnjdpcdm [2021-04-22]
CHR Extension: (Docs) - C:\Users\Calvin *******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2021-04-22]
CHR Extension: (Google Drive) - C:\Users\Calvin *******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2021-04-22]
CHR Extension: (YouTube) - C:\Users\Calvin *******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2021-04-22]
CHR Extension: (Tabellen) - C:\Users\Calvin *******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2021-04-22]
CHR Extension: (Google Docs Offline) - C:\Users\Calvin *******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2021-04-22]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Calvin *******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-04-22]
CHR Extension: (Google Mail) - C:\Users\Calvin *******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2021-04-22]
CHR Extension: (Chrome Media Router) - C:\Users\Calvin *******\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2021-04-22]
CHR Profile: C:\Users\Calvin *******\AppData\Local\Google\Chrome\User Data\Profile 2 [2022-11-17]
CHR Extension: (Kaspersky Protection) - C:\Users\Calvin *******\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\ahkjpbeeocnddjkakilopmfdlnjdpcdm [2022-09-17]
CHR Extension: (Google Docs Offline) - C:\Users\Calvin *******\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-11-08]
CHR Extension: (AdBlock*– der beste Ad-Blocker) - C:\Users\Calvin *******\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2022-11-17]
CHR Extension: (OneNote Web Clipper) - C:\Users\Calvin *******\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\gojbdfnpnhogfdgjbigejoaolejmgdhk [2022-06-22]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\Calvin *******\AppData\Local\Google\Chrome\User Data\Profile 2\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-06-22]
CHR Profile: C:\Users\Calvin *******\AppData\Local\Google\Chrome\User Data\System Profile [2022-11-17]
CHR HKLM\...\Chrome\Extension: [ahkjpbeeocnddjkakilopmfdlnjdpcdm] - hxxps://chrome.google.com/webstore/detail/kaspersky-protection/ahkjpbeeocnddjkakilopmfdlnjdpcdm
CHR HKLM-x32\...\Chrome\Extension: [ahkjpbeeocnddjkakilopmfdlnjdpcdm] - hxxps://chrome.google.com/webstore/detail/kaspersky-protection/ahkjpbeeocnddjkakilopmfdlnjdpcdm

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 aswbIDSAgent; C:\Program Files\Avast Software\Avast\aswidsagent.exe [8539152 2022-10-27] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\Avast Software\Avast\AvastSvc.exe [592600 2022-10-27] (Avast Software s.r.o. -> AVAST Software)
R2 avast! Tools; C:\Program Files\Avast Software\Avast\aswToolsSvc.exe [592600 2022-10-27] (Avast Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\Avast Software\Avast\wsc_proxy.exe [56912 2022-10-27] (Avast Software s.r.o. -> AVAST Software)
R2 AVP21.3; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avp.exe [184768 2022-08-02] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R2 CleanupPSvc; C:\Program Files\Avast Software\Cleanup\TuneupSvc.exe [15464160 2022-10-27] (Avast Software s.r.o. -> AVAST Software)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12515768 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
S3 dcsvc; C:\WINDOWS\system32\dcsvc.dll [785408 2022-11-08] (Microsoft Windows -> Microsoft Corporation)
R2 DriverUpdSvc; C:\Program Files\Avast Software\Driver Updater\DriverUpdSvc.exe [7692000 2022-10-27] (Avast Software s.r.o. -> AVAST Software)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [811496 2022-07-21] (EasyAntiCheat Oy -> Epic Games, Inc)
S3 klvssbridge64_21.3; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\vssbridge64.exe [479280 2021-02-19] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R2 SecureLine; C:\Program Files\Avast Software\SecureLine VPN\VpnSvc.exe [9332952 2022-10-27] (Avast Software s.r.o. -> AVAST Software)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [224216 2022-11-08] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 ss_conn_launcher_service; C:\WINDOWS\System32\Samsung\EasySetup\ss_conn_launcher.exe [182392 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2209.7-0\NisSrv.exe [3170576 2022-10-20] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2209.7-0\MsMpEng.exe [133584 2022-10-20] (Microsoft Windows Publisher -> Microsoft Corporation)
S4 Wondershare InstallAssist; C:\ProgramData\Wondershare\Service\InstallAssistService.exe [269200 2020-11-25] (Wondershare Technology Co.,Ltd -> Wondershare)
S4 BEService; "C:\Program Files (x86)\Common Files\BattlEye\BEService.exe" [X]
S2 ElevationService; C:\Program Files (x86)\Wondershare\drfone\Addins\Eraser\ElevationService.exe [X]
S3 GoogleChromeElevationService; "C:\Program Files (x86)\Google\Chrome\Application\96.0.4664.110\elevation_service.exe" [X]
S4 gupdate; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /svc [X]
S4 gupdatem; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /medsvc [X]
S3 kpm_launch_service; "C:\Program Files (x86)\Kaspersky Lab\Kaspersky Password Manager 9.0.2\kpm_service.exe" [X]
S2 KSDE5.3; "C:\Program Files (x86)\Kaspersky Lab\Kaspersky VPN 5.3\ksde.exe" -r [X]
S2 MacriumService; "C:\Program Files\Macrium\Common\MacriumService.exe" [X]
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nvmdig.inf_amd64_a217ec383447d0ea\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nvmdig.inf_amd64_a217ec383447d0ea\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem
S4 Origin Client Service; "C:\Program Files (x86)\Origin\OriginClientService.exe" [X]
S4 Origin Web Helper Service; "C:\Program Files (x86)\Origin\OriginWebHelperService.exe" [X]
S3 ose; "c:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE" [X]
S4 OverwolfUpdater; "C:\Users\Calvin *******\Desktop\Overwolf\OverwolfUpdater.exe" /RunningFrom SCM [X]
S2 Razer Chroma SDK Server; "C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe" [X]
S2 Razer Chroma SDK Service; "C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe" [X]
S2 Razer Game Manager Service; "C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe" [X]
S2 RzActionSvc; "C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe" [X]
S3 ServiceLayer; "C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe" [X]
S4 vgc; C:\Program Files\Riot Vanguard\vgc.exe [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [42304 2022-10-27] (Avast Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [238152 2022-10-27] (Avast Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [390096 2022-10-27] (Avast Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [306128 2022-10-27] (Avast Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [105936 2022-10-27] (Avast Software s.r.o. -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [25576 2022-10-27] (Microsoft Windows Early Launch Anti-Malware Publisher -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [48512 2022-10-27] (Avast Software s.r.o. -> AVAST Software)
R1 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [276520 2022-10-27] (Avast Software s.r.o. -> AVAST Software)
R1 aswNetHub; C:\WINDOWS\System32\drivers\aswNetHub.sys [564304 2022-10-27] (Avast Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [114464 2022-10-27] (Avast Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [90008 2022-10-27] (Avast Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [862936 2022-10-27] (Avast Software s.r.o. -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [672272 2022-10-27] (Avast Software s.r.o. -> AVAST Software)
S2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [221944 2022-10-27] (Avast Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [327896 2022-10-27] (Avast Software s.r.o. -> AVAST Software)
S3 aswVpnRdr; C:\WINDOWS\System32\drivers\aswVpnRdr.sys [65944 2022-10-27] (Avast Software s.r.o. -> Avast Software)
R0 cm_km; C:\WINDOWS\System32\DRIVERS\cm_km.sys [237288 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus2.sys [160376 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R1 klbackupdisk; C:\WINDOWS\system32\DRIVERS\klbackupdisk.sys [105280 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klbackupflt; C:\WINDOWS\System32\DRIVERS\klbackupflt.sys [206600 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 kldisk; C:\WINDOWS\system32\DRIVERS\kldisk.sys [119568 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
S0 klelam; C:\WINDOWS\System32\DRIVERS\klelam.sys [41656 2021-02-19] (Microsoft Windows Early Launch Anti-Malware Publisher -> AO Kaspersky Lab)
R1 klflt; C:\WINDOWS\system32\DRIVERS\klflt.sys [522504 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klgse; C:\WINDOWS\System32\DRIVERS\klgse.sys [727696 2022-10-01] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klhk; C:\WINDOWS\System32\drivers\klhk.sys [1717424 2022-10-01] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 klids; C:\ProgramData\Kaspersky Lab\AVP21.3\Bases\klids.sys [244832 2022-11-10] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 KLIF; C:\WINDOWS\System32\DRIVERS\klif.sys [1049864 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klim6; C:\WINDOWS\system32\DRIVERS\klim6.sys [90896 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 klkbdflt; C:\WINDOWS\system32\DRIVERS\klkbdflt.sys [104728 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 klmouflt; C:\WINDOWS\system32\DRIVERS\klmouflt.sys [107328 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klpd; C:\WINDOWS\System32\DRIVERS\klpd.sys [78088 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klpnpflt; C:\WINDOWS\system32\DRIVERS\klpnpflt.sys [88328 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 kltap; C:\WINDOWS\System32\drivers\kltap.sys [55592 2020-10-21] (AnchorFree Inc -> The OpenVPN Project)
R0 klupd_klif_arkmon; C:\WINDOWS\System32\Drivers\klupd_klif_arkmon.sys [382304 2022-10-27] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 klupd_klif_klark; C:\WINDOWS\System32\Drivers\klupd_klif_klark.sys [360000 2022-10-27] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R0 klupd_klif_klbg; C:\WINDOWS\System32\Drivers\klupd_klif_klbg.sys [189520 2022-10-27] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 klupd_klif_mark; C:\WINDOWS\System32\Drivers\klupd_klif_mark.sys [270672 2022-10-27] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klwfp; C:\WINDOWS\system32\DRIVERS\klwfp.sys [150280 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klwtp; C:\WINDOWS\system32\DRIVERS\klwtp.sys [325400 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 kneps; C:\WINDOWS\system32\DRIVERS\kneps.sys [294680 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
S3 LGJoyHidFilter; C:\WINDOWS\system32\drivers\LGJoyHidFilter.sys [57368 2018-08-08] (Logitech Inc -> Logitech Inc.)
S3 LGJoyHidLo; C:\WINDOWS\system32\drivers\LGJoyHidLo.sys [47256 2018-08-08] (Logitech Inc -> Logitech Inc.)
S3 LGJoyXlCore; C:\WINDOWS\system32\drivers\LGJoyXlCore.sys [67736 2018-08-08] (Logitech Inc -> Logitech Inc.)
S3 LGSHidFilt; C:\WINDOWS\System32\drivers\LGSHidFilt.Sys [64280 2018-08-08] (Logitech -> Logitech Inc.)
S3 LGSUsbFilt; C:\WINDOWS\System32\drivers\LGSUsbFilt.Sys [41752 2018-08-08] (Logitech -> Logitech Inc.)
S3 MBAMFarflt; C:\WINDOWS\System32\DRIVERS\farflt.sys [119136 2022-10-25] (Malwarebytes Corporation -> Malwarebytes)
S3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [260480 2022-10-27] (Malwarebytes Corporation -> Malwarebytes)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [48552 2021-11-01] (Microsoft Windows Hardware Compatibility Publisher -> NVIDIA Corporation)
S3 pccsmcfd; C:\WINDOWS\system32\DRIVERS\pccsmcfdx64.sys [26112 2012-10-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 rzbtendpt; C:\WINDOWS\System32\drivers\rzbtendpt.sys [52232 2017-07-19] (Razer USA Ltd. -> Razer Inc)
R3 RzCommon; C:\WINDOWS\System32\drivers\RzCommon.sys [54632 2021-03-30] (Razer USA Ltd. -> Razer Inc)
S3 rzdaendpt; C:\WINDOWS\System32\drivers\rzdaendpt.sys [42000 2017-07-19] (Razer USA Ltd. -> Razer Inc)
R3 RzDev_0221; C:\WINDOWS\System32\drivers\RzDev_0221.sys [54168 2020-08-24] (Razer USA Ltd. -> Razer Inc)
S3 rzendpt; C:\WINDOWS\System32\drivers\rzendpt.sys [52240 2017-07-19] (Razer USA Ltd. -> Razer Inc)
S3 rzhnet; C:\WINDOWS\System32\Drivers\rzhnet.sys [29712 2017-07-19] (Razer USA Ltd. -> Razer Inc)
S3 rzjstk; C:\WINDOWS\System32\drivers\rzjstk.sys [36360 2017-07-19] (Razer USA Ltd. -> Razer Inc)
S3 rzkeypadendpt; C:\WINDOWS\System32\drivers\rzkeypadendpt.sys [46088 2017-07-19] (Razer USA Ltd. -> Razer Inc)
S3 rzmpos; C:\WINDOWS\System32\drivers\rzmpos.sys [48648 2017-07-19] (Razer USA Ltd. -> Razer Inc)
S3 rzp1endpt; C:\WINDOWS\System32\drivers\rzp1endpt.sys [52232 2017-07-19] (Razer USA Ltd. -> Razer Inc)
S3 rzvkeyboard; C:\WINDOWS\System32\drivers\rzvkeyboard.sys [44040 2017-07-19] (Razer USA Ltd. -> Razer Inc)
S3 rzvmouse; C:\WINDOWS\System32\drivers\rzvmouse.sys [44048 2017-07-19] (Razer USA Ltd. -> Razer Inc)
S3 SIVDriver; C:\WINDOWS\system32\Drivers\SIVX64.sys [205552 2021-02-12] (RH Software Ltd -> Ray Hinchliffe)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [167544 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 ssudqcfilter; C:\WINDOWS\System32\drivers\ssudqcfilter.sys [64832 2018-12-12] (Samsung Electronics Co., Ltd. -> QUALCOMM Incorporated)
S3 ss_conn_usb_driver2; C:\WINDOWS\System32\Drivers\ss_conn_usb_driver2.sys [43640 2021-10-08] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 t_mouse.sys; C:\WINDOWS\System32\drivers\t_mouse.sys [6144 2013-04-09] (Microsoft Windows Hardware Compatibility Publisher -> )
R3 VBAudioVMAUXVAIOMME; C:\WINDOWS\System32\drivers\vbaudio_vmauxvaio64_win10.sys [71920 2019-10-17] (Vincent Burel -> Windows (R) Win 7 DDK provider)
R3 VBAudioVMVAIOMME; C:\WINDOWS\System32\drivers\vbaudio_vmvaio64_win10.sys [71712 2019-10-17] (Vincent Burel -> Windows (R) Win 7 DDK provider)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [49616 2022-10-20] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [455968 2022-10-20] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [95520 2022-10-20] (Microsoft Windows -> Microsoft Corporation)
S3 BlueStacksDrv; \??\C:\Program Files\BlueStacks\BstkDrv.sys [X]
S1 vgk; \??\C:\Program Files\Riot Vanguard\vgk.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

NETSVC: DcSvc -> C:\Windows\system32\dcsvc.dll (Microsoft Corporation)

==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-11-17 15:37 - 2022-11-17 15:39 - 000797830 _____ C:\Users\Calvin *******\Downloads\Addition.txt
2022-11-17 15:35 - 2022-11-17 15:39 - 000039490 _____ C:\Users\Calvin *******\Downloads\FRST.txt
2022-11-17 15:35 - 2022-11-17 15:39 - 000000000 ____D C:\FRST
2022-11-17 15:34 - 2022-11-17 15:34 - 002375168 _____ (Farbar) C:\Users\Calvin *******\Downloads\FRST64.exe
2022-11-09 20:30 - 2022-10-24 02:33 - 000000000 ____D C:\Users\Calvin *******\Desktop\integrity_verification
2022-11-09 20:21 - 2022-11-09 20:28 - 532966759 _____ (Igor Pavlov) C:\Users\Calvin *******\Desktop\Tron v12.0.4 (2022-10-23) (1).exe
2022-11-08 21:30 - 2022-11-08 21:30 - 000000000 ____D C:\Users\Calvin *******\AppData\Local\OO Software
2022-11-08 21:14 - 2022-11-08 21:14 - 000688128 _____ C:\WINDOWS\system32\FsNVSDeviceSource.dll
2022-11-08 21:14 - 2022-11-08 21:14 - 000073216 _____ C:\WINDOWS\system32\nettraceex.dll
2022-11-08 21:14 - 2022-11-08 21:14 - 000012253 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2022-11-08 21:13 - 2022-11-08 21:13 - 000288768 _____ C:\WINDOWS\system32\Windows.Management.InprocObjects.dll
2022-11-08 21:07 - 2022-11-08 21:07 - 000000000 ___HD C:\$WinREAgent
2022-10-27 20:42 - 2022-11-17 15:37 - 000000000 ____D C:\Users\Calvin *******\AppData\Local\Spotify
2022-10-27 20:42 - 2022-10-27 20:42 - 000001905 _____ C:\Users\Calvin *******\Desktop\Spotify.lnk
2022-10-27 20:42 - 2022-10-27 20:42 - 000001891 _____ C:\Users\Calvin *******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2022-10-27 20:41 - 2022-11-17 15:31 - 000000000 ____D C:\Users\Calvin *******\AppData\Roaming\Spotify
2022-10-27 20:41 - 2022-10-27 20:41 - 000923096 _____ (Spotify Ltd) C:\Users\Calvin *******\Downloads\SpotifySetup.exe
2022-10-27 20:35 - 2022-10-27 20:35 - 000001485 _____ C:\Users\Calvin *******\Desktop\chrome - Verknüpfung.lnk
2022-10-27 14:26 - 2022-10-27 14:26 - 000360000 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klupd_klif_klark.sys
2022-10-27 14:22 - 2022-10-27 14:22 - 000382304 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klupd_klif_arkmon.sys
2022-10-27 14:22 - 2022-10-27 14:22 - 000270672 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klupd_klif_mark.sys
2022-10-27 14:22 - 2022-10-27 14:22 - 000189520 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klupd_klif_klbg.sys
2022-10-27 14:22 - 2022-10-27 14:22 - 000000000 ____D C:\Program Files\Common Files\AV
2022-10-27 14:21 - 2022-10-27 14:21 - 000002329 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security.lnk
2022-10-27 14:21 - 2022-10-27 14:21 - 000002197 _____ C:\Users\Public\Desktop\Kaspersky Internet Security.lnk
2022-10-27 14:21 - 2022-10-27 14:21 - 000000000 ____D C:\Program Files (x86)\Kaspersky Lab
2022-10-27 14:21 - 2021-02-19 20:09 - 000110176 _____ (Kaspersky Lab ZAO) C:\WINDOWS\system32\klfphc.dll
2022-10-27 14:20 - 2022-08-02 17:16 - 001049864 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klif.sys
2022-10-27 14:20 - 2022-08-02 17:16 - 000522504 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klflt.sys
2022-10-27 13:52 - 2022-10-27 13:52 - 000000000 ____D C:\Users\Calvin *******\AppData\Local\Avast Software
2022-10-27 13:51 - 2022-10-27 13:51 - 002767184 _____ (Kaspersky) C:\Users\Calvin *******\Downloads\startup (1).exe
2022-10-27 13:48 - 2022-11-09 20:17 - 000004028 _____ C:\WINDOWS\system32\Tasks\Avast SecureLine VPN Update
2022-10-27 13:48 - 2022-10-27 14:03 - 000002078 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast One.lnk
2022-10-27 13:48 - 2022-10-27 14:03 - 000002066 _____ C:\Users\Public\Desktop\Avast One.lnk
2022-10-27 13:48 - 2022-10-27 13:48 - 000260480 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2022-10-27 13:48 - 2022-10-27 13:48 - 000000000 ____D C:\WINDOWS\system32\gf2engine
2022-10-27 13:48 - 2022-10-27 13:48 - 000000000 ____D C:\Users\Calvin *******\AppData\Roaming\Avast Software
2022-10-27 13:47 - 2022-10-27 13:47 - 002767184 _____ (Kaspersky) C:\Users\Calvin *******\Downloads\startup.exe
2022-10-27 13:40 - 2022-10-27 13:40 - 000000000 ____D C:\WINDOWS\Panther
2022-10-27 13:34 - 2022-10-27 13:31 - 000270552 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2022-10-27 13:32 - 2022-10-27 13:32 - 000065944 _____ (Avast Software) C:\WINDOWS\system32\Drivers\aswVpnRdr.sys
2022-10-27 13:32 - 2022-10-27 13:32 - 000038624 _____ (Avast Software) C:\WINDOWS\system32\icarus_rvrt.exe
2022-10-27 13:31 - 2022-10-27 13:34 - 000000342 ____H C:\WINDOWS\Tasks\Avast Emergency Update.job
2022-10-27 13:31 - 2022-10-27 13:32 - 000000000 ____D C:\Program Files\Common Files\Avast Software
2022-10-27 13:31 - 2022-10-27 13:32 - 000000000 ____D C:\Program Files\Avast Software
2022-10-27 13:31 - 2022-10-27 13:31 - 000862936 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2022-10-27 13:31 - 2022-10-27 13:31 - 000672272 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
         


Alt 17.11.2022, 16:14   #21
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



FRST Teil 2
Code:
ATTFilter
2022-10-27 13:31 - 2022-10-27 13:31 - 000564304 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswNetHub.sys
2022-10-27 13:31 - 2022-10-27 13:31 - 000390096 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdriver.sys
2022-10-27 13:31 - 2022-10-27 13:31 - 000327896 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2022-10-27 13:31 - 2022-10-27 13:31 - 000306128 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsh.sys
2022-10-27 13:31 - 2022-10-27 13:31 - 000276520 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2022-10-27 13:31 - 2022-10-27 13:31 - 000238152 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2022-10-27 13:31 - 2022-10-27 13:31 - 000221944 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2022-10-27 13:31 - 2022-10-27 13:31 - 000114464 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2022-10-27 13:31 - 2022-10-27 13:31 - 000105936 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniv.sys
2022-10-27 13:31 - 2022-10-27 13:31 - 000090008 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2022-10-27 13:31 - 2022-10-27 13:31 - 000048512 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2022-10-27 13:31 - 2022-10-27 13:31 - 000042304 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArDisk.sys
2022-10-27 13:31 - 2022-10-27 13:31 - 000025576 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswElam.sys
2022-10-27 13:23 - 2022-10-27 13:32 - 000531592 _____ C:\WINDOWS\ntbtlog.txt
2022-10-27 13:10 - 2022-11-09 20:17 - 000000000 ____D C:\ProgramData\Avast Software
2022-10-27 13:10 - 2022-10-27 13:10 - 000268488 _____ (AVAST Software) C:\Users\Calvin *******\Downloads\avast_one_free_antivirus.exe
2022-10-26 09:28 - 2022-10-26 09:28 - 000000000 ____D C:\Program Files\Common Files\Services
2022-10-26 09:28 - 2022-10-14 21:27 - 000280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Drp47A.tmp
2022-10-25 21:21 - 2022-10-25 21:21 - 000119136 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2022-10-25 21:21 - 2022-10-25 21:21 - 000000000 ____D C:\Users\Calvin *******\AppData\Local\mbam
2022-10-25 21:18 - 2022-10-25 21:18 - 000000000 ____D C:\ProgramData\Sophos
2022-10-25 21:16 - 2022-10-25 21:16 - 000000000 ____D C:\Users\Calvin *******\AppData\Local\mbamtray
2022-10-25 21:16 - 2022-10-25 21:16 - 000000000 ____D C:\ProgramData\Malwarebytes
2022-10-25 21:16 - 2022-10-25 21:16 - 000000000 ____D C:\Program Files\Malwarebytes
2022-10-25 20:43 - 2022-10-27 13:48 - 000001128 _____ C:\WINDOWS\Tasks\CCleanerCrashReporting.job
2022-10-25 20:43 - 2022-10-25 20:43 - 000003844 _____ C:\WINDOWS\system32\Tasks\CCleanerCrashReporting
2022-10-25 20:43 - 2022-10-25 20:43 - 000003038 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC - Calvin *******
2022-10-25 20:38 - 2021-02-12 18:24 - 000205552 _____ (Ray Hinchliffe) C:\WINDOWS\system32\Drivers\SIVX64.sys
2022-10-25 20:34 - 2022-11-08 21:31 - 000000000 ____D C:\Users\Calvin *******\Desktop\resources
2022-10-25 20:34 - 2022-10-24 02:33 - 000000000 ____D C:\Users\Calvin *******\Downloads\integrity_verification
2022-10-25 20:34 - 2022-10-23 20:11 - 000000000 ____D C:\Users\Calvin *******\Desktop\tron
2022-10-25 20:08 - 2022-10-25 20:33 - 532966759 _____ (Igor Pavlov) C:\Users\Calvin *******\Downloads\Tron v12.0.4 (2022-10-23).exe
2022-10-25 19:47 - 2022-10-25 19:47 - 000003107 _____ C:\Users\Calvin *******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FreeProgsSetup.lnk
2022-10-25 19:47 - 2022-10-25 19:47 - 000000000 ____D C:\Program Files (x86)\FreeProgsSetup
2022-10-25 19:46 - 2022-10-25 19:46 - 059707392 _____ C:\Users\Calvin *******\AppData\Roaming\6DROUlqg.exe
2022-10-25 19:45 - 2022-10-25 19:41 - 000018923 _____ C:\Users\Calvin *******\AppData\LocalLow\2tEH01200ola
2022-10-25 19:45 - 2022-10-25 19:41 - 000015702 _____ C:\Users\Calvin *******\AppData\LocalLow\V4YdG0N6375s
2022-10-25 19:45 - 2022-10-25 19:41 - 000014763 _____ C:\Users\Calvin *******\AppData\LocalLow\9555Ym6H7E1R
2022-10-25 19:45 - 2022-10-25 19:41 - 000014394 _____ C:\Users\Calvin *******\AppData\LocalLow\94S13F9rcFQP
2022-10-25 19:45 - 2022-10-25 19:41 - 000014175 _____ C:\Users\Calvin *******\AppData\LocalLow\nFZ57kSp105R
2022-10-25 19:45 - 2022-10-25 19:41 - 000013523 _____ C:\Users\Calvin *******\AppData\LocalLow\4rzU316El06Q
2022-10-25 19:45 - 2022-10-25 19:41 - 000013403 _____ C:\Users\Calvin *******\AppData\LocalLow\r0vQ2BR6j95E
2022-10-25 19:45 - 2022-10-25 19:41 - 000013326 _____ C:\Users\Calvin *******\AppData\LocalLow\w1uddpjBAoH7
2022-10-25 19:45 - 2022-10-25 19:41 - 000012919 _____ C:\Users\Calvin *******\AppData\LocalLow\mOT7JGC352q0
2022-10-25 19:45 - 2022-10-25 19:41 - 000012796 _____ C:\Users\Calvin *******\AppData\LocalLow\0MMK3EF02KZe
2022-10-25 19:45 - 2022-10-25 19:41 - 000012296 _____ C:\Users\Calvin *******\AppData\LocalLow\CX1p2fAX725C
2022-10-25 19:45 - 2022-10-25 19:41 - 000010745 _____ C:\Users\Calvin *******\AppData\LocalLow\r1I8Ay14IpY0
2022-10-25 19:45 - 2022-10-25 19:41 - 000009799 _____ C:\Users\Calvin *******\AppData\LocalLow\X861u50c1h1y
2022-10-25 19:45 - 2022-10-25 19:41 - 000009624 _____ C:\Users\Calvin *******\AppData\LocalLow\b0u7XdLU8i83
2022-10-25 19:45 - 2022-10-25 19:41 - 000009615 _____ C:\Users\Calvin *******\AppData\LocalLow\4Qo1FeVo86h0
2022-10-25 19:45 - 2022-10-25 19:41 - 000009487 _____ C:\Users\Calvin *******\AppData\LocalLow\55Qi9RdFRLhd
2022-10-25 19:45 - 2022-10-25 19:41 - 000009477 _____ C:\Users\Calvin *******\AppData\LocalLow\uhe3huiHvdM6
2022-10-25 19:45 - 2022-10-25 19:41 - 000009474 _____ C:\Users\Calvin *******\AppData\LocalLow\5jd7R49Ezws1
2022-10-25 19:45 - 2022-10-25 19:41 - 000009207 _____ C:\Users\Calvin *******\AppData\LocalLow\0hI580wxYI63
2022-10-25 19:45 - 2022-10-25 19:41 - 000004605 _____ C:\Users\Calvin *******\AppData\LocalLow\2m2vClqwi8Qh
2022-10-25 19:45 - 2022-10-23 23:22 - 000021214 _____ C:\Users\Calvin *******\AppData\LocalLow\816t0LWR17GU
2022-10-25 19:45 - 2022-10-23 23:22 - 000008274 _____ C:\Users\Calvin *******\AppData\LocalLow\UVak2i9U02xy
2022-10-25 19:45 - 2022-10-23 23:22 - 000001127 _____ C:\Users\Calvin *******\AppData\LocalLow\IYeULNt50QD5
2022-10-25 19:45 - 2022-10-23 22:46 - 000009933 _____ C:\Users\Calvin *******\AppData\LocalLow\9suK5CSHLId8
2022-10-25 19:45 - 2022-10-23 22:46 - 000002453 _____ C:\Users\Calvin *******\AppData\LocalLow\34h9NMtz9lOs
2022-10-25 19:45 - 2022-10-23 22:46 - 000000026 _____ C:\Users\Calvin *******\AppData\LocalLow\ivVxF33NtRCH
2022-10-25 19:45 - 2022-10-23 22:46 - 000000022 _____ C:\Users\Calvin *******\AppData\LocalLow\125M4VnpgAyn
2022-10-25 19:45 - 2022-10-23 22:46 - 000000000 _____ C:\Users\Calvin *******\AppData\LocalLow\l8kVzQPw8Ct6
2022-10-25 19:45 - 2022-10-23 21:56 - 000007303 _____ C:\Users\Calvin *******\AppData\LocalLow\tMyC21964pPe
2022-10-25 19:45 - 2022-10-23 21:56 - 000006290 _____ C:\Users\Calvin *******\AppData\LocalLow\2Ta0iAExSV80
2022-10-25 19:45 - 2022-10-23 21:56 - 000001324 _____ C:\Users\Calvin *******\AppData\LocalLow\n34wp13Pok46
2022-10-25 19:45 - 2022-10-23 21:56 - 000000005 _____ C:\Users\Calvin *******\AppData\LocalLow\NTqWz7w7cZ64
2022-10-25 19:45 - 2022-10-23 21:55 - 000025575 _____ C:\Users\Calvin *******\AppData\LocalLow\41n46M9fE10H
2022-10-25 19:45 - 2022-10-23 21:55 - 000002937 _____ C:\Users\Calvin *******\AppData\LocalLow\7As8W897o8Ba
2022-10-25 19:45 - 2022-10-23 21:53 - 000040245 _____ C:\Users\Calvin *******\AppData\LocalLow\iqC82lhXzhY2
2022-10-25 19:45 - 2022-10-23 21:47 - 000003189 _____ C:\Users\Calvin *******\AppData\LocalLow\7A0B5RqNQRF0
2022-10-25 19:45 - 2022-10-23 21:46 - 000010849 _____ C:\Users\Calvin *******\AppData\LocalLow\t1RhzV2fD1C9
2022-10-25 19:45 - 2022-10-23 21:37 - 000007382 _____ C:\Users\Calvin *******\AppData\LocalLow\l96Vfb28u6SP
2022-10-25 19:45 - 2022-10-23 21:37 - 000006368 _____ C:\Users\Calvin *******\AppData\LocalLow\9MqJs23v314R
2022-10-25 19:45 - 2022-10-23 21:37 - 000003876 _____ C:\Users\Calvin *******\AppData\LocalLow\VqSR1TQqK5jO
2022-10-25 19:45 - 2022-10-23 21:37 - 000002538 _____ C:\Users\Calvin *******\AppData\LocalLow\65e9F37725Qs
2022-10-25 19:45 - 2022-10-23 21:36 - 000004966 _____ C:\Users\Calvin *******\AppData\LocalLow\U380J4xle3A8
2022-10-25 19:45 - 2022-10-23 21:36 - 000001005 _____ C:\Users\Calvin *******\AppData\LocalLow\IXY81b46ofbb
2022-10-25 19:45 - 2022-10-23 21:36 - 000000345 _____ C:\Users\Calvin *******\AppData\LocalLow\Y1E1eghx6h84
2022-10-25 19:45 - 2022-10-23 21:36 - 000000340 _____ C:\Users\Calvin *******\AppData\LocalLow\B22N6Y54Gb96
2022-10-25 19:45 - 2022-09-26 18:32 - 000000007 _____ C:\Users\Calvin *******\AppData\LocalLow\3152jo4H2n7Y
2022-10-25 19:45 - 2022-09-19 20:01 - 000000459 _____ C:\Users\Calvin *******\AppData\LocalLow\jTY33827Yxm5
2022-10-25 19:45 - 2022-09-19 20:01 - 000000361 _____ C:\Users\Calvin *******\AppData\LocalLow\557Aw2V9717w
2022-10-25 19:45 - 2022-09-19 20:01 - 000000267 _____ C:\Users\Calvin *******\AppData\LocalLow\XTg8DwQ5m8s7
2022-10-25 19:45 - 2022-09-19 20:01 - 000000253 _____ C:\Users\Calvin *******\AppData\LocalLow\W4X7X67I7h8H
2022-10-25 19:45 - 2022-09-19 20:00 - 000000039 _____ C:\Users\Calvin *******\AppData\LocalLow\T7OnqPMQO247
2022-10-25 19:45 - 2022-09-19 19:59 - 000000048 _____ C:\Users\Calvin *******\AppData\LocalLow\5eTJskR8wo7P
2022-10-25 19:45 - 2022-09-19 19:58 - 000000062 _____ C:\Users\Calvin *******\AppData\LocalLow\DM3haxp2062T
2022-10-25 19:45 - 2022-09-19 19:58 - 000000035 _____ C:\Users\Calvin *******\AppData\LocalLow\OMiYh1sJgz04
2022-10-25 19:45 - 2022-09-19 19:57 - 000000042 _____ C:\Users\Calvin *******\AppData\LocalLow\Sx0Mxkyd6rL1
2022-10-25 19:45 - 2022-09-19 19:56 - 000025453 _____ C:\Users\Calvin *******\AppData\LocalLow\uLePCQ56222y
2022-10-25 19:45 - 2022-09-19 19:56 - 000000759 _____ C:\Users\Calvin *******\AppData\LocalLow\eUa77Y18FBb0
2022-10-25 19:45 - 2022-09-19 19:55 - 000000290 _____ C:\Users\Calvin *******\AppData\LocalLow\2ibcO7uBoQX1
2022-10-25 19:45 - 2022-08-11 15:09 - 000017922 _____ C:\Users\Calvin *******\AppData\LocalLow\wI0Xab8wu8c1
2022-10-25 19:45 - 2022-08-11 15:09 - 000017922 _____ C:\Users\Calvin *******\AppData\LocalLow\PXfBWlZ7m93y
2022-10-25 19:45 - 2022-08-09 22:01 - 000016945 _____ C:\Users\Calvin *******\AppData\LocalLow\t30067hefaJL
2022-10-25 19:45 - 2022-08-01 22:04 - 000009854 _____ C:\Users\Calvin *******\AppData\LocalLow\esLm0TlwD600
2022-10-25 19:45 - 2022-07-22 22:53 - 000000472 _____ C:\Users\Calvin *******\AppData\LocalLow\9K80xQymqMT4
2022-10-25 19:45 - 2022-07-22 13:10 - 000000586 _____ C:\Users\Calvin *******\AppData\LocalLow\84QZC3fWOcaZ
2022-10-25 19:45 - 2022-07-22 13:09 - 000001093 _____ C:\Users\Calvin *******\AppData\LocalLow\G9bfjdtVAgYI
2022-10-25 19:45 - 2022-07-22 13:00 - 000017579 _____ C:\Users\Calvin *******\AppData\LocalLow\f8J9oscttFE7
2022-10-25 19:45 - 2022-07-22 13:00 - 000000997 _____ C:\Users\Calvin *******\AppData\LocalLow\bFe4l5aOB6IG
2022-10-25 19:45 - 2022-07-22 12:23 - 000011560 _____ C:\Users\Calvin *******\AppData\LocalLow\oVdu3t17d78H
2022-10-25 19:45 - 2022-07-20 04:12 - 000010623 _____ C:\Users\Calvin *******\AppData\LocalLow\Lokw708XS9Gc
2022-10-25 19:45 - 2022-07-20 01:34 - 000028221 _____ C:\Users\Calvin *******\AppData\LocalLow\9lq9nf07fN5Q
2022-10-25 19:45 - 2022-07-15 22:08 - 000048706 _____ C:\Users\Calvin *******\AppData\LocalLow\0K3tfrnYkPUL
2022-10-25 19:45 - 2022-07-15 22:08 - 000048655 _____ C:\Users\Calvin *******\AppData\LocalLow\4uYJwnN19m5G
2022-10-25 19:45 - 2022-07-15 22:08 - 000018396 _____ C:\Users\Calvin *******\AppData\LocalLow\8Gv93k9gxuL6
2022-10-25 19:45 - 2022-07-15 22:08 - 000018254 _____ C:\Users\Calvin *******\AppData\LocalLow\aFlN0hHaDW4J
2022-10-25 19:45 - 2022-07-15 22:08 - 000017296 _____ C:\Users\Calvin *******\AppData\LocalLow\a66xhl0M6R54
2022-10-25 19:45 - 2022-07-15 22:08 - 000016749 _____ C:\Users\Calvin *******\AppData\LocalLow\obhU839k9Wsn
2022-10-25 19:45 - 2022-07-15 22:08 - 000015729 _____ C:\Users\Calvin *******\AppData\LocalLow\aGVR78mOlFHe
2022-10-25 19:45 - 2022-07-15 22:08 - 000015309 _____ C:\Users\Calvin *******\AppData\LocalLow\H80Bvl75PBWc
2022-10-25 19:45 - 2022-07-15 22:08 - 000011748 _____ C:\Users\Calvin *******\AppData\LocalLow\e2tag2WpU7mX
2022-10-25 19:45 - 2022-07-15 22:08 - 000011273 _____ C:\Users\Calvin *******\AppData\LocalLow\UoOg5T1b53o2
2022-10-25 19:45 - 2022-07-15 22:08 - 000010295 _____ C:\Users\Calvin *******\AppData\LocalLow\i5erk447sg2K
2022-10-25 19:45 - 2022-07-15 22:08 - 000010187 _____ C:\Users\Calvin *******\AppData\LocalLow\7kV8bVY6UoDS
2022-10-25 19:45 - 2022-07-15 22:08 - 000010076 _____ C:\Users\Calvin *******\AppData\LocalLow\Q9Ui5Un2Fu47
2022-10-25 19:45 - 2022-07-15 22:08 - 000009992 _____ C:\Users\Calvin *******\AppData\LocalLow\KqA6uokUc5hg
2022-10-25 19:45 - 2022-07-15 22:08 - 000009394 _____ C:\Users\Calvin *******\AppData\LocalLow\nez1s4Ts1zE7
2022-10-25 19:45 - 2022-07-15 22:08 - 000009262 _____ C:\Users\Calvin *******\AppData\LocalLow\EbQ2B81lmnQ6
2022-10-25 19:45 - 2022-07-15 22:08 - 000007821 _____ C:\Users\Calvin *******\AppData\LocalLow\QfHhS936jbH7
2022-10-25 19:45 - 2022-07-15 22:08 - 000007480 _____ C:\Users\Calvin *******\AppData\LocalLow\XfwW33n3S0zu
2022-10-25 19:45 - 2022-07-15 22:08 - 000005013 _____ C:\Users\Calvin *******\AppData\LocalLow\Qfdc2JEn3VYp
2022-10-25 19:45 - 2022-07-15 22:08 - 000004774 _____ C:\Users\Calvin *******\AppData\LocalLow\10F9t7o4HO57
2022-10-25 19:45 - 2022-07-15 22:08 - 000004731 _____ C:\Users\Calvin *******\AppData\LocalLow\KbV7WWWtatUl
2022-10-25 19:45 - 2022-07-15 22:08 - 000004664 _____ C:\Users\Calvin *******\AppData\LocalLow\VgM9Vdw1tK6r
2022-10-25 19:45 - 2022-07-15 22:08 - 000004506 _____ C:\Users\Calvin *******\AppData\LocalLow\UN04614h7u18
2022-10-25 19:45 - 2022-07-15 22:08 - 000004290 _____ C:\Users\Calvin *******\AppData\LocalLow\sGxZ0biZoE0o
2022-10-25 19:45 - 2022-07-15 22:08 - 000004141 _____ C:\Users\Calvin *******\AppData\LocalLow\U8wU0w9f0427
2022-10-25 19:45 - 2022-07-15 22:08 - 000004121 _____ C:\Users\Calvin *******\AppData\LocalLow\h8kFf8hRYM3a
2022-10-25 19:45 - 2022-07-15 22:08 - 000003779 _____ C:\Users\Calvin *******\AppData\LocalLow\Zqsg01T29gyr
2022-10-25 19:45 - 2022-07-15 22:08 - 000003779 _____ C:\Users\Calvin *******\AppData\LocalLow\7jOjAilSV1SP
2022-10-25 19:45 - 2022-07-15 22:07 - 000022272 _____ C:\Users\Calvin *******\AppData\LocalLow\zxk29r3s16wW
2022-10-25 19:45 - 2022-07-15 22:07 - 000021962 _____ C:\Users\Calvin *******\AppData\LocalLow\bl0Ow1D2P22O
2022-10-25 19:45 - 2022-07-15 22:07 - 000017495 _____ C:\Users\Calvin *******\AppData\LocalLow\hGvU38700xyc
2022-10-25 19:45 - 2022-07-15 22:07 - 000017473 _____ C:\Users\Calvin *******\AppData\LocalLow\oFiuXn6v59H9
2022-10-25 19:45 - 2022-07-15 22:07 - 000017122 _____ C:\Users\Calvin *******\AppData\LocalLow\C415P6yw8B26
2022-10-25 19:45 - 2022-07-15 22:07 - 000016887 _____ C:\Users\Calvin *******\AppData\LocalLow\eP6KbAj61C0V
2022-10-25 19:45 - 2022-07-15 22:07 - 000013942 _____ C:\Users\Calvin *******\AppData\LocalLow\70ly4z6o72sJ
2022-10-25 19:45 - 2022-07-15 22:07 - 000013466 _____ C:\Users\Calvin *******\AppData\LocalLow\78O35N4q6672
2022-10-25 19:45 - 2022-07-15 22:07 - 000012241 _____ C:\Users\Calvin *******\AppData\LocalLow\H8MbaZrFN52u
2022-10-25 19:45 - 2022-07-15 22:07 - 000012218 _____ C:\Users\Calvin *******\AppData\LocalLow\Scpm5ojVX58T
2022-10-25 19:45 - 2022-07-15 22:07 - 000010764 _____ C:\Users\Calvin *******\AppData\LocalLow\I9PiTpFp915a
2022-10-25 19:45 - 2022-07-15 22:07 - 000010609 _____ C:\Users\Calvin *******\AppData\LocalLow\321JM9NZo69q
2022-10-25 19:45 - 2022-07-15 22:07 - 000010452 _____ C:\Users\Calvin *******\AppData\LocalLow\IhI52T69cvFt
2022-10-25 19:45 - 2022-07-15 22:07 - 000010253 _____ C:\Users\Calvin *******\AppData\LocalLow\O5SXKPZFa0Wn
2022-10-25 19:45 - 2022-07-15 22:07 - 000009909 _____ C:\Users\Calvin *******\AppData\LocalLow\lPlCO7RF1hkr
2022-10-25 19:45 - 2022-07-15 22:07 - 000009737 _____ C:\Users\Calvin *******\AppData\LocalLow\74iNY6rD5Jbl
2022-10-25 19:45 - 2022-07-15 22:07 - 000009550 _____ C:\Users\Calvin *******\AppData\LocalLow\Qkbvdfsu9Cw8
2022-10-25 19:45 - 2022-07-15 22:07 - 000009525 _____ C:\Users\Calvin *******\AppData\LocalLow\33KjXmoFTEzV
2022-10-25 19:45 - 2022-07-15 22:07 - 000006248 _____ C:\Users\Calvin *******\AppData\LocalLow\wA1qLN4rf7Tz
2022-10-25 19:45 - 2022-07-15 22:07 - 000006190 _____ C:\Users\Calvin *******\AppData\LocalLow\oTNDR5W3M1ew
2022-10-25 19:45 - 2022-07-15 22:07 - 000006111 _____ C:\Users\Calvin *******\AppData\LocalLow\llriB99LAVZj
2022-10-25 19:45 - 2022-07-15 22:07 - 000005956 _____ C:\Users\Calvin *******\AppData\LocalLow\7BaELRUVcEP7
2022-10-25 19:45 - 2022-07-15 22:07 - 000004622 _____ C:\Users\Calvin *******\AppData\LocalLow\6y9Gj10b8jD8
2022-10-25 19:45 - 2022-07-15 22:07 - 000004620 _____ C:\Users\Calvin *******\AppData\LocalLow\uUFdTD8SZmkq
2022-10-25 19:45 - 2022-07-15 22:07 - 000004565 _____ C:\Users\Calvin *******\AppData\LocalLow\7dJv743Zd371
2022-10-25 19:45 - 2022-07-15 22:07 - 000004423 _____ C:\Users\Calvin *******\AppData\LocalLow\PR64NG0XcJyA
2022-10-25 19:45 - 2022-07-15 22:07 - 000004416 _____ C:\Users\Calvin *******\AppData\LocalLow\ltcY0lLXJ50u
2022-10-25 19:45 - 2022-07-15 22:07 - 000004311 _____ C:\Users\Calvin *******\AppData\LocalLow\9Wji5kE50Du1
2022-10-25 19:45 - 2022-07-15 22:07 - 000004256 _____ C:\Users\Calvin *******\AppData\LocalLow\Ky9XW3q62zcV
2022-10-25 19:45 - 2022-07-15 22:07 - 000004133 _____ C:\Users\Calvin *******\AppData\LocalLow\0r40Z7VVgGSm
2022-10-25 19:45 - 2022-07-15 22:06 - 000019421 _____ C:\Users\Calvin *******\AppData\LocalLow\1F3ooLBqEQfj
2022-10-25 19:45 - 2022-07-15 22:06 - 000017583 _____ C:\Users\Calvin *******\AppData\LocalLow\6E59uEXJ18py
2022-10-25 19:45 - 2022-07-15 22:06 - 000017496 _____ C:\Users\Calvin *******\AppData\LocalLow\xdtV8tg3iHgF
2022-10-25 19:45 - 2022-07-15 22:06 - 000017111 _____ C:\Users\Calvin *******\AppData\LocalLow\mHr0z7Umo7vG
2022-10-25 19:45 - 2022-07-15 22:06 - 000016515 _____ C:\Users\Calvin *******\AppData\LocalLow\LyyLYv56W70m
2022-10-25 19:45 - 2022-07-15 22:06 - 000012074 _____ C:\Users\Calvin *******\AppData\LocalLow\xr9GZ8APJ39p
2022-10-25 19:45 - 2022-07-15 22:06 - 000010844 _____ C:\Users\Calvin *******\AppData\LocalLow\61220YOeMSb8
2022-10-25 19:45 - 2022-07-15 22:06 - 000010525 _____ C:\Users\Calvin *******\AppData\LocalLow\9bb185Zwab29
2022-10-25 19:45 - 2022-07-15 22:06 - 000010483 _____ C:\Users\Calvin *******\AppData\LocalLow\InwVY8mv2VQ1
2022-10-25 19:45 - 2022-07-15 22:06 - 000010397 _____ C:\Users\Calvin *******\AppData\LocalLow\pRk28eZHM3X9
2022-10-25 19:45 - 2022-07-15 22:06 - 000010299 _____ C:\Users\Calvin *******\AppData\LocalLow\7CTg2Qf94rV1
2022-10-25 19:45 - 2022-07-15 22:06 - 000009861 _____ C:\Users\Calvin *******\AppData\LocalLow\s0oKd7R8JQPp
2022-10-25 19:45 - 2022-07-15 22:06 - 000009769 _____ C:\Users\Calvin *******\AppData\LocalLow\oAMMsej7jV9D
2022-10-25 19:45 - 2022-07-15 22:06 - 000009662 _____ C:\Users\Calvin *******\AppData\LocalLow\02qff0GTwaAV
2022-10-25 19:45 - 2022-07-15 22:06 - 000009543 _____ C:\Users\Calvin *******\AppData\LocalLow\73E3R1RE6X8g
2022-10-25 19:45 - 2022-07-15 22:06 - 000005561 _____ C:\Users\Calvin *******\AppData\LocalLow\0NG3aweyw0dK
2022-10-25 19:45 - 2022-07-15 22:06 - 000005288 _____ C:\Users\Calvin *******\AppData\LocalLow\vDI3EX193Uw4
2022-10-25 19:45 - 2022-07-15 22:06 - 000004836 _____ C:\Users\Calvin *******\AppData\LocalLow\AiOj0Q2r3KOs
2022-10-25 19:45 - 2022-07-15 22:06 - 000004771 _____ C:\Users\Calvin *******\AppData\LocalLow\wMLHYS378DZ8
2022-10-25 19:45 - 2022-07-15 22:06 - 000004430 _____ C:\Users\Calvin *******\AppData\LocalLow\2AmI5QylC2v3
2022-10-25 19:45 - 2022-07-15 22:06 - 000004398 _____ C:\Users\Calvin *******\AppData\LocalLow\5pfbhaR4QJ7b
2022-10-25 19:45 - 2022-07-15 22:06 - 000004377 _____ C:\Users\Calvin *******\AppData\LocalLow\5s9Z9WSrbSQI
2022-10-25 19:45 - 2022-07-15 22:06 - 000004334 _____ C:\Users\Calvin *******\AppData\LocalLow\C3x08o50iOUG
2022-10-25 19:45 - 2022-07-15 22:06 - 000004251 _____ C:\Users\Calvin *******\AppData\LocalLow\4aL0pM3SNv21
2022-10-25 19:45 - 2022-07-15 22:06 - 000004245 _____ C:\Users\Calvin *******\AppData\LocalLow\wM7l2zp6tObL
2022-10-25 19:45 - 2022-07-15 22:05 - 000023665 _____ C:\Users\Calvin *******\AppData\LocalLow\9NNv267bvc8V
2022-10-25 19:45 - 2022-07-15 22:05 - 000023409 _____ C:\Users\Calvin *******\AppData\LocalLow\2yzwGF6o8KBt
2022-10-25 19:45 - 2022-07-15 22:05 - 000017985 _____ C:\Users\Calvin *******\AppData\LocalLow\076F70g917b2
2022-10-25 19:45 - 2022-07-15 22:05 - 000017696 _____ C:\Users\Calvin *******\AppData\LocalLow\MZ2RFR7EB1sq
2022-10-25 19:45 - 2022-07-15 22:05 - 000017419 _____ C:\Users\Calvin *******\AppData\LocalLow\Aid7B7034N8g
2022-10-25 19:45 - 2022-07-15 22:05 - 000017320 _____ C:\Users\Calvin *******\AppData\LocalLow\jIThT59M66tU
2022-10-25 19:45 - 2022-07-15 22:05 - 000016938 _____ C:\Users\Calvin *******\AppData\LocalLow\Z6UUlSvG63j8
2022-10-25 19:45 - 2022-07-15 22:05 - 000016862 _____ C:\Users\Calvin *******\AppData\LocalLow\e4n4YmpuX31g
2022-10-25 19:45 - 2022-07-15 22:05 - 000015458 _____ C:\Users\Calvin *******\AppData\LocalLow\0E8ws1742FSV
2022-10-25 19:45 - 2022-07-15 22:05 - 000014531 _____ C:\Users\Calvin *******\AppData\LocalLow\Sqia6x00yr3N
2022-10-25 19:45 - 2022-07-15 22:05 - 000012918 _____ C:\Users\Calvin *******\AppData\LocalLow\R6Sjhg21e9yV
2022-10-25 19:45 - 2022-07-15 22:05 - 000012747 _____ C:\Users\Calvin *******\AppData\LocalLow\4Q8KshJ08hDi
2022-10-25 19:45 - 2022-07-15 22:05 - 000011278 _____ C:\Users\Calvin *******\AppData\LocalLow\44iLG429HOX5
2022-10-25 19:45 - 2022-07-15 22:05 - 000011030 _____ C:\Users\Calvin *******\AppData\LocalLow\FXnY9TKAc6pK
2022-10-25 19:45 - 2022-07-15 22:05 - 000010922 _____ C:\Users\Calvin *******\AppData\LocalLow\AHl14YNaM1mo
2022-10-25 19:45 - 2022-07-15 22:05 - 000010834 _____ C:\Users\Calvin *******\AppData\LocalLow\uW3me707X7VR
2022-10-25 19:45 - 2022-07-15 22:05 - 000010642 _____ C:\Users\Calvin *******\AppData\LocalLow\3apcy6Zex1gG
2022-10-25 19:45 - 2022-07-15 22:05 - 000010551 _____ C:\Users\Calvin *******\AppData\LocalLow\xQCPwUmouqaj
2022-10-25 19:45 - 2022-07-15 22:05 - 000009998 _____ C:\Users\Calvin *******\AppData\LocalLow\YEgHdzf7fYcE
2022-10-25 19:45 - 2022-07-15 22:05 - 000009994 _____ C:\Users\Calvin *******\AppData\LocalLow\z4EhJV90A07r
2022-10-25 19:45 - 2022-07-15 22:05 - 000009924 _____ C:\Users\Calvin *******\AppData\LocalLow\AVrnCnoMHYHb
2022-10-25 19:45 - 2022-07-15 22:05 - 000009907 _____ C:\Users\Calvin *******\AppData\LocalLow\ad1592a0WxXe
2022-10-25 19:45 - 2022-07-15 22:05 - 000009472 _____ C:\Users\Calvin *******\AppData\LocalLow\Dn5yCQ33LWVG
2022-10-25 19:45 - 2022-07-15 22:05 - 000006673 _____ C:\Users\Calvin *******\AppData\LocalLow\9xijBheT2K0S
2022-10-25 19:45 - 2022-07-15 22:05 - 000006568 _____ C:\Users\Calvin *******\AppData\LocalLow\mq4s1wwFNNbf
2022-10-25 19:45 - 2022-07-15 22:05 - 000006298 _____ C:\Users\Calvin *******\AppData\LocalLow\JK1dZ1pRPNhD
2022-10-25 19:45 - 2022-07-15 22:05 - 000006037 _____ C:\Users\Calvin *******\AppData\LocalLow\yPgOPyx57RqD
2022-10-25 19:45 - 2022-07-15 22:05 - 000004836 _____ C:\Users\Calvin *******\AppData\LocalLow\St69a632Qlc7
2022-10-25 19:45 - 2022-07-15 22:05 - 000004808 _____ C:\Users\Calvin *******\AppData\LocalLow\fSlx4itX3579
2022-10-25 19:45 - 2022-07-15 22:05 - 000004730 _____ C:\Users\Calvin *******\AppData\LocalLow\5zScV383ooZK
2022-10-25 19:45 - 2022-07-15 22:05 - 000004642 _____ C:\Users\Calvin *******\AppData\LocalLow\KKi1smb5E7IF
2022-10-25 19:45 - 2022-07-15 22:05 - 000004535 _____ C:\Users\Calvin *******\AppData\LocalLow\ylgDKA2eM057
2022-10-25 19:45 - 2022-07-15 22:05 - 000004523 _____ C:\Users\Calvin *******\AppData\LocalLow\7es7aVCgQM1h
2022-10-25 19:45 - 2022-07-15 22:05 - 000004467 _____ C:\Users\Calvin *******\AppData\LocalLow\AR3199RvWlx1
2022-10-25 19:45 - 2022-07-15 22:05 - 000004399 _____ C:\Users\Calvin *******\AppData\LocalLow\D5p2N0i51yhu
2022-10-25 19:45 - 2022-07-15 22:05 - 000004263 _____ C:\Users\Calvin *******\AppData\LocalLow\Lg1sNumHnc7I
2022-10-25 19:45 - 2022-07-15 22:05 - 000004259 _____ C:\Users\Calvin *******\AppData\LocalLow\I3EsadR274js
2022-10-25 19:45 - 2022-07-15 22:04 - 000017684 _____ C:\Users\Calvin *******\AppData\LocalLow\3Q39xoHXE69e
2022-10-25 19:45 - 2022-07-15 22:04 - 000010634 _____ C:\Users\Calvin *******\AppData\LocalLow\FmS1RA13DeHt
2022-10-25 19:45 - 2022-07-15 22:04 - 000010132 _____ C:\Users\Calvin *******\AppData\LocalLow\nO85O3MKhQVq
2022-10-25 19:45 - 2022-07-15 22:04 - 000009817 _____ C:\Users\Calvin *******\AppData\LocalLow\Lyg1eWBBcuv3
2022-10-25 19:45 - 2022-07-15 22:04 - 000004913 _____ C:\Users\Calvin *******\AppData\LocalLow\6tgMs7wJBSWt
2022-10-25 19:45 - 2022-07-15 22:04 - 000004653 _____ C:\Users\Calvin *******\AppData\LocalLow\8126M2Vs3H5m
2022-10-25 19:45 - 2022-07-15 22:04 - 000004652 _____ C:\Users\Calvin *******\AppData\LocalLow\9FT2VGYD2wlf
2022-10-25 19:45 - 2022-07-15 22:04 - 000004454 _____ C:\Users\Calvin *******\AppData\LocalLow\j9YXPpixMBYO
2022-10-25 19:45 - 2022-07-15 15:12 - 000011073 _____ C:\Users\Calvin *******\AppData\LocalLow\mCER0H54MCN2
2022-10-25 19:45 - 2022-07-15 15:12 - 000011073 _____ C:\Users\Calvin *******\AppData\LocalLow\87yr0y2Vpsh9
2022-10-25 19:45 - 2022-07-15 15:12 - 000009753 _____ C:\Users\Calvin *******\AppData\LocalLow\gPSvbjQ75GYt
2022-10-25 19:45 - 2022-07-15 15:12 - 000009753 _____ C:\Users\Calvin *******\AppData\LocalLow\9YpV2jQmFU33
2022-10-25 19:45 - 2022-07-15 15:12 - 000004873 _____ C:\Users\Calvin *******\AppData\LocalLow\Mk5O66Ro5y4a
2022-10-25 19:45 - 2022-07-15 15:12 - 000004873 _____ C:\Users\Calvin *******\AppData\LocalLow\a5Qu0aYOR2r4
2022-10-25 19:45 - 2022-07-15 15:12 - 000004594 _____ C:\Users\Calvin *******\AppData\LocalLow\Rb5Aw4dj0V8h
2022-10-25 19:45 - 2022-07-15 15:12 - 000004594 _____ C:\Users\Calvin *******\AppData\LocalLow\JA8bb5L23Wz3
2022-10-25 19:45 - 2022-07-04 22:14 - 000002275 _____ C:\Users\Calvin *******\AppData\LocalLow\9taC4EjSg80q
2022-10-25 19:45 - 2022-06-23 17:06 - 000020270 _____ C:\Users\Calvin *******\AppData\LocalLow\3hgT9WDEVSVd
2022-10-25 19:45 - 2022-06-23 17:06 - 000014132 _____ C:\Users\Calvin *******\AppData\LocalLow\6PnblejRwLra
2022-10-25 19:45 - 2022-06-23 17:06 - 000013989 _____ C:\Users\Calvin *******\AppData\LocalLow\GHxLAcJ2qCJU
2022-10-25 19:45 - 2022-06-23 17:06 - 000013939 _____ C:\Users\Calvin *******\AppData\LocalLow\o75lp2s9ppkb
2022-10-25 19:45 - 2022-06-23 17:06 - 000013903 _____ C:\Users\Calvin *******\AppData\LocalLow\2q7qwlzLdjYa
2022-10-25 19:45 - 2022-06-23 17:06 - 000013819 _____ C:\Users\Calvin *******\AppData\LocalLow\IcoeKO9i59N0
2022-10-25 19:45 - 2022-06-23 17:06 - 000013476 _____ C:\Users\Calvin *******\AppData\LocalLow\3fJHwm2pqaz3
2022-10-25 19:45 - 2022-06-23 17:06 - 000012764 _____ C:\Users\Calvin *******\AppData\LocalLow\QvdqwSyQs8P1
2022-10-25 19:45 - 2022-06-23 17:06 - 000012729 _____ C:\Users\Calvin *******\AppData\LocalLow\GgLndDj095iB
2022-10-25 19:45 - 2022-06-23 17:06 - 000012486 _____ C:\Users\Calvin *******\AppData\LocalLow\igDK2u1nboaa
2022-10-25 19:45 - 2022-06-23 17:06 - 000012252 _____ C:\Users\Calvin *******\AppData\LocalLow\Rg00Aa0Md2nu
2022-10-25 19:45 - 2022-06-23 17:06 - 000012232 _____ C:\Users\Calvin *******\AppData\LocalLow\4tpiSog95VfF
2022-10-25 19:45 - 2022-06-23 17:06 - 000011478 _____ C:\Users\Calvin *******\AppData\LocalLow\k1eOAbGF2ht9
2022-10-25 19:45 - 2022-06-23 17:06 - 000011185 _____ C:\Users\Calvin *******\AppData\LocalLow\jiJ3ot7o6Lze
2022-10-25 19:45 - 2022-06-23 17:06 - 000011072 _____ C:\Users\Calvin *******\AppData\LocalLow\fECaFZEcG7s1
2022-10-25 19:45 - 2022-06-23 11:31 - 000000087 _____ C:\Users\Calvin *******\AppData\LocalLow\9B32kZ0TO1dq
2022-10-25 19:45 - 2022-06-23 08:52 - 000000800 _____ C:\Users\Calvin *******\AppData\LocalLow\bdvOoBkIfqTW
2022-10-25 19:45 - 2022-06-23 08:52 - 000000800 _____ C:\Users\Calvin *******\AppData\LocalLow\7XIL45t1972y
2022-10-25 19:45 - 2022-06-22 23:16 - 000002012 _____ C:\Users\Calvin *******\AppData\LocalLow\sX3VVR6Ea88A
2022-10-25 19:45 - 2022-06-22 23:16 - 000002012 _____ C:\Users\Calvin *******\AppData\LocalLow\APqfaqu0803Y
2022-10-25 19:45 - 2022-06-22 23:16 - 000001677 _____ C:\Users\Calvin *******\AppData\LocalLow\N26kH540l3bd
2022-10-25 19:45 - 2022-06-22 23:16 - 000001674 _____ C:\Users\Calvin *******\AppData\LocalLow\8Z1279l9O7zm
2022-10-25 19:45 - 2022-06-22 23:16 - 000001610 _____ C:\Users\Calvin *******\AppData\LocalLow\9Syjhv6wmDh4
2022-10-25 19:45 - 2022-06-22 23:16 - 000001610 _____ C:\Users\Calvin *******\AppData\LocalLow\1hv7V7AGIJyR
2022-10-25 19:45 - 2022-06-22 23:16 - 000001601 _____ C:\Users\Calvin *******\AppData\LocalLow\J0fFVwL6J39K
2022-10-25 19:45 - 2022-06-22 23:16 - 000001601 _____ C:\Users\Calvin *******\AppData\LocalLow\7X063H6YXBeL
2022-10-25 19:45 - 2022-06-22 23:16 - 000001545 _____ C:\Users\Calvin *******\AppData\LocalLow\YSz7YkGy28H2
2022-10-25 19:45 - 2022-06-22 23:16 - 000001545 _____ C:\Users\Calvin *******\AppData\LocalLow\gcoVn20wvmCb
2022-10-25 19:45 - 2022-06-22 23:16 - 000001540 _____ C:\Users\Calvin *******\AppData\LocalLow\DuvNT83tsUxB
2022-10-25 19:45 - 2022-06-22 23:16 - 000001532 _____ C:\Users\Calvin *******\AppData\LocalLow\LAA06oZ7Y2e7
2022-10-25 19:45 - 2022-06-22 23:16 - 000001532 _____ C:\Users\Calvin *******\AppData\LocalLow\981780me5332
2022-10-25 19:45 - 2022-06-22 23:16 - 000001512 _____ C:\Users\Calvin *******\AppData\LocalLow\ZKz4Qbk3ob8k
2022-10-25 19:45 - 2022-06-22 23:16 - 000001512 _____ C:\Users\Calvin *******\AppData\LocalLow\box4Kd0qFVtA
2022-10-25 19:45 - 2022-06-22 23:16 - 000001445 _____ C:\Users\Calvin *******\AppData\LocalLow\N1sQ2Tg5AHey
2022-10-25 19:45 - 2022-06-22 23:16 - 000001445 _____ C:\Users\Calvin *******\AppData\LocalLow\eib0yHcK626G
2022-10-25 19:45 - 2022-06-22 23:16 - 000001407 _____ C:\Users\Calvin *******\AppData\LocalLow\zA7Z0dsEpF1o
2022-10-25 19:45 - 2022-06-22 23:16 - 000001407 _____ C:\Users\Calvin *******\AppData\LocalLow\9bUl12Z40wjZ
2022-10-25 19:45 - 2022-06-22 23:16 - 000001394 _____ C:\Users\Calvin *******\AppData\LocalLow\vj73btW1Qs0n
2022-10-25 19:45 - 2022-06-22 23:16 - 000001394 _____ C:\Users\Calvin *******\AppData\LocalLow\G6D2ZPYlRn61
2022-10-25 19:45 - 2022-06-22 23:16 - 000001376 _____ C:\Users\Calvin *******\AppData\LocalLow\JZEdEit566Xw
2022-10-25 19:45 - 2022-06-22 23:16 - 000001376 _____ C:\Users\Calvin *******\AppData\LocalLow\iYO69u1QF4nh
2022-10-25 19:45 - 2022-06-22 23:16 - 000001376 _____ C:\Users\Calvin *******\AppData\LocalLow\EiBHFv6Zp141
2022-10-25 19:45 - 2022-06-22 23:16 - 000001376 _____ C:\Users\Calvin *******\AppData\LocalLow\2hOt150YJcr4
2022-10-25 19:45 - 2022-06-22 23:16 - 000001302 _____ C:\Users\Calvin *******\AppData\LocalLow\STSR02t1l9e1
2022-10-25 19:45 - 2022-06-22 23:16 - 000001302 _____ C:\Users\Calvin *******\AppData\LocalLow\71wSnpH8vgAb
2022-10-25 19:45 - 2022-06-22 23:16 - 000001067 _____ C:\Users\Calvin *******\AppData\LocalLow\2960vzAOT5g9
2022-10-25 19:45 - 2022-06-22 23:16 - 000001052 _____ C:\Users\Calvin *******\AppData\LocalLow\DLHCDLVVZM4z
2022-10-25 19:45 - 2022-06-22 23:16 - 000001052 _____ C:\Users\Calvin *******\AppData\LocalLow\8MWH0kbFHhgg
2022-10-25 19:45 - 2022-06-22 23:02 - 000048866 _____ C:\Users\Calvin *******\AppData\LocalLow\y5I2Mq9W310p
2022-10-25 19:45 - 2022-06-22 23:02 - 000048728 _____ C:\Users\Calvin *******\AppData\LocalLow\n5v6F68y53uG
2022-10-25 19:45 - 2022-06-22 23:02 - 000043294 _____ C:\Users\Calvin *******\AppData\LocalLow\1i37Ng59fNW4
2022-10-25 19:45 - 2022-06-22 23:02 - 000042938 _____ C:\Users\Calvin *******\AppData\LocalLow\N353s8U4x6D6
2022-10-25 19:45 - 2022-06-22 23:02 - 000042926 _____ C:\Users\Calvin *******\AppData\LocalLow\7Pk86sEI7j46
2022-10-25 19:45 - 2022-06-22 23:02 - 000042738 _____ C:\Users\Calvin *******\AppData\LocalLow\Lqu4LA7hoTGV
2022-10-25 19:45 - 2022-06-22 23:02 - 000042700 _____ C:\Users\Calvin *******\AppData\LocalLow\2jo6wKZKsf3P
2022-10-25 19:45 - 2022-06-22 23:02 - 000042428 _____ C:\Users\Calvin *******\AppData\LocalLow\6iINHqcaJyLC
2022-10-25 19:45 - 2022-06-22 23:02 - 000042364 _____ C:\Users\Calvin *******\AppData\LocalLow\OmR32GY4v2Bj
2022-10-25 19:45 - 2022-06-22 23:02 - 000042342 _____ C:\Users\Calvin *******\AppData\LocalLow\GzXPM5h5Lvw8
2022-10-25 19:45 - 2022-06-22 23:02 - 000042332 _____ C:\Users\Calvin *******\AppData\LocalLow\z5tnyFLmM5wZ
2022-10-25 19:45 - 2022-06-22 23:02 - 000042296 _____ C:\Users\Calvin *******\AppData\LocalLow\qcl1fM58x951
2022-10-25 19:45 - 2022-06-22 23:02 - 000042212 _____ C:\Users\Calvin *******\AppData\LocalLow\70ea7phrKtuo
2022-10-25 19:45 - 2022-06-22 23:02 - 000042018 _____ C:\Users\Calvin *******\AppData\LocalLow\0Sc2F53Y6IF1
2022-10-25 19:45 - 2022-06-22 23:02 - 000041858 _____ C:\Users\Calvin *******\AppData\LocalLow\e2407GI9ONi4
2022-10-25 19:45 - 2022-06-22 23:02 - 000041848 _____ C:\Users\Calvin *******\AppData\LocalLow\6C346jj7rLwn
2022-10-25 19:45 - 2022-06-22 23:02 - 000041816 _____ C:\Users\Calvin *******\AppData\LocalLow\jZowJ1NiXbAx
2022-10-25 19:45 - 2022-06-22 23:02 - 000041666 _____ C:\Users\Calvin *******\AppData\LocalLow\6Fv1X7F3hmdR
2022-10-25 19:45 - 2022-06-22 23:02 - 000041444 _____ C:\Users\Calvin *******\AppData\LocalLow\35x0gLIPl20u
2022-10-25 19:45 - 2022-06-22 23:02 - 000039228 _____ C:\Users\Calvin *******\AppData\LocalLow\EVSsx1027jJ6
2022-10-25 19:45 - 2022-06-22 23:02 - 000037186 _____ C:\Users\Calvin *******\AppData\LocalLow\e9w296Uran9j
2022-10-25 19:45 - 2022-06-22 23:02 - 000031988 _____ C:\Users\Calvin *******\AppData\LocalLow\snAo99QHsI00
2022-10-25 19:45 - 2022-06-22 23:02 - 000030138 _____ C:\Users\Calvin *******\AppData\LocalLow\Ta7371aCJ3q0
2022-10-25 19:45 - 2022-06-22 23:02 - 000030138 _____ C:\Users\Calvin *******\AppData\LocalLow\b10OG5G9F5Fr
2022-10-25 19:45 - 2022-06-22 23:02 - 000027086 _____ C:\Users\Calvin *******\AppData\LocalLow\BT1a92S0A1U3
2022-10-25 19:45 - 2022-06-22 23:02 - 000025922 _____ C:\Users\Calvin *******\AppData\LocalLow\6dHvp626J38e
         
FRST Teil 3
Code:
ATTFilter
2022-10-25 19:45 - 2022-06-22 23:02 - 000024488 _____ C:\Users\Calvin *******\AppData\LocalLow\6xK6gILmEzbh
2022-10-25 19:45 - 2022-06-22 23:02 - 000019082 _____ C:\Users\Calvin *******\AppData\LocalLow\LrI49C16JK7B
2022-10-25 19:45 - 2022-06-22 23:02 - 000017758 _____ C:\Users\Calvin *******\AppData\LocalLow\IQskgpCwBbBJ
2022-10-25 19:45 - 2022-06-22 23:02 - 000001574 _____ C:\Users\Calvin *******\AppData\LocalLow\679xmPutHexL
2022-10-25 19:45 - 2022-06-22 23:02 - 000001558 _____ C:\Users\Calvin *******\AppData\LocalLow\Hk7V5h0lt42h
2022-10-25 19:45 - 2022-06-22 23:02 - 000001558 _____ C:\Users\Calvin *******\AppData\LocalLow\22T7RCfb83Mj
2022-10-25 19:45 - 2022-06-22 23:02 - 000001556 _____ C:\Users\Calvin *******\AppData\LocalLow\qw9JW5NwiJMd
2022-10-25 19:45 - 2022-06-22 23:02 - 000001556 _____ C:\Users\Calvin *******\AppData\LocalLow\N03NSa5I5uHu
2022-10-25 19:45 - 2022-06-22 23:02 - 000001556 _____ C:\Users\Calvin *******\AppData\LocalLow\kozr4520OH3R
2022-10-25 19:45 - 2022-06-22 23:02 - 000001548 _____ C:\Users\Calvin *******\AppData\LocalLow\Ln6Hw3FZW0A0
2022-10-25 19:45 - 2022-06-22 23:02 - 000001548 _____ C:\Users\Calvin *******\AppData\LocalLow\gA4twqhHhA6G
2022-10-25 19:45 - 2022-06-22 23:02 - 000001546 _____ C:\Users\Calvin *******\AppData\LocalLow\wVIAS0d1uV17
2022-10-25 19:45 - 2022-06-22 23:02 - 000001542 _____ C:\Users\Calvin *******\AppData\LocalLow\YSV3e7jwIU88
2022-10-25 19:45 - 2022-06-22 23:02 - 000001540 _____ C:\Users\Calvin *******\AppData\LocalLow\Y3xOf8vkUl2b
2022-10-25 19:45 - 2022-06-22 23:02 - 000001540 _____ C:\Users\Calvin *******\AppData\LocalLow\fvxsL4ODA7sn
2022-10-25 19:45 - 2022-06-22 23:02 - 000001536 _____ C:\Users\Calvin *******\AppData\LocalLow\t4Zho5Jq349n
2022-10-25 19:45 - 2022-06-22 23:02 - 000001534 _____ C:\Users\Calvin *******\AppData\LocalLow\QT4ZjHpiMy1a
2022-10-25 19:45 - 2022-06-22 23:02 - 000001534 _____ C:\Users\Calvin *******\AppData\LocalLow\gWHT8Mj0tmG0
2022-10-25 19:45 - 2022-06-22 23:02 - 000001532 _____ C:\Users\Calvin *******\AppData\LocalLow\Rl7ja2Yw0Z6d
2022-10-25 19:45 - 2022-06-22 23:02 - 000001528 _____ C:\Users\Calvin *******\AppData\LocalLow\sDQ9u8rW8K8X
2022-10-25 19:45 - 2022-06-22 23:02 - 000001522 _____ C:\Users\Calvin *******\AppData\LocalLow\2Zpbo07P6H2k
2022-10-25 19:45 - 2022-06-22 23:02 - 000001516 _____ C:\Users\Calvin *******\AppData\LocalLow\YecEc6r9bBa7
2022-10-25 19:45 - 2022-06-22 23:02 - 000001516 _____ C:\Users\Calvin *******\AppData\LocalLow\AU8uRs0Bx4a0
2022-10-25 19:45 - 2022-06-22 23:02 - 000001512 _____ C:\Users\Calvin *******\AppData\LocalLow\WtneYDk3LtT9
2022-10-25 19:45 - 2022-06-22 23:02 - 000001428 _____ C:\Users\Calvin *******\AppData\LocalLow\51hy7f7E0JvS
2022-10-25 19:45 - 2022-06-22 23:02 - 000001398 _____ C:\Users\Calvin *******\AppData\LocalLow\iMk8zH9vz0fM
2022-10-25 19:45 - 2022-06-22 23:02 - 000001398 _____ C:\Users\Calvin *******\AppData\LocalLow\HZZVq797iM9Y
2022-10-25 19:45 - 2022-06-22 23:02 - 000001394 _____ C:\Users\Calvin *******\AppData\LocalLow\gzwQJfVsn0bf
2022-10-25 19:45 - 2022-06-22 23:02 - 000001388 _____ C:\Users\Calvin *******\AppData\LocalLow\wsPMNFTuwZd7
2022-10-25 19:45 - 2022-06-22 23:02 - 000000718 _____ C:\Users\Calvin *******\AppData\LocalLow\L8mfqhDx3lTX
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\vRI3Pn647Mg4
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\uaIwKg259g49
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\T7gGs7Z3614o
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\t1GjLaMPM2U2
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\s1NBrSNAVwYj
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\rLkp6IaQYEFX
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\OzKj6ad40jSl
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\L69vw7ZM0ym1
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\J2mW1LXh7ZRf
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\I6A20qvfCBF1
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\Fb0mxAj1eI47
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\EhFX3Mtzgl6j
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\dxp9Cc3Jk1yA
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\dG4uAy4pc167
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\AFZ0x6ZMo50i
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\9uh30722KYO4
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\9Ed7t0HhHr6R
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\8t32PhBW62Hi
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\86Z64Ca8EV89
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\7BMPmD2q2bc1
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\7abaDE9hwTBM
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\6BTh98zP1o65
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\6533SKq7LsQJ
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\3Q757d6yHGvE
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\3gQ2yE8SMYrD
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\31Z3f3SofDw1
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\0U5pYif85h59
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\05p5eA3EZO8r
2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\01sXb74o63SO
2022-10-25 19:45 - 2022-06-22 22:58 - 000043584 _____ C:\Users\Calvin *******\AppData\LocalLow\u9P7ECb15oW4
2022-10-25 19:45 - 2022-06-22 22:58 - 000030468 _____ C:\Users\Calvin *******\AppData\LocalLow\5oD41A6p860V
2022-10-25 19:45 - 2022-06-22 22:58 - 000026224 _____ C:\Users\Calvin *******\AppData\LocalLow\Y94NDgSwhMWL
2022-10-25 19:45 - 2022-06-22 22:58 - 000024813 _____ C:\Users\Calvin *******\AppData\LocalLow\42a4x8SHkvn1
2022-10-25 19:45 - 2022-06-22 22:58 - 000023050 _____ C:\Users\Calvin *******\AppData\LocalLow\GdLiBKWUvRmH
2022-10-25 19:45 - 2022-06-22 22:58 - 000022879 _____ C:\Users\Calvin *******\AppData\LocalLow\Mmt45Wmvi2vh
2022-10-25 19:45 - 2022-06-22 22:58 - 000017411 _____ C:\Users\Calvin *******\AppData\LocalLow\H6hCPsI42OFM
2022-10-25 19:45 - 2022-06-22 22:58 - 000016316 _____ C:\Users\Calvin *******\AppData\LocalLow\j34EP2Ud50o8
2022-10-25 19:45 - 2022-06-22 22:58 - 000015443 _____ C:\Users\Calvin *******\AppData\LocalLow\0jigq7RIbA14
2022-10-25 19:45 - 2022-06-22 22:58 - 000012791 _____ C:\Users\Calvin *******\AppData\LocalLow\6Rp4L0a0L1k4
2022-10-25 19:45 - 2022-06-22 22:58 - 000009331 _____ C:\Users\Calvin *******\AppData\LocalLow\A5IK5Jx7gFjr
2022-10-25 19:45 - 2022-06-22 22:58 - 000008886 _____ C:\Users\Calvin *******\AppData\LocalLow\52uy9fSP1qx8
2022-10-25 19:45 - 2022-06-22 22:58 - 000008814 _____ C:\Users\Calvin *******\AppData\LocalLow\C5jjV4bQq16x
2022-10-25 19:45 - 2022-06-22 22:58 - 000008394 _____ C:\Users\Calvin *******\AppData\LocalLow\L7bE5p2gJOpj
2022-10-25 19:45 - 2022-06-22 22:58 - 000007470 _____ C:\Users\Calvin *******\AppData\LocalLow\pY4YaG5B1YcI
2022-10-25 19:45 - 2022-06-22 22:58 - 000007448 _____ C:\Users\Calvin *******\AppData\LocalLow\Z17urPhki259
2022-10-25 19:45 - 2022-06-22 22:58 - 000007071 _____ C:\Users\Calvin *******\AppData\LocalLow\rZX8pvw1R1qR
2022-10-25 19:45 - 2022-06-22 22:58 - 000006814 _____ C:\Users\Calvin *******\AppData\LocalLow\2mTY8w95Eukb
2022-10-25 19:45 - 2022-06-22 22:58 - 000006404 _____ C:\Users\Calvin *******\AppData\LocalLow\Sj42LzQ8CAiP
2022-10-25 19:45 - 2022-06-22 22:58 - 000005406 _____ C:\Users\Calvin *******\AppData\LocalLow\PNFoh4J8wr26
2022-10-25 19:45 - 2022-06-22 22:58 - 000005075 _____ C:\Users\Calvin *******\AppData\LocalLow\383z2yyDr9f2
2022-10-25 19:45 - 2022-06-22 22:58 - 000004946 _____ C:\Users\Calvin *******\AppData\LocalLow\JxlrC73I74RZ
2022-10-25 19:45 - 2022-06-22 22:58 - 000004877 _____ C:\Users\Calvin *******\AppData\LocalLow\3FFH78q2Wi34
2022-10-25 19:45 - 2022-06-22 22:58 - 000004674 _____ C:\Users\Calvin *******\AppData\LocalLow\m8IE48IykP3p
2022-10-25 19:45 - 2022-06-22 22:58 - 000004186 _____ C:\Users\Calvin *******\AppData\LocalLow\Hq31p01yR4Kx
2022-10-25 19:45 - 2022-06-22 22:58 - 000003994 _____ C:\Users\Calvin *******\AppData\LocalLow\61Z8xrwh8Dc6
2022-10-25 19:45 - 2022-06-22 22:58 - 000003681 _____ C:\Users\Calvin *******\AppData\LocalLow\GGqZ4DI0QjbD
2022-10-25 19:45 - 2022-06-22 22:58 - 000002969 _____ C:\Users\Calvin *******\AppData\LocalLow\ol78YIBaO9Tt
2022-10-25 19:45 - 2022-06-22 22:58 - 000002761 _____ C:\Users\Calvin *******\AppData\LocalLow\E1925A42yK8Y
2022-10-25 19:45 - 2022-06-22 22:58 - 000002540 _____ C:\Users\Calvin *******\AppData\LocalLow\aNpW094F7lPj
2022-10-25 19:45 - 2022-06-22 22:58 - 000002372 _____ C:\Users\Calvin *******\AppData\LocalLow\0Y379GC9897x
2022-10-25 19:45 - 2022-06-22 22:58 - 000002338 _____ C:\Users\Calvin *******\AppData\LocalLow\u1i6k8CTEY8O
2022-10-25 19:45 - 2022-06-22 22:58 - 000002070 _____ C:\Users\Calvin *******\AppData\LocalLow\6po28K3sWklc
2022-10-25 19:45 - 2022-06-22 22:58 - 000002008 _____ C:\Users\Calvin *******\AppData\LocalLow\2DpM21qvPwS0
2022-10-25 19:45 - 2022-06-22 22:58 - 000001893 _____ C:\Users\Calvin *******\AppData\LocalLow\16Xv2heAd7Ni
2022-10-25 19:45 - 2022-06-22 22:58 - 000001852 _____ C:\Users\Calvin *******\AppData\LocalLow\48N6MwpxRW77
2022-10-25 19:45 - 2022-06-22 22:58 - 000001667 _____ C:\Users\Calvin *******\AppData\LocalLow\ug48jw6CZ3Rj
2022-10-25 19:45 - 2022-06-22 22:58 - 000001323 _____ C:\Users\Calvin *******\AppData\LocalLow\G25fD6LV1ije
2022-10-25 19:45 - 2022-06-22 22:58 - 000001184 _____ C:\Users\Calvin *******\AppData\LocalLow\48s28a0623P2
2022-10-25 19:45 - 2022-06-22 22:58 - 000000790 _____ C:\Users\Calvin *******\AppData\LocalLow\4I08uRm86L7U
2022-10-25 19:45 - 2022-06-22 22:58 - 000000767 _____ C:\Users\Calvin *******\AppData\LocalLow\UY4b0r3hGFC7
2022-10-25 19:45 - 2022-06-22 22:58 - 000000746 _____ C:\Users\Calvin *******\AppData\LocalLow\aZhd335804H9
2022-10-25 19:45 - 2022-06-22 22:58 - 000000650 _____ C:\Users\Calvin *******\AppData\LocalLow\3G82DL3e7ENp
2022-10-25 19:45 - 2022-06-22 22:58 - 000000640 _____ C:\Users\Calvin *******\AppData\LocalLow\fhZOJkLb0vs7
2022-10-25 19:45 - 2022-06-22 22:58 - 000000616 _____ C:\Users\Calvin *******\AppData\LocalLow\JSIX2RxP9XhB
2022-10-25 19:45 - 2022-06-22 22:58 - 000000592 _____ C:\Users\Calvin *******\AppData\LocalLow\0tJ7q3IImZ1P
2022-10-25 19:45 - 2022-06-22 22:58 - 000000571 _____ C:\Users\Calvin *******\AppData\LocalLow\aE550Eslo9LA
2022-10-25 19:45 - 2022-06-22 22:58 - 000000568 _____ C:\Users\Calvin *******\AppData\LocalLow\n1U830PeA4eM
2022-10-25 19:45 - 2022-06-22 22:58 - 000000541 _____ C:\Users\Calvin *******\AppData\LocalLow\L0l757q4r7ae
2022-10-25 19:45 - 2022-06-22 22:58 - 000000527 _____ C:\Users\Calvin *******\AppData\LocalLow\Fc5Wf19D4Wj7
2022-10-25 19:45 - 2022-06-22 22:58 - 000000514 _____ C:\Users\Calvin *******\AppData\LocalLow\37IdeqEwM6j3
2022-10-25 19:45 - 2022-06-22 22:58 - 000000510 _____ C:\Users\Calvin *******\AppData\LocalLow\blyxo51Z9rJk
2022-10-25 19:45 - 2022-06-22 22:58 - 000000500 _____ C:\Users\Calvin *******\AppData\LocalLow\x29F77jVI9JE
2022-10-25 19:45 - 2022-06-22 22:58 - 000000478 _____ C:\Users\Calvin *******\AppData\LocalLow\KqFJcF9436T8
2022-10-25 19:45 - 2022-06-22 22:58 - 000000465 _____ C:\Users\Calvin *******\AppData\LocalLow\fWAHWQve9W3y
2022-10-25 19:45 - 2022-06-22 22:58 - 000000444 _____ C:\Users\Calvin *******\AppData\LocalLow\N1XHeGX1J0Mh
2022-10-25 19:45 - 2022-06-22 22:58 - 000000440 _____ C:\Users\Calvin *******\AppData\LocalLow\9f388OJ84io6
2022-10-25 19:45 - 2022-06-22 22:58 - 000000438 _____ C:\Users\Calvin *******\AppData\LocalLow\5xTFNf8vYkHZ
2022-10-25 19:45 - 2022-06-22 22:58 - 000000432 _____ C:\Users\Calvin *******\AppData\LocalLow\22NDaZ1Yza8s
2022-10-25 19:45 - 2022-06-22 22:58 - 000000431 _____ C:\Users\Calvin *******\AppData\LocalLow\2JdRX8f08MD1
2022-10-25 19:45 - 2022-06-22 22:58 - 000000429 _____ C:\Users\Calvin *******\AppData\LocalLow\xf0V1HUcE6x2
2022-10-25 19:45 - 2022-06-22 22:58 - 000000427 _____ C:\Users\Calvin *******\AppData\LocalLow\XlJG5J9P0TGC
2022-10-25 19:45 - 2022-06-22 22:58 - 000000425 _____ C:\Users\Calvin *******\AppData\LocalLow\46C2OJio92ZJ
2022-10-25 19:45 - 2022-06-22 22:58 - 000000419 _____ C:\Users\Calvin *******\AppData\LocalLow\DNL7HzlpUZq2
2022-10-25 19:45 - 2022-06-22 22:58 - 000000417 _____ C:\Users\Calvin *******\AppData\LocalLow\Am6XSSnX96bC
2022-10-25 19:45 - 2022-06-22 22:58 - 000000414 _____ C:\Users\Calvin *******\AppData\LocalLow\u10m04K45oO7
2022-10-25 19:45 - 2022-06-22 22:58 - 000000412 _____ C:\Users\Calvin *******\AppData\LocalLow\OS8A0iaRMMuE
2022-10-25 19:45 - 2022-06-22 22:58 - 000000408 _____ C:\Users\Calvin *******\AppData\LocalLow\Vyx553g7vCyM
2022-10-25 19:45 - 2022-06-22 22:58 - 000000408 _____ C:\Users\Calvin *******\AppData\LocalLow\T16ntbO9on0O
2022-10-25 19:45 - 2022-06-22 22:58 - 000000404 _____ C:\Users\Calvin *******\AppData\LocalLow\Ej5Qvsk26dy4
2022-10-25 19:45 - 2022-06-22 22:58 - 000000403 _____ C:\Users\Calvin *******\AppData\LocalLow\W43616s7rGd6
2022-10-25 19:45 - 2022-06-22 22:58 - 000000403 _____ C:\Users\Calvin *******\AppData\LocalLow\3bIt3y6312zI
2022-10-25 19:45 - 2022-06-22 22:58 - 000000401 _____ C:\Users\Calvin *******\AppData\LocalLow\M4dht82510H4
2022-10-25 19:45 - 2022-06-22 22:58 - 000000398 _____ C:\Users\Calvin *******\AppData\LocalLow\Mb2mgfx7syd8
2022-10-25 19:45 - 2022-06-22 22:58 - 000000396 _____ C:\Users\Calvin *******\AppData\LocalLow\26Plxd9Q3zJ3
2022-10-25 19:45 - 2022-06-22 22:58 - 000000395 _____ C:\Users\Calvin *******\AppData\LocalLow\1e556P3t3sD1
2022-10-25 19:45 - 2022-06-22 22:58 - 000000385 _____ C:\Users\Calvin *******\AppData\LocalLow\C5f41EE3Dl37
2022-10-25 19:45 - 2022-06-22 22:58 - 000000384 _____ C:\Users\Calvin *******\AppData\LocalLow\sldpUno85v3o
2022-10-25 19:45 - 2022-06-22 22:58 - 000000383 _____ C:\Users\Calvin *******\AppData\LocalLow\BA4wlPl7Nyao
2022-10-25 19:45 - 2022-06-22 22:58 - 000000377 _____ C:\Users\Calvin *******\AppData\LocalLow\43oeEN03EHOJ
2022-10-25 19:45 - 2022-06-22 22:58 - 000000375 _____ C:\Users\Calvin *******\AppData\LocalLow\z7W00lk1CA87
2022-10-25 19:45 - 2022-06-22 22:58 - 000000373 _____ C:\Users\Calvin *******\AppData\LocalLow\1IEU44jwkXSZ
2022-10-25 19:45 - 2022-06-22 22:58 - 000000350 _____ C:\Users\Calvin *******\AppData\LocalLow\0wi376ZVbk3e
2022-10-25 19:45 - 2022-06-22 22:58 - 000000339 _____ C:\Users\Calvin *******\AppData\LocalLow\qzKCczVey620
2022-10-25 19:45 - 2022-06-22 22:58 - 000000332 _____ C:\Users\Calvin *******\AppData\LocalLow\Y76Dk59BbgkG
2022-10-25 19:45 - 2022-06-22 22:58 - 000000320 _____ C:\Users\Calvin *******\AppData\LocalLow\0J4L2l738q0b
2022-10-25 19:45 - 2022-06-22 22:58 - 000000312 _____ C:\Users\Calvin *******\AppData\LocalLow\KIYPaZ1cmchI
2022-10-25 19:45 - 2022-06-22 22:58 - 000000311 _____ C:\Users\Calvin *******\AppData\LocalLow\Sy2j4Q0n2ToI
2022-10-25 19:45 - 2022-06-22 22:58 - 000000291 _____ C:\Users\Calvin *******\AppData\LocalLow\16scrh2ivKsx
2022-10-25 19:45 - 2022-06-22 22:58 - 000000274 _____ C:\Users\Calvin *******\AppData\LocalLow\30UtfC3K1R49
2022-10-25 19:45 - 2022-06-22 22:58 - 000000270 _____ C:\Users\Calvin *******\AppData\LocalLow\GEQ2WBwfP5i9
2022-10-25 19:45 - 2022-06-22 22:58 - 000000261 _____ C:\Users\Calvin *******\AppData\LocalLow\0VPROGgP4aYr
2022-10-25 19:45 - 2022-06-22 22:58 - 000000259 _____ C:\Users\Calvin *******\AppData\LocalLow\o07SwP8g5ccQ
2022-10-25 19:45 - 2022-06-22 22:58 - 000000254 _____ C:\Users\Calvin *******\AppData\LocalLow\5LH2NNB18QIJ
2022-10-25 19:45 - 2022-06-22 22:58 - 000000252 _____ C:\Users\Calvin *******\AppData\LocalLow\K6093lBJrR7t
2022-10-25 19:45 - 2022-06-22 22:58 - 000000252 _____ C:\Users\Calvin *******\AppData\LocalLow\3JbqATh0UBCj
2022-10-25 19:45 - 2022-06-22 22:58 - 000000250 _____ C:\Users\Calvin *******\AppData\LocalLow\ngn26wq7U3dF
2022-10-25 19:45 - 2022-06-22 22:58 - 000000248 _____ C:\Users\Calvin *******\AppData\LocalLow\7AgW8jAGUm2F
2022-10-25 19:45 - 2022-06-22 22:58 - 000000227 _____ C:\Users\Calvin *******\AppData\LocalLow\4Abb2LM4VdlJ
2022-10-25 19:45 - 2022-06-22 22:58 - 000000221 _____ C:\Users\Calvin *******\AppData\LocalLow\kg04YW5K3O9v
2022-10-25 19:45 - 2022-06-22 22:58 - 000000221 _____ C:\Users\Calvin *******\AppData\LocalLow\345Xgbu8zc7e
2022-10-25 19:45 - 2022-06-22 22:58 - 000000218 _____ C:\Users\Calvin *******\AppData\LocalLow\4hrxfW703Me9
2022-10-25 19:45 - 2022-06-22 22:58 - 000000211 _____ C:\Users\Calvin *******\AppData\LocalLow\J7OdyMz8tL1h
2022-10-25 19:45 - 2022-06-22 22:58 - 000000205 _____ C:\Users\Calvin *******\AppData\LocalLow\ZdDvCLM90521
2022-10-25 19:45 - 2022-06-22 22:58 - 000000203 _____ C:\Users\Calvin *******\AppData\LocalLow\iNt14E2s9jGD
2022-10-25 19:45 - 2022-06-22 22:58 - 000000196 _____ C:\Users\Calvin *******\AppData\LocalLow\CD80AXDvGU9D
2022-10-25 19:45 - 2022-06-22 22:58 - 000000192 _____ C:\Users\Calvin *******\AppData\LocalLow\5vslcsNoIoQ7
2022-10-25 19:45 - 2022-06-22 22:58 - 000000191 _____ C:\Users\Calvin *******\AppData\LocalLow\LRsXrnE3lE46
2022-10-25 19:45 - 2022-06-22 22:58 - 000000190 _____ C:\Users\Calvin *******\AppData\LocalLow\B7BI7QZC539u
2022-10-25 19:45 - 2022-06-22 22:58 - 000000170 _____ C:\Users\Calvin *******\AppData\LocalLow\YcSJy4v79Y7T
2022-10-25 19:45 - 2022-06-22 22:58 - 000000165 _____ C:\Users\Calvin *******\AppData\LocalLow\1ygKBLOyO866
2022-10-25 19:45 - 2022-06-22 22:58 - 000000159 _____ C:\Users\Calvin *******\AppData\LocalLow\EGc2v0Gi0DHq
2022-10-25 19:45 - 2022-06-22 22:58 - 000000147 _____ C:\Users\Calvin *******\AppData\LocalLow\ekN80OqZnnr1
2022-10-25 19:45 - 2022-06-22 22:58 - 000000124 _____ C:\Users\Calvin *******\AppData\LocalLow\0s58Yr7k09v0
2022-10-25 19:45 - 2022-06-22 22:58 - 000000121 _____ C:\Users\Calvin *******\AppData\LocalLow\4EM2RQ7uZicc
2022-10-25 19:45 - 2022-06-22 22:58 - 000000113 _____ C:\Users\Calvin *******\AppData\LocalLow\W2E938888C87
2022-10-25 19:45 - 2022-06-22 22:58 - 000000111 _____ C:\Users\Calvin *******\AppData\LocalLow\WhS16T1q4u7n
2022-10-25 19:45 - 2022-06-22 22:58 - 000000104 _____ C:\Users\Calvin *******\AppData\LocalLow\bY7VaHuv5pCu
2022-10-25 19:45 - 2022-06-22 22:58 - 000000043 _____ C:\Users\Calvin *******\AppData\LocalLow\ZtFto7kWdojr
2022-10-25 19:45 - 2022-06-22 22:58 - 000000037 _____ C:\Users\Calvin *******\AppData\LocalLow\e08uc21ZVjp0
2022-10-25 19:45 - 2022-06-22 22:58 - 000000019 _____ C:\Users\Calvin *******\AppData\LocalLow\n1MfLg05Dodz
2022-10-25 19:45 - 2022-06-22 22:57 - 000049000 _____ C:\Users\Calvin *******\AppData\LocalLow\1TnaL8x2reTU
2022-10-25 19:45 - 2022-06-22 22:57 - 000016269 _____ C:\Users\Calvin *******\AppData\LocalLow\0rpRzV93B61v
2022-10-25 19:45 - 2022-06-22 22:57 - 000015621 _____ C:\Users\Calvin *******\AppData\LocalLow\b9Ez6SO46L0l
2022-10-25 19:45 - 2022-06-22 22:57 - 000004470 _____ C:\Users\Calvin *******\AppData\LocalLow\hM04RhDc1TNZ
2022-10-25 19:45 - 2022-06-22 22:57 - 000002490 _____ C:\Users\Calvin *******\AppData\LocalLow\37YwIJjuk03Y
2022-10-25 19:45 - 2022-06-22 22:57 - 000002127 _____ C:\Users\Calvin *******\AppData\LocalLow\r4ZQ5slYf9s6
2022-10-25 19:45 - 2022-06-22 22:57 - 000001688 _____ C:\Users\Calvin *******\AppData\LocalLow\zB95Wl6N1AEm
2022-10-25 19:45 - 2022-06-22 22:57 - 000001393 _____ C:\Users\Calvin *******\AppData\LocalLow\73W5NNgU0ctg
2022-10-25 19:45 - 2022-06-22 22:57 - 000001292 _____ C:\Users\Calvin *******\AppData\LocalLow\5lu6mMNs136w
2022-10-25 19:45 - 2022-06-22 22:57 - 000001124 _____ C:\Users\Calvin *******\AppData\LocalLow\0Ff39b8aP07L
2022-10-25 19:45 - 2022-06-22 22:57 - 000001122 _____ C:\Users\Calvin *******\AppData\LocalLow\z6mU3WQtdR17
2022-10-25 19:45 - 2022-06-22 22:57 - 000001116 _____ C:\Users\Calvin *******\AppData\LocalLow\0B68HzjBd6h0
2022-10-25 19:45 - 2022-06-22 22:57 - 000001108 _____ C:\Users\Calvin *******\AppData\LocalLow\M7Fp0kojXkdh
2022-10-25 19:45 - 2022-06-22 22:57 - 000001098 _____ C:\Users\Calvin *******\AppData\LocalLow\4JA28hq1r4KF
2022-10-25 19:45 - 2022-06-22 22:57 - 000001098 _____ C:\Users\Calvin *******\AppData\LocalLow\27VhI1gLq2Y4
2022-10-25 19:45 - 2022-06-22 22:57 - 000001094 _____ C:\Users\Calvin *******\AppData\LocalLow\2QRVi1mndzWu
2022-10-25 19:45 - 2022-06-22 22:57 - 000001092 _____ C:\Users\Calvin *******\AppData\LocalLow\fCe7N2aPoLJS
2022-10-25 19:45 - 2022-06-22 22:57 - 000001084 _____ C:\Users\Calvin *******\AppData\LocalLow\M7D1F23KQVYg
2022-10-25 19:45 - 2022-06-22 22:57 - 000001084 _____ C:\Users\Calvin *******\AppData\LocalLow\B806lbkduWra
2022-10-25 19:45 - 2022-06-22 22:57 - 000001082 _____ C:\Users\Calvin *******\AppData\LocalLow\9XC71NBM6p2C
2022-10-25 19:45 - 2022-06-22 22:57 - 000001080 _____ C:\Users\Calvin *******\AppData\LocalLow\L1igg8CkU5XT
2022-10-25 19:45 - 2022-06-22 22:57 - 000001078 _____ C:\Users\Calvin *******\AppData\LocalLow\55LbF9QhV9Ei
2022-10-25 19:45 - 2022-06-22 22:57 - 000001074 _____ C:\Users\Calvin *******\AppData\LocalLow\3G20fedq1SLO
2022-10-25 19:45 - 2022-06-22 22:57 - 000000990 _____ C:\Users\Calvin *******\AppData\LocalLow\kd1Qg5XdMjFA
2022-10-25 19:45 - 2022-06-22 22:57 - 000000974 _____ C:\Users\Calvin *******\AppData\LocalLow\r5hBh02pCC67
2022-10-25 19:45 - 2022-06-22 22:57 - 000000974 _____ C:\Users\Calvin *******\AppData\LocalLow\0gyk129iVj2H
2022-10-25 19:45 - 2022-06-22 22:57 - 000000972 _____ C:\Users\Calvin *******\AppData\LocalLow\B6056RSaUAmq
2022-10-25 19:45 - 2022-06-22 22:57 - 000000972 _____ C:\Users\Calvin *******\AppData\LocalLow\3ds9jO063gf2
2022-10-25 19:45 - 2022-06-22 22:57 - 000000941 _____ C:\Users\Calvin *******\AppData\LocalLow\DaM4Mzq26867
2022-10-25 19:45 - 2022-06-22 22:57 - 000000741 _____ C:\Users\Calvin *******\AppData\LocalLow\kCjuPL9wk9Ut
2022-10-25 19:45 - 2022-06-22 22:57 - 000000634 _____ C:\Users\Calvin *******\AppData\LocalLow\mskDWLsrn6w7
2022-10-25 19:45 - 2022-06-22 22:57 - 000000626 _____ C:\Users\Calvin *******\AppData\LocalLow\zn37091722BN
2022-10-25 19:45 - 2022-06-22 22:57 - 000000625 _____ C:\Users\Calvin *******\AppData\LocalLow\9bpLraNw60d4
2022-10-25 19:45 - 2022-06-22 22:57 - 000000621 _____ C:\Users\Calvin *******\AppData\LocalLow\7PdisR9W18JV
2022-10-25 19:45 - 2022-06-22 22:57 - 000000611 _____ C:\Users\Calvin *******\AppData\LocalLow\9s0r8t8MsKYn
2022-10-25 19:45 - 2022-06-22 22:57 - 000000605 _____ C:\Users\Calvin *******\AppData\LocalLow\9xc1FU5mgFUH
2022-10-25 19:45 - 2022-06-22 22:57 - 000000560 _____ C:\Users\Calvin *******\AppData\LocalLow\c36DtTlIaoRx
2022-10-25 19:45 - 2022-06-22 22:57 - 000000557 _____ C:\Users\Calvin *******\AppData\LocalLow\rZtcsf456qxN
2022-10-25 19:45 - 2022-06-22 22:57 - 000000544 _____ C:\Users\Calvin *******\AppData\LocalLow\3mA7mN274jl1
2022-10-25 19:45 - 2022-06-22 22:57 - 000000507 _____ C:\Users\Calvin *******\AppData\LocalLow\HvXNr7Z1ThB0
2022-10-25 19:45 - 2022-06-22 22:57 - 000000447 _____ C:\Users\Calvin *******\AppData\LocalLow\1VP58P8eaTvk
2022-10-25 19:45 - 2022-06-22 22:57 - 000000440 _____ C:\Users\Calvin *******\AppData\LocalLow\atZZErZ2MS98
2022-10-25 19:45 - 2022-06-22 22:57 - 000000427 _____ C:\Users\Calvin *******\AppData\LocalLow\0za8XH6W83gL
2022-10-25 19:45 - 2022-06-22 22:57 - 000000415 _____ C:\Users\Calvin *******\AppData\LocalLow\p6h4s3O7w3cJ
2022-10-25 19:45 - 2022-06-22 22:57 - 000000410 _____ C:\Users\Calvin *******\AppData\LocalLow\wvfWM97U8wcU
2022-10-25 19:45 - 2022-06-22 22:57 - 000000395 _____ C:\Users\Calvin *******\AppData\LocalLow\SxaFCIszcZS2
2022-10-25 19:45 - 2022-06-22 22:57 - 000000386 _____ C:\Users\Calvin *******\AppData\LocalLow\80cbk6H4aIAw
2022-10-25 19:45 - 2022-06-22 22:57 - 000000385 _____ C:\Users\Calvin *******\AppData\LocalLow\yrKqHO34Sh8W
2022-10-25 19:45 - 2022-06-22 22:57 - 000000377 _____ C:\Users\Calvin *******\AppData\LocalLow\2noUmPMXIbY8
2022-10-25 19:45 - 2022-06-22 22:57 - 000000371 _____ C:\Users\Calvin *******\AppData\LocalLow\viA1x2dP0KgE
2022-10-25 19:45 - 2022-06-22 22:57 - 000000365 _____ C:\Users\Calvin *******\AppData\LocalLow\Bnyi681CLP9D
2022-10-25 19:45 - 2022-06-22 22:57 - 000000362 _____ C:\Users\Calvin *******\AppData\LocalLow\kCre96R8PplF
2022-10-25 19:45 - 2022-06-22 22:57 - 000000359 _____ C:\Users\Calvin *******\AppData\LocalLow\x3D513B9S0J9
2022-10-25 19:45 - 2022-06-22 22:57 - 000000335 _____ C:\Users\Calvin *******\AppData\LocalLow\SlzuK49x0Uk3
2022-10-25 19:45 - 2022-06-22 22:57 - 000000323 _____ C:\Users\Calvin *******\AppData\LocalLow\U8X313IWJjN7
2022-10-25 19:45 - 2022-06-22 22:57 - 000000316 _____ C:\Users\Calvin *******\AppData\LocalLow\gHYf4scN820M
2022-10-25 19:45 - 2022-06-22 22:57 - 000000315 _____ C:\Users\Calvin *******\AppData\LocalLow\rML42WTt9rO7
2022-10-25 19:45 - 2022-06-22 22:57 - 000000303 _____ C:\Users\Calvin *******\AppData\LocalLow\0d07r4h04y4s
2022-10-25 19:45 - 2022-06-22 22:57 - 000000299 _____ C:\Users\Calvin *******\AppData\LocalLow\q540Mmf3Xm7Z
2022-10-25 19:45 - 2022-06-22 22:57 - 000000299 _____ C:\Users\Calvin *******\AppData\LocalLow\a7cACVUcAoMl
2022-10-25 19:45 - 2022-06-22 22:57 - 000000295 _____ C:\Users\Calvin *******\AppData\LocalLow\gf37z1bF0975
2022-10-25 19:45 - 2022-06-22 22:57 - 000000254 _____ C:\Users\Calvin *******\AppData\LocalLow\77on9vpEs32C
2022-10-25 19:45 - 2022-06-22 22:57 - 000000217 _____ C:\Users\Calvin *******\AppData\LocalLow\Pc5T281e3T2s
2022-10-25 19:45 - 2022-06-22 22:57 - 000000195 _____ C:\Users\Calvin *******\AppData\LocalLow\GXGHV2WXN2dK
2022-10-25 19:45 - 2022-06-22 22:57 - 000000169 _____ C:\Users\Calvin *******\AppData\LocalLow\7WPMp0eoKX0I
2022-10-25 19:45 - 2022-06-22 22:57 - 000000167 _____ C:\Users\Calvin *******\AppData\LocalLow\TNQBVExKm4S9
2022-10-25 19:45 - 2022-06-22 22:04 - 000006294 _____ C:\Users\Calvin *******\AppData\LocalLow\Z7JJAMMOK3qK
2022-10-25 19:45 - 2022-06-22 22:04 - 000003605 _____ C:\Users\Calvin *******\AppData\LocalLow\707S5XE6hgNn
2022-10-25 19:45 - 2022-06-22 22:04 - 000000088 _____ C:\Users\Calvin *******\AppData\LocalLow\L0mwG4iD2jBc
2022-10-25 19:45 - 2022-06-22 22:04 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\o9N2X2f01RRB
2022-10-25 19:45 - 2022-06-22 22:04 - 000000034 _____ C:\Users\Calvin *******\AppData\LocalLow\9DsHQEhapZZh
2022-10-25 19:45 - 2022-06-22 22:02 - 000000044 _____ C:\Users\Calvin *******\AppData\LocalLow\bayl9TEdy3JQ
2022-10-25 19:45 - 2022-06-22 22:01 - 000004744 _____ C:\Users\Calvin *******\AppData\LocalLow\8PL1Ls1nnY7K
2022-10-25 19:45 - 2022-06-22 22:01 - 000003708 _____ C:\Users\Calvin *******\AppData\LocalLow\t8vjo7VtKY4e
2022-10-25 19:45 - 2022-06-22 22:01 - 000003660 _____ C:\Users\Calvin *******\AppData\LocalLow\Fwz31GJAUiwa
2022-10-25 19:45 - 2022-06-22 22:01 - 000001616 _____ C:\Users\Calvin *******\AppData\LocalLow\Ty3Cl1Zks8i7
2022-10-25 19:45 - 2022-06-22 22:01 - 000001076 _____ C:\Users\Calvin *******\AppData\LocalLow\BfJ2N4UC55ve
2022-10-25 19:45 - 2022-06-22 22:00 - 000003688 _____ C:\Users\Calvin *******\AppData\LocalLow\ui0G0Zd6EraH
2022-10-25 19:45 - 2022-06-22 22:00 - 000003575 _____ C:\Users\Calvin *******\AppData\LocalLow\27oI4E0Q13y2
2022-10-25 19:45 - 2022-06-22 22:00 - 000003242 _____ C:\Users\Calvin *******\AppData\LocalLow\mbI0Kl1DeN47
2022-10-25 19:45 - 2022-06-22 22:00 - 000002148 _____ C:\Users\Calvin *******\AppData\LocalLow\CS8zn8Ku275M
2022-10-25 19:45 - 2022-06-22 22:00 - 000001730 _____ C:\Users\Calvin *******\AppData\LocalLow\pam44DJ2892z
2022-10-25 19:45 - 2022-06-22 22:00 - 000000693 _____ C:\Users\Calvin *******\AppData\LocalLow\zwK5r8Y036ZG
2022-10-25 19:45 - 2022-06-22 22:00 - 000000691 _____ C:\Users\Calvin *******\AppData\LocalLow\Q569Xm419MXf
2022-10-25 19:45 - 2022-06-22 21:59 - 000004482 _____ C:\Users\Calvin *******\AppData\LocalLow\Cu7vEQZR6UJH
2022-10-25 19:45 - 2022-06-22 21:59 - 000003978 _____ C:\Users\Calvin *******\AppData\LocalLow\8GesZm8p8O8p
2022-10-25 19:45 - 2022-06-22 21:59 - 000002009 _____ C:\Users\Calvin *******\AppData\LocalLow\ndOEO7ZV104W
2022-10-25 19:45 - 2022-06-22 21:59 - 000001861 _____ C:\Users\Calvin *******\AppData\LocalLow\MH33BB9IM3oq
2022-10-25 19:45 - 2022-06-22 21:59 - 000000354 _____ C:\Users\Calvin *******\AppData\LocalLow\6N1OkUter6RL
2022-10-25 19:45 - 2022-06-22 21:59 - 000000339 _____ C:\Users\Calvin *******\AppData\LocalLow\2SJlviYyhKYB
2022-10-25 19:45 - 2022-06-22 21:58 - 000001477 _____ C:\Users\Calvin *******\AppData\LocalLow\2Dd7W25U0mGn
2022-10-25 19:45 - 2022-06-22 21:58 - 000001214 _____ C:\Users\Calvin *******\AppData\LocalLow\2mDqUV7O4FaT
2022-10-25 19:45 - 2022-06-22 21:58 - 000000038 _____ C:\Users\Calvin *******\AppData\LocalLow\EZ256ASezGZG
2022-10-25 19:45 - 2022-06-22 21:57 - 000004504 _____ C:\Users\Calvin *******\AppData\LocalLow\eoSyHx64007A
2022-10-25 19:45 - 2022-06-22 21:56 - 000001955 _____ C:\Users\Calvin *******\AppData\LocalLow\9L0MPbo8k9N6
2022-10-25 19:45 - 2022-06-22 21:56 - 000001380 _____ C:\Users\Calvin *******\AppData\LocalLow\ISAs698Z4Z2y
2022-10-25 19:45 - 2022-06-22 21:56 - 000001227 _____ C:\Users\Calvin *******\AppData\LocalLow\WxogYU4l04kG
2022-10-25 19:45 - 2022-06-22 21:56 - 000000396 _____ C:\Users\Calvin *******\AppData\LocalLow\EGwsQ1j4Wc1u
2022-10-25 19:45 - 2022-06-22 21:56 - 000000255 _____ C:\Users\Calvin *******\AppData\LocalLow\s6RzTbY7vvjm
2022-10-25 19:45 - 2022-06-22 21:55 - 000028576 _____ C:\Users\Calvin *******\AppData\LocalLow\jtIWR175ik3b
2022-10-25 19:45 - 2022-06-22 21:55 - 000013544 _____ C:\Users\Calvin *******\AppData\LocalLow\WayPk4B87PQ0
2022-10-25 19:45 - 2022-06-22 21:55 - 000001888 _____ C:\Users\Calvin *******\AppData\LocalLow\41TJC01upRKa
2022-10-25 19:45 - 2022-06-22 21:55 - 000001598 _____ C:\Users\Calvin *******\AppData\LocalLow\Lgw2oU93V7iq
2022-10-25 19:45 - 2022-06-22 21:55 - 000001509 _____ C:\Users\Calvin *******\AppData\LocalLow\CNCo6A7rYg22
2022-10-25 19:45 - 2022-06-22 21:55 - 000001433 _____ C:\Users\Calvin *******\AppData\LocalLow\2V8aDvUN29aX
2022-10-25 19:45 - 2022-06-22 21:55 - 000000863 _____ C:\Users\Calvin *******\AppData\LocalLow\TE0y9IIj2gai
2022-10-25 19:45 - 2022-06-22 21:55 - 000000833 _____ C:\Users\Calvin *******\AppData\LocalLow\n13f07UL2xE4
2022-10-25 19:45 - 2022-06-22 21:55 - 000000284 _____ C:\Users\Calvin *******\AppData\LocalLow\8df1LsqYI8GO
2022-10-25 19:45 - 2022-06-22 21:55 - 000000187 _____ C:\Users\Calvin *******\AppData\LocalLow\Z2vP9VRyiiv8
2022-10-25 19:45 - 2022-06-22 21:55 - 000000091 _____ C:\Users\Calvin *******\AppData\LocalLow\yx1AWf16F2a3
2022-10-25 19:45 - 2022-06-22 21:55 - 000000089 _____ C:\Users\Calvin *******\AppData\LocalLow\1JgaX43Ga6ot
2022-10-25 19:45 - 2022-06-22 21:55 - 000000088 _____ C:\Users\Calvin *******\AppData\LocalLow\o0N9YORl5Sa1
2022-10-25 19:45 - 2022-06-22 21:55 - 000000081 _____ C:\Users\Calvin *******\AppData\LocalLow\smBpbbky7bH0
2022-10-25 19:45 - 2022-06-22 21:55 - 000000036 _____ C:\Users\Calvin *******\AppData\LocalLow\97vkckAQW663
2022-10-25 19:45 - 2022-06-22 21:55 - 000000005 _____ C:\Users\Calvin *******\AppData\LocalLow\MQ7kO2aIr2JM
2022-10-25 19:45 - 2022-06-22 21:53 - 000001098 _____ C:\Users\Calvin *******\AppData\LocalLow\0syQi73oTCxt
2022-10-25 19:45 - 2022-06-22 21:53 - 000000153 _____ C:\Users\Calvin *******\AppData\LocalLow\BFm5bO2Yjy43
2022-10-25 19:45 - 2022-06-07 02:33 - 000008540 _____ C:\Users\Calvin *******\AppData\LocalLow\pANU4i4W1l9h
2022-10-25 19:45 - 2022-05-09 23:10 - 000022911 _____ C:\Users\Calvin *******\AppData\LocalLow\58woqvF1L7us
2022-10-25 19:45 - 2022-03-08 21:46 - 000003392 _____ C:\Users\Calvin *******\AppData\LocalLow\4ash9Nov95z8
2022-10-25 19:45 - 2022-03-08 21:46 - 000001818 _____ C:\Users\Calvin *******\AppData\LocalLow\ixr1Wk72nS9U
2022-10-25 19:45 - 2022-03-08 21:46 - 000001294 _____ C:\Users\Calvin *******\AppData\LocalLow\Y473zHxMo8x1
2022-10-25 19:45 - 2022-03-03 23:38 - 000049495 _____ C:\Users\Calvin *******\AppData\LocalLow\7auZ5KaSH43I
2022-10-25 19:45 - 2022-02-26 13:34 - 000003771 _____ C:\Users\Calvin *******\AppData\LocalLow\XWq82zJBqBTx
2022-10-25 19:45 - 2022-02-22 22:01 - 000001948 _____ C:\Users\Calvin *******\AppData\LocalLow\9L9Jaq590vX3
2022-10-25 19:45 - 2021-12-15 12:17 - 000026954 _____ C:\Users\Calvin *******\AppData\LocalLow\BL4WMMJ8CiUC
2022-10-25 19:45 - 2021-12-15 12:17 - 000026223 _____ C:\Users\Calvin *******\AppData\LocalLow\wtgasINvZS8w
2022-10-25 19:45 - 2021-12-15 12:17 - 000018888 _____ C:\Users\Calvin *******\AppData\LocalLow\60639zq5DQu2
2022-10-25 19:45 - 2021-12-15 12:17 - 000017665 _____ C:\Users\Calvin *******\AppData\LocalLow\1F57E1I1seKP
2022-10-25 19:45 - 2021-12-15 12:17 - 000012768 _____ C:\Users\Calvin *******\AppData\LocalLow\mB5Jn6T56iiA
2022-10-25 19:45 - 2021-12-15 12:17 - 000011665 _____ C:\Users\Calvin *******\AppData\LocalLow\7S1R0U3k98kE
2022-10-25 19:45 - 2021-12-15 12:17 - 000011560 _____ C:\Users\Calvin *******\AppData\LocalLow\0TtvcLyDOJNz
2022-10-25 19:45 - 2021-12-15 12:17 - 000009284 _____ C:\Users\Calvin *******\AppData\LocalLow\zXs0OyE0rBBt
2022-10-25 19:45 - 2021-12-15 12:17 - 000007926 _____ C:\Users\Calvin *******\AppData\LocalLow\V5jfR39Lu54q
2022-10-25 19:45 - 2021-12-15 12:17 - 000004314 _____ C:\Users\Calvin *******\AppData\LocalLow\1Dlg1urZotpm
2022-10-25 19:45 - 2021-12-15 12:17 - 000003205 _____ C:\Users\Calvin *******\AppData\LocalLow\hy3x04hAWQ75
2022-10-25 19:45 - 2021-12-15 12:17 - 000002705 _____ C:\Users\Calvin *******\AppData\LocalLow\lXki60C846F3
2022-10-25 19:45 - 2021-12-15 12:17 - 000002663 _____ C:\Users\Calvin *******\AppData\LocalLow\m130R1VL6V61
2022-10-25 19:45 - 2021-12-15 12:17 - 000002663 _____ C:\Users\Calvin *******\AppData\LocalLow\BVU8YhUHb4Xi
2022-10-25 19:45 - 2021-12-15 12:17 - 000002663 _____ C:\Users\Calvin *******\AppData\LocalLow\6JMjkYQ7AmoJ
2022-10-25 19:45 - 2021-12-15 12:17 - 000002660 _____ C:\Users\Calvin *******\AppData\LocalLow\2LzRK8QDls6g
2022-10-25 19:45 - 2021-12-15 12:17 - 000001691 _____ C:\Users\Calvin *******\AppData\LocalLow\0v7543hXMhdS
2022-10-25 19:45 - 2021-12-15 12:17 - 000001657 _____ C:\Users\Calvin *******\AppData\LocalLow\Z031f9dk3lav
2022-10-25 19:45 - 2021-12-15 12:17 - 000001586 _____ C:\Users\Calvin *******\AppData\LocalLow\PpXT4iWa9ScE
2022-10-25 19:45 - 2021-12-15 12:17 - 000001571 _____ C:\Users\Calvin *******\AppData\LocalLow\6ZEGA76B55zQ
2022-10-25 19:45 - 2021-12-15 12:17 - 000001533 _____ C:\Users\Calvin *******\AppData\LocalLow\Q11Q2T1A4JBF
2022-10-25 19:45 - 2021-12-15 12:17 - 000001492 _____ C:\Users\Calvin *******\AppData\LocalLow\2wRzg0mqUCbo
2022-10-25 19:45 - 2021-12-15 12:17 - 000001200 _____ C:\Users\Calvin *******\AppData\LocalLow\D9G1G5varNO1
2022-10-25 19:45 - 2021-12-15 12:17 - 000001121 _____ C:\Users\Calvin *******\AppData\LocalLow\4XNmuNxZ3S9S
2022-10-25 19:45 - 2021-12-15 12:17 - 000001110 _____ C:\Users\Calvin *******\AppData\LocalLow\z8qRk5O2SW8h
2022-10-25 19:45 - 2021-12-15 12:17 - 000001106 _____ C:\Users\Calvin *******\AppData\LocalLow\db44FRwVKg47
2022-10-25 19:45 - 2021-12-15 12:17 - 000001076 _____ C:\Users\Calvin *******\AppData\LocalLow\rPm5kS9COId2
2022-10-25 19:45 - 2021-12-15 12:17 - 000001066 _____ C:\Users\Calvin *******\AppData\LocalLow\pQFt48U8cy65
2022-10-25 19:45 - 2021-12-15 12:17 - 000001064 _____ C:\Users\Calvin *******\AppData\LocalLow\1bQxy8HFAkUg
2022-10-25 19:45 - 2021-12-15 12:17 - 000000231 _____ C:\Users\Calvin *******\AppData\LocalLow\K7RKDlBR8ey6
2022-10-25 19:45 - 2021-11-12 23:09 - 000003010 _____ C:\Users\Calvin *******\AppData\LocalLow\X2ssBGvD8DWO
2022-10-25 19:45 - 2021-11-12 23:09 - 000002430 _____ C:\Users\Calvin *******\AppData\LocalLow\C68KEu6YbH01
2022-10-25 19:45 - 2021-10-22 22:08 - 000002939 _____ C:\Users\Calvin *******\AppData\LocalLow\mcUvE6gt3gyO
2022-10-25 19:45 - 2021-10-22 22:08 - 000001882 _____ C:\Users\Calvin *******\AppData\LocalLow\45Ajt9GGozea
2022-10-25 19:45 - 2021-10-22 22:08 - 000001633 _____ C:\Users\Calvin *******\AppData\LocalLow\uhRo8Xe3okTi
2022-10-25 19:45 - 2021-09-25 01:12 - 000004883 _____ C:\Users\Calvin *******\AppData\LocalLow\LZ2wK9uTW1BW
2022-10-25 19:45 - 2021-07-23 01:22 - 000002021 _____ C:\Users\Calvin *******\AppData\LocalLow\IJ1a0b861G6s
2022-10-25 19:45 - 2021-07-23 01:22 - 000001977 _____ C:\Users\Calvin *******\AppData\LocalLow\pO17qMdxqDr9
2022-10-25 19:45 - 2021-07-23 01:22 - 000001931 _____ C:\Users\Calvin *******\AppData\LocalLow\nRmj2C0x74vZ
2022-10-25 19:45 - 2021-06-30 22:43 - 000002697 _____ C:\Users\Calvin *******\AppData\LocalLow\jczjN8kfRgfy
2022-10-25 19:45 - 2021-06-30 22:43 - 000001900 _____ C:\Users\Calvin *******\AppData\LocalLow\0YiZoebI32WJ
2022-10-25 19:45 - 2021-06-30 22:43 - 000001650 _____ C:\Users\Calvin *******\AppData\LocalLow\CPH4G5PiWjBO
2022-10-25 19:45 - 2021-06-21 22:39 - 000002815 _____ C:\Users\Calvin *******\AppData\LocalLow\a5PiOmg0tQ20
2022-10-25 19:45 - 2021-06-21 22:39 - 000002020 _____ C:\Users\Calvin *******\AppData\LocalLow\4mt0ocra3tHq
2022-10-25 19:45 - 2021-06-21 22:39 - 000001772 _____ C:\Users\Calvin *******\AppData\LocalLow\r9Ff04j7a5I1
2022-10-25 19:45 - 2021-05-10 22:34 - 000003262 _____ C:\Users\Calvin *******\AppData\LocalLow\XqDPqcZ656Gc
2022-10-25 19:45 - 2021-05-10 22:34 - 000003242 _____ C:\Users\Calvin *******\AppData\LocalLow\nm6c3zk6zZ8x
2022-10-25 19:45 - 2021-05-10 22:34 - 000002999 _____ C:\Users\Calvin *******\AppData\LocalLow\uLWcar5xTY0C
2022-10-25 19:45 - 2021-05-10 22:34 - 000002742 _____ C:\Users\Calvin *******\AppData\LocalLow\z9YMRU4q7OM7
2022-10-25 19:45 - 2021-05-10 22:34 - 000002597 _____ C:\Users\Calvin *******\AppData\LocalLow\T224KX1Fk9b2
2022-10-25 19:45 - 2021-05-10 22:34 - 000002367 _____ C:\Users\Calvin *******\AppData\LocalLow\6o8gSSjLidR7
2022-10-25 19:45 - 2021-05-10 22:34 - 000002075 _____ C:\Users\Calvin *******\AppData\LocalLow\TRGREI4sfNkT
2022-10-25 19:45 - 2021-05-10 22:34 - 000002008 _____ C:\Users\Calvin *******\AppData\LocalLow\hym5McOvst4M
2022-10-25 19:45 - 2021-05-10 22:34 - 000001999 _____ C:\Users\Calvin *******\AppData\LocalLow\BcC0O35ClxpR
2022-10-25 19:45 - 2021-05-10 22:34 - 000001959 _____ C:\Users\Calvin *******\AppData\LocalLow\MEY468i52tj3
2022-10-25 19:45 - 2021-05-10 22:34 - 000001900 _____ C:\Users\Calvin *******\AppData\LocalLow\T7GTft0hVSf1
2022-10-25 19:45 - 2021-05-10 22:34 - 000001872 _____ C:\Users\Calvin *******\AppData\LocalLow\lSeyv62xbxif
2022-10-25 19:45 - 2021-05-10 22:34 - 000001830 _____ C:\Users\Calvin *******\AppData\LocalLow\gHWYp94hxuUx
2022-10-25 19:45 - 2021-05-10 22:34 - 000001754 _____ C:\Users\Calvin *******\AppData\LocalLow\mZL6GU917OBW
2022-10-25 19:45 - 2021-05-10 22:34 - 000001752 _____ C:\Users\Calvin *******\AppData\LocalLow\Tp87Y427SJbr
2022-10-25 19:45 - 2021-05-10 22:34 - 000001750 _____ C:\Users\Calvin *******\AppData\LocalLow\V5R6Zi3oQ807
2022-10-25 19:45 - 2021-05-10 22:34 - 000001723 _____ C:\Users\Calvin *******\AppData\LocalLow\Jj66piK3YYb1
2022-10-25 19:45 - 2021-05-10 22:34 - 000001720 _____ C:\Users\Calvin *******\AppData\LocalLow\9ai1I5q4701w
2022-10-25 19:45 - 2021-05-10 22:34 - 000001685 _____ C:\Users\Calvin *******\AppData\LocalLow\TGi8WuMmOg5S
2022-10-25 19:45 - 2021-05-10 22:34 - 000001673 _____ C:\Users\Calvin *******\AppData\LocalLow\86OlJ748soyF
2022-10-25 19:45 - 2021-05-10 22:34 - 000001476 _____ C:\Users\Calvin *******\AppData\LocalLow\uhQg104Uc5PJ
2022-10-25 19:45 - 2021-05-10 22:34 - 000001409 _____ C:\Users\Calvin *******\AppData\LocalLow\Z9MMqsh8Dmrb
2022-10-25 19:45 - 2021-05-10 22:34 - 000001371 _____ C:\Users\Calvin *******\AppData\LocalLow\G1oJpGH12oJI
2022-10-25 19:45 - 2021-04-14 19:01 - 000016880 _____ C:\Users\Calvin *******\AppData\LocalLow\S1csosmz2i2e
2022-10-25 19:45 - 2021-02-20 02:29 - 000004287 _____ C:\Users\Calvin *******\AppData\LocalLow\cftENQ768XKY
2022-10-25 19:45 - 2021-02-20 02:29 - 000004275 _____ C:\Users\Calvin *******\AppData\LocalLow\KRH9oKFnB39T
2022-10-25 19:45 - 2021-02-20 02:29 - 000004188 _____ C:\Users\Calvin *******\AppData\LocalLow\P7OtD5t36heT
2022-10-25 19:45 - 2021-02-20 02:29 - 000004171 _____ C:\Users\Calvin *******\AppData\LocalLow\33L6NSDXmH50
2022-10-25 19:45 - 2021-02-20 02:29 - 000004060 _____ C:\Users\Calvin *******\AppData\LocalLow\2n16C108jf7K
2022-10-25 19:45 - 2021-02-20 02:29 - 000003729 _____ C:\Users\Calvin *******\AppData\LocalLow\bYC4q60om2N3
2022-10-25 19:45 - 2021-02-20 02:29 - 000003635 _____ C:\Users\Calvin *******\AppData\LocalLow\cxVzlLS3uI6u
2022-10-25 19:45 - 2021-02-20 02:29 - 000003594 _____ C:\Users\Calvin *******\AppData\LocalLow\sk5h62Ts0imV
2022-10-25 19:45 - 2021-02-20 02:29 - 000003493 _____ C:\Users\Calvin *******\AppData\LocalLow\sqAYKfr4Yzl3
2022-10-25 19:45 - 2021-02-20 02:29 - 000003474 _____ C:\Users\Calvin *******\AppData\LocalLow\3te3L8MH3FC6
2022-10-25 19:45 - 2021-02-20 02:29 - 000003372 _____ C:\Users\Calvin *******\AppData\LocalLow\dORejZgxCu4o
2022-10-25 19:45 - 2021-02-20 02:29 - 000003336 _____ C:\Users\Calvin *******\AppData\LocalLow\LfNt286Bc6jG
2022-10-25 19:45 - 2021-02-20 02:29 - 000003319 _____ C:\Users\Calvin *******\AppData\LocalLow\OM1287fsim7M
2022-10-25 19:45 - 2021-02-20 02:29 - 000003318 _____ C:\Users\Calvin *******\AppData\LocalLow\6PRALiHNMRWZ
2022-10-25 19:45 - 2021-02-20 02:29 - 000003280 _____ C:\Users\Calvin *******\AppData\LocalLow\Pz13EP3a5h6F
2022-10-25 19:45 - 2021-02-20 02:29 - 000003274 _____ C:\Users\Calvin *******\AppData\LocalLow\MleCqwpIXG4q
2022-10-25 19:45 - 2021-02-20 02:29 - 000003256 _____ C:\Users\Calvin *******\AppData\LocalLow\88ohesqbcVwA
2022-10-25 19:45 - 2021-02-20 02:29 - 000003255 _____ C:\Users\Calvin *******\AppData\LocalLow\046pqreF9R6K
2022-10-25 19:45 - 2021-02-20 02:29 - 000003230 _____ C:\Users\Calvin *******\AppData\LocalLow\vqkoYdY85nzL
2022-10-25 19:45 - 2021-02-20 02:29 - 000003203 _____ C:\Users\Calvin *******\AppData\LocalLow\3IWK8n831jsh
2022-10-25 19:45 - 2021-02-20 02:29 - 000003203 _____ C:\Users\Calvin *******\AppData\LocalLow\16UP1S1VQsKv
2022-10-25 19:45 - 2021-02-20 02:29 - 000003203 _____ C:\Users\Calvin *******\AppData\LocalLow\033xy0Q96klw
2022-10-25 19:45 - 2021-02-20 02:29 - 000003187 _____ C:\Users\Calvin *******\AppData\LocalLow\C176dn87Z1k1
2022-10-25 19:45 - 2021-02-20 02:29 - 000003183 _____ C:\Users\Calvin *******\AppData\LocalLow\1Z99qF997rZo
2022-10-25 19:45 - 2021-02-20 02:29 - 000003177 _____ C:\Users\Calvin *******\AppData\LocalLow\0iD5NR3mmeXj
2022-10-25 19:45 - 2021-02-20 02:29 - 000003083 _____ C:\Users\Calvin *******\AppData\LocalLow\9R0PeR57WM1Z
2022-10-25 19:45 - 2021-02-20 02:29 - 000003067 _____ C:\Users\Calvin *******\AppData\LocalLow\2AT1tg1Jwo83
2022-10-25 19:45 - 2021-02-20 02:29 - 000003061 _____ C:\Users\Calvin *******\AppData\LocalLow\RePw32rWfveM
2022-10-25 19:45 - 2021-02-20 02:29 - 000003034 _____ C:\Users\Calvin *******\AppData\LocalLow\o1tJKMInILT5
2022-10-25 19:45 - 2021-02-20 02:29 - 000003025 _____ C:\Users\Calvin *******\AppData\LocalLow\58XX54jczAST
2022-10-25 19:45 - 2021-02-20 02:29 - 000003005 _____ C:\Users\Calvin *******\AppData\LocalLow\k02HxffGuKF1
2022-10-25 19:45 - 2021-02-20 02:29 - 000002999 _____ C:\Users\Calvin *******\AppData\LocalLow\by8OuHa2SJuS
2022-10-25 19:45 - 2021-02-20 02:29 - 000002988 _____ C:\Users\Calvin *******\AppData\LocalLow\Gt8piG2QmXeR
2022-10-25 19:45 - 2021-02-20 02:29 - 000002988 _____ C:\Users\Calvin *******\AppData\LocalLow\G21GawFEo55o
2022-10-25 19:45 - 2021-02-20 02:29 - 000002921 _____ C:\Users\Calvin *******\AppData\LocalLow\jgKZt141rz63
         
FRST Teil 4
Code:
ATTFilter
2-10-25 19:45 - 2021-02-20 02:29 - 000002916 _____ C:\Users\Calvin *******\AppData\LocalLow\x4jQk5642Nb8
2022-10-25 19:45 - 2021-02-20 02:29 - 000002888 _____ C:\Users\Calvin *******\AppData\LocalLow\f2Q0I9482LzT
2022-10-25 19:45 - 2021-02-20 02:29 - 000002878 _____ C:\Users\Calvin *******\AppData\LocalLow\4972tl8d8739
2022-10-25 19:45 - 2021-02-20 02:29 - 000002865 _____ C:\Users\Calvin *******\AppData\LocalLow\8lLuvro0bS35
2022-10-25 19:45 - 2021-02-20 02:29 - 000002860 _____ C:\Users\Calvin *******\AppData\LocalLow\8yg8G17n69A2
2022-10-25 19:45 - 2021-02-20 02:29 - 000002858 _____ C:\Users\Calvin *******\AppData\LocalLow\TXAWhwZ8C6ZW
2022-10-25 19:45 - 2021-02-20 02:29 - 000002847 _____ C:\Users\Calvin *******\AppData\LocalLow\CjPm5Nk428FK
2022-10-25 19:45 - 2021-02-20 02:29 - 000002829 _____ C:\Users\Calvin *******\AppData\LocalLow\3HHEqP3W7E5I
2022-10-25 19:45 - 2021-02-20 02:29 - 000002791 _____ C:\Users\Calvin *******\AppData\LocalLow\uvPcXzqwvFG3
2022-10-25 19:45 - 2021-02-20 02:29 - 000002791 _____ C:\Users\Calvin *******\AppData\LocalLow\dGa18WH4D7k4
2022-10-25 19:45 - 2021-02-20 02:29 - 000002768 _____ C:\Users\Calvin *******\AppData\LocalLow\cfOen2C83d25
2022-10-25 19:45 - 2021-02-20 02:29 - 000002674 _____ C:\Users\Calvin *******\AppData\LocalLow\5LTMI91bh2d8
2022-10-25 19:45 - 2021-02-20 02:29 - 000002663 _____ C:\Users\Calvin *******\AppData\LocalLow\LZMjO8RxX20w
2022-10-25 19:45 - 2021-02-20 02:29 - 000002501 _____ C:\Users\Calvin *******\AppData\LocalLow\TtQPEQ8la3N9
2022-10-25 19:45 - 2021-02-20 02:29 - 000002498 _____ C:\Users\Calvin *******\AppData\LocalLow\7xc380ADpyec
2022-10-25 19:45 - 2021-02-20 02:29 - 000002495 _____ C:\Users\Calvin *******\AppData\LocalLow\U3Mq4ohx3Ne1
2022-10-25 19:45 - 2021-02-20 02:29 - 000002492 _____ C:\Users\Calvin *******\AppData\LocalLow\Qi6RbYt22kr5
2022-10-25 19:45 - 2021-02-20 02:29 - 000002487 _____ C:\Users\Calvin *******\AppData\LocalLow\42Do7QW3y0k1
2022-10-25 19:45 - 2021-02-20 02:29 - 000002461 _____ C:\Users\Calvin *******\AppData\LocalLow\450t4rA9623a
2022-10-25 19:45 - 2021-02-20 02:29 - 000002447 _____ C:\Users\Calvin *******\AppData\LocalLow\LOqC3LfVfEjp
2022-10-25 19:45 - 2021-02-20 02:29 - 000002440 _____ C:\Users\Calvin *******\AppData\LocalLow\66Xe6zD8850p
2022-10-25 19:45 - 2021-02-20 02:29 - 000002433 _____ C:\Users\Calvin *******\AppData\LocalLow\0g3y68rWyuWL
2022-10-25 19:45 - 2021-02-20 02:29 - 000002423 _____ C:\Users\Calvin *******\AppData\LocalLow\6x0TpXJ0BF7y
2022-10-25 19:45 - 2021-02-20 02:29 - 000002417 _____ C:\Users\Calvin *******\AppData\LocalLow\YG2Unc62uHaV
2022-10-25 19:45 - 2021-02-20 02:29 - 000002411 _____ C:\Users\Calvin *******\AppData\LocalLow\3H74mpNvlRdd
2022-10-25 19:45 - 2021-02-20 02:29 - 000002400 _____ C:\Users\Calvin *******\AppData\LocalLow\q75XS19neLD2
2022-10-25 19:45 - 2021-02-20 02:29 - 000002399 _____ C:\Users\Calvin *******\AppData\LocalLow\l3DC6xobNGU9
2022-10-25 19:45 - 2021-02-20 02:29 - 000002398 _____ C:\Users\Calvin *******\AppData\LocalLow\47q19pC1LMS6
2022-10-25 19:45 - 2021-02-20 02:29 - 000002388 _____ C:\Users\Calvin *******\AppData\LocalLow\UGIDKx2X9mq6
2022-10-25 19:45 - 2021-02-20 02:29 - 000002376 _____ C:\Users\Calvin *******\AppData\LocalLow\68OBZ3hzvX6G
2022-10-25 19:45 - 2021-02-20 02:29 - 000002370 _____ C:\Users\Calvin *******\AppData\LocalLow\968q6631drev
2022-10-25 19:45 - 2021-02-20 02:29 - 000002354 _____ C:\Users\Calvin *******\AppData\LocalLow\543Zaj43fST5
2022-10-25 19:45 - 2021-02-20 02:29 - 000002354 _____ C:\Users\Calvin *******\AppData\LocalLow\0rj5qK7r85e8
2022-10-25 19:45 - 2021-02-20 02:29 - 000002342 _____ C:\Users\Calvin *******\AppData\LocalLow\yF4554DY1miP
2022-10-25 19:45 - 2021-02-20 02:29 - 000002340 _____ C:\Users\Calvin *******\AppData\LocalLow\fv9za4834ITV
2022-10-25 19:45 - 2021-02-20 02:29 - 000002335 _____ C:\Users\Calvin *******\AppData\LocalLow\ctD6ha79mhz4
2022-10-25 19:45 - 2021-02-20 02:29 - 000002312 _____ C:\Users\Calvin *******\AppData\LocalLow\mUBH2Iws0N5Z
2022-10-25 19:45 - 2021-02-20 02:29 - 000002253 _____ C:\Users\Calvin *******\AppData\LocalLow\7tOa2vpov00z
2022-10-25 19:45 - 2021-02-20 02:29 - 000002232 _____ C:\Users\Calvin *******\AppData\LocalLow\E9by7N8L741B
2022-10-25 19:45 - 2021-02-20 02:29 - 000002228 _____ C:\Users\Calvin *******\AppData\LocalLow\ATJHS8RLZEmP
2022-10-25 19:45 - 2021-02-20 02:29 - 000002208 _____ C:\Users\Calvin *******\AppData\LocalLow\4WmXf86hymr9
2022-10-25 19:45 - 2021-02-20 02:29 - 000002162 _____ C:\Users\Calvin *******\AppData\LocalLow\oTHBG7q2j9wj
2022-10-25 19:45 - 2021-02-20 02:29 - 000002131 _____ C:\Users\Calvin *******\AppData\LocalLow\uitPEz6uRB3H
2022-10-25 19:45 - 2021-02-20 02:29 - 000002112 _____ C:\Users\Calvin *******\AppData\LocalLow\2WzzwhKYF5v3
2022-10-25 19:45 - 2021-02-20 02:29 - 000002075 _____ C:\Users\Calvin *******\AppData\LocalLow\8655cXrCfX5t
2022-10-25 19:45 - 2021-02-20 02:29 - 000002074 _____ C:\Users\Calvin *******\AppData\LocalLow\ivcN8NUiGzM2
2022-10-25 19:45 - 2021-02-20 02:29 - 000002047 _____ C:\Users\Calvin *******\AppData\LocalLow\2aBY1XFq09Di
2022-10-25 19:45 - 2021-02-20 02:29 - 000002041 _____ C:\Users\Calvin *******\AppData\LocalLow\TDJ9F8AW134q
2022-10-25 19:45 - 2021-02-20 02:29 - 000001995 _____ C:\Users\Calvin *******\AppData\LocalLow\9t47072VZ2Vg
2022-10-25 19:45 - 2021-02-20 02:29 - 000001980 _____ C:\Users\Calvin *******\AppData\LocalLow\3Uw04X1v7r9o
2022-10-25 19:45 - 2021-02-20 02:29 - 000001871 _____ C:\Users\Calvin *******\AppData\LocalLow\PQ0EHVlAq990
2022-10-25 19:45 - 2021-02-20 02:29 - 000001827 _____ C:\Users\Calvin *******\AppData\LocalLow\xCj86058YmXn
2022-10-25 19:45 - 2021-02-20 02:29 - 000001816 _____ C:\Users\Calvin *******\AppData\LocalLow\lWCWb5d99lIc
2022-10-25 19:45 - 2021-02-20 02:29 - 000001816 _____ C:\Users\Calvin *******\AppData\LocalLow\6MvpWKTgoBEE
2022-10-25 19:45 - 2021-02-20 02:29 - 000001809 _____ C:\Users\Calvin *******\AppData\LocalLow\bhX4IwPaWN6j
2022-10-25 19:45 - 2021-02-20 02:29 - 000001780 _____ C:\Users\Calvin *******\AppData\LocalLow\huWLATdlO5EX
2022-10-25 19:45 - 2021-02-20 02:29 - 000001764 _____ C:\Users\Calvin *******\AppData\LocalLow\9Ez9LI6222H7
2022-10-25 19:45 - 2021-02-20 02:29 - 000001743 _____ C:\Users\Calvin *******\AppData\LocalLow\c22cre2RW02V
2022-10-25 19:45 - 2021-02-20 02:29 - 000001729 _____ C:\Users\Calvin *******\AppData\LocalLow\rVwr1YEg182l
2022-10-25 19:45 - 2021-02-20 02:29 - 000001698 _____ C:\Users\Calvin *******\AppData\LocalLow\O138V2CwSsDT
2022-10-25 19:45 - 2021-02-20 02:29 - 000001692 _____ C:\Users\Calvin *******\AppData\LocalLow\HovrmTUIWRKY
2022-10-25 19:45 - 2021-02-20 02:29 - 000001683 _____ C:\Users\Calvin *******\AppData\LocalLow\jQCZuQpxl4I4
2022-10-25 19:45 - 2021-02-20 02:29 - 000001561 _____ C:\Users\Calvin *******\AppData\LocalLow\4Qg82gHw6a8O
2022-10-25 19:45 - 2021-02-20 02:29 - 000001549 _____ C:\Users\Calvin *******\AppData\LocalLow\E9PJ8Dyl777y
2022-10-25 19:45 - 2021-02-20 02:29 - 000001507 _____ C:\Users\Calvin *******\AppData\LocalLow\H2o2GhWaVprM
2022-10-25 19:45 - 2021-02-01 20:30 - 000010073 _____ C:\Users\Calvin *******\AppData\LocalLow\XZCE0T8r0Ao7
2022-10-25 19:45 - 2021-01-22 22:14 - 000001852 _____ C:\Users\Calvin *******\AppData\LocalLow\PZG55U5uuxB2
2022-10-25 19:45 - 2021-01-15 04:10 - 000000063 _____ C:\Users\Calvin *******\AppData\LocalLow\lHUB8592D7Gx
2022-10-25 19:45 - 2021-01-08 19:08 - 000004113 _____ C:\Users\Calvin *******\AppData\LocalLow\yZMAo55pL57I
2022-10-25 19:45 - 2020-11-20 01:48 - 000002873 _____ C:\Users\Calvin *******\AppData\LocalLow\TLUO2Zyu8U6t
2022-10-25 19:45 - 2020-10-09 20:06 - 000000060 _____ C:\Users\Calvin *******\AppData\LocalLow\pteXDXu09Pt6
2022-10-25 19:45 - 2020-10-09 20:06 - 000000021 _____ C:\Users\Calvin *******\AppData\LocalLow\Aq56zYlqIEyi
2022-10-25 19:45 - 2020-09-11 02:31 - 000004744 _____ C:\Users\Calvin *******\AppData\LocalLow\80pz1DbO1d12
2022-10-25 19:45 - 2020-09-11 02:31 - 000004744 _____ C:\Users\Calvin *******\AppData\LocalLow\279OO87jOLWl
2022-10-25 19:45 - 2020-09-11 01:49 - 000012147 _____ C:\Users\Calvin *******\AppData\LocalLow\Edx17XO99J38
2022-10-25 19:45 - 2020-08-22 07:49 - 000007983 _____ C:\Users\Calvin *******\AppData\LocalLow\31054Wkewghh
2022-10-25 19:45 - 2020-08-22 07:49 - 000006949 _____ C:\Users\Calvin *******\AppData\LocalLow\7Wu637nh041O
2022-10-25 19:45 - 2020-08-22 07:49 - 000006695 _____ C:\Users\Calvin *******\AppData\LocalLow\A06FVGIIHh16
2022-10-25 19:45 - 2020-08-22 07:49 - 000006593 _____ C:\Users\Calvin *******\AppData\LocalLow\l2yDvvtBY16I
2022-10-25 19:45 - 2020-08-22 07:49 - 000004880 _____ C:\Users\Calvin *******\AppData\LocalLow\cU6m1z02cq29
2022-10-25 19:45 - 2020-08-22 07:49 - 000004852 _____ C:\Users\Calvin *******\AppData\LocalLow\qsS9W2UJ4L32
2022-10-25 19:45 - 2020-08-22 07:49 - 000004848 _____ C:\Users\Calvin *******\AppData\LocalLow\jt81v749NKa9
2022-10-25 19:45 - 2020-08-22 07:49 - 000004804 _____ C:\Users\Calvin *******\AppData\LocalLow\PkMor4kbn35K
2022-10-25 19:45 - 2020-08-22 07:49 - 000004784 _____ C:\Users\Calvin *******\AppData\LocalLow\1Vv6068a67yf
2022-10-25 19:45 - 2020-08-22 07:49 - 000004705 _____ C:\Users\Calvin *******\AppData\LocalLow\44M9gf01U25B
2022-10-25 19:45 - 2020-08-22 07:49 - 000004697 _____ C:\Users\Calvin *******\AppData\LocalLow\iJ4cLXf7b0Fi
2022-10-25 19:45 - 2020-08-22 07:49 - 000004582 _____ C:\Users\Calvin *******\AppData\LocalLow\sA2FLEh0Icuu
2022-10-25 19:45 - 2020-08-22 07:49 - 000004539 _____ C:\Users\Calvin *******\AppData\LocalLow\F85Vk6570dtZ
2022-10-25 19:45 - 2020-08-22 07:49 - 000004517 _____ C:\Users\Calvin *******\AppData\LocalLow\75w5A6209U32
2022-10-25 19:45 - 2020-08-22 07:49 - 000004502 _____ C:\Users\Calvin *******\AppData\LocalLow\3IUQwLZ3PXs7
2022-10-25 19:45 - 2020-08-22 07:49 - 000004486 _____ C:\Users\Calvin *******\AppData\LocalLow\e1g0V7aStUbv
2022-10-25 19:45 - 2020-08-22 07:49 - 000004480 _____ C:\Users\Calvin *******\AppData\LocalLow\kRJ3XQPWd1y5
2022-10-25 19:45 - 2020-08-22 07:49 - 000004449 _____ C:\Users\Calvin *******\AppData\LocalLow\iKmA4087DfWh
2022-10-25 19:45 - 2020-08-22 07:49 - 000004385 _____ C:\Users\Calvin *******\AppData\LocalLow\xsL1191yCm7c
2022-10-25 19:45 - 2020-08-22 07:49 - 000004383 _____ C:\Users\Calvin *******\AppData\LocalLow\ODU0KKK7D2rP
2022-10-25 19:45 - 2020-08-22 07:49 - 000004344 _____ C:\Users\Calvin *******\AppData\LocalLow\In0E29R5jn8d
2022-10-25 19:45 - 2020-08-22 07:49 - 000004258 _____ C:\Users\Calvin *******\AppData\LocalLow\UFM0f78k3hQA
2022-10-25 19:45 - 2020-08-22 07:49 - 000004216 _____ C:\Users\Calvin *******\AppData\LocalLow\sYbG00s2nBt4
2022-10-25 19:45 - 2020-08-22 07:49 - 000004216 _____ C:\Users\Calvin *******\AppData\LocalLow\1N36qTy6Dvpi
2022-10-25 19:45 - 2020-08-22 07:49 - 000004200 _____ C:\Users\Calvin *******\AppData\LocalLow\sHWrVq9ieSTk
2022-10-25 19:45 - 2020-08-22 07:49 - 000004112 _____ C:\Users\Calvin *******\AppData\LocalLow\rgZ0P6RYquOo
2022-10-25 19:45 - 2020-01-18 02:20 - 000004072 _____ C:\Users\Calvin *******\AppData\LocalLow\Bdy8v5H2HMx3
2022-10-25 19:45 - 2020-01-18 01:45 - 000004069 _____ C:\Users\Calvin *******\AppData\LocalLow\c4N9K5BwWba8
2022-10-25 19:45 - 2020-01-18 01:44 - 000009310 _____ C:\Users\Calvin *******\AppData\LocalLow\Cg87J10NJIq0
2022-10-25 19:45 - 2019-04-10 09:49 - 000000024 _____ C:\Users\Calvin *******\AppData\LocalLow\50IyB9vGujoJ
2022-10-25 19:45 - 2019-03-29 02:09 - 000002573 _____ C:\Users\Calvin *******\AppData\LocalLow\Wp5Xrcav9XvY
2022-10-25 19:45 - 2019-03-29 02:09 - 000001603 _____ C:\Users\Calvin *******\AppData\LocalLow\vIo9vs45U25p
2022-10-25 19:45 - 2018-04-13 01:58 - 000000166 _____ C:\Users\Calvin *******\AppData\LocalLow\lGOOLPyaUiKM
2022-10-25 19:45 - 2016-04-01 23:56 - 000000159 _____ C:\Users\Calvin *******\AppData\LocalLow\I5A467Kz2J6G
2022-10-25 19:45 - 2016-03-30 19:26 - 000000812 _____ C:\Users\Calvin *******\AppData\LocalLow\03jUKE1kP135
2022-10-25 19:45 - 2015-09-02 01:49 - 000000148 _____ C:\Users\Calvin *******\AppData\LocalLow\2cY86S42x0u0
2022-10-25 19:45 - 2015-07-09 23:52 - 000000157 _____ C:\Users\Calvin *******\AppData\LocalLow\57vwXg6vYsVv
2022-10-25 19:45 - 2015-07-09 23:08 - 000000220 _____ C:\Users\Calvin *******\AppData\LocalLow\xu2OYLQ946T1
2022-10-25 19:45 - 2015-07-09 23:08 - 000000220 _____ C:\Users\Calvin *******\AppData\LocalLow\6XUv5O9q27Ih
2022-10-25 19:45 - 2015-07-09 22:18 - 000000160 _____ C:\Users\Calvin *******\AppData\LocalLow\1Pc8hAdgRF0M
2022-10-25 19:45 - 2015-07-09 22:04 - 000000161 _____ C:\Users\Calvin *******\AppData\LocalLow\yhoZ2tJwdH9l
2022-10-25 19:45 - 2015-07-09 21:30 - 000000160 _____ C:\Users\Calvin *******\AppData\LocalLow\mbST0WIU4wfy
2022-10-25 19:45 - 2015-07-09 21:23 - 000000160 _____ C:\Users\Calvin *******\AppData\LocalLow\AhZ6c1tfFytn
2022-10-25 19:45 - 2015-07-09 21:18 - 000000166 _____ C:\Users\Calvin *******\AppData\LocalLow\6dfvEp1q7L51
2022-10-25 19:45 - 2015-07-09 21:00 - 000000159 _____ C:\Users\Calvin *******\AppData\LocalLow\c7qOgs1F11TM
2022-10-25 19:45 - 2015-07-09 20:27 - 000000155 _____ C:\Users\Calvin *******\AppData\LocalLow\ifBqxXnUaXWW
2022-10-25 19:45 - 2015-07-09 20:08 - 000000166 _____ C:\Users\Calvin *******\AppData\LocalLow\38XX2vq5BJ6R
2022-10-25 19:45 - 2015-07-09 19:54 - 000000157 _____ C:\Users\Calvin *******\AppData\LocalLow\30mSFlMvXv4M
2022-10-25 19:45 - 2015-07-09 19:04 - 000000157 _____ C:\Users\Calvin *******\AppData\LocalLow\33Hi8cO0jN2h
2022-10-25 19:45 - 2015-07-09 03:07 - 000000169 _____ C:\Users\Calvin *******\AppData\LocalLow\y6qI0xLTiSc4
2022-10-25 19:45 - 2015-07-09 03:07 - 000000169 _____ C:\Users\Calvin *******\AppData\LocalLow\D0P7M264Wl68
2022-10-25 19:45 - 2015-05-13 00:49 - 000004393 _____ C:\Users\Calvin *******\AppData\LocalLow\x7D2xLOI39pa
2022-10-25 19:45 - 2014-09-08 20:20 - 000000417 _____ C:\Users\Calvin *******\AppData\LocalLow\l6P2A7duhL8X
2022-10-25 19:45 - 2014-09-08 20:20 - 000000386 _____ C:\Users\Calvin *******\AppData\LocalLow\SQT2Fg2rei7u
2022-10-25 19:45 - 2014-09-08 20:20 - 000000386 _____ C:\Users\Calvin *******\AppData\LocalLow\arhPF9T2cX51
2022-10-25 19:45 - 2014-09-08 20:20 - 000000386 _____ C:\Users\Calvin *******\AppData\LocalLow\0k15Gf5PH4tk
2022-10-25 19:45 - 2014-09-08 20:20 - 000000374 _____ C:\Users\Calvin *******\AppData\LocalLow\a060F22mEGt1
2022-10-25 19:45 - 2014-09-08 20:20 - 000000370 _____ C:\Users\Calvin *******\AppData\LocalLow\LkUi42VIIzb2
2022-10-25 19:45 - 2014-09-08 20:20 - 000000362 _____ C:\Users\Calvin *******\AppData\LocalLow\h61kCw3889E1
2022-10-25 19:45 - 2014-09-08 20:20 - 000000352 _____ C:\Users\Calvin *******\AppData\LocalLow\VlP1Uwt7yQK2
2022-10-25 19:45 - 2014-09-08 20:20 - 000000350 _____ C:\Users\Calvin *******\AppData\LocalLow\LIi3c5iFy6Xj
2022-10-25 19:45 - 2014-09-08 20:20 - 000000350 _____ C:\Users\Calvin *******\AppData\LocalLow\h8IR2aWG0lcV
2022-10-25 19:45 - 2014-09-08 20:20 - 000000350 _____ C:\Users\Calvin *******\AppData\LocalLow\5T05Sm5P5bUb
2022-10-25 19:45 - 2014-09-08 20:20 - 000000350 _____ C:\Users\Calvin *******\AppData\LocalLow\3120yhhbN3Ah
2022-10-25 19:45 - 2014-09-08 20:20 - 000000338 _____ C:\Users\Calvin *******\AppData\LocalLow\3D0Jl2ycKK02
2022-10-25 19:45 - 2014-09-08 20:02 - 000000352 _____ C:\Users\Calvin *******\AppData\LocalLow\Rt22y5d7Civ1
2022-10-25 19:45 - 2014-01-27 20:29 - 000000706 _____ C:\Users\Calvin *******\AppData\LocalLow\tV807Mb31MWr
2022-10-25 19:45 - 2012-02-25 00:54 - 000000650 _____ C:\Users\Calvin *******\AppData\LocalLow\JDyPs30Qyp5T
2022-10-25 19:45 - 2012-01-25 23:25 - 000000383 _____ C:\Users\Calvin *******\AppData\LocalLow\6K6BOc03y5x0
2022-10-25 19:45 - 2010-11-17 22:29 - 000001268 _____ C:\Users\Calvin *******\AppData\LocalLow\HXoH31qE6smr
2022-10-25 19:45 - 2010-06-25 23:51 - 000000736 _____ C:\Users\Calvin *******\AppData\LocalLow\H4hmCcBVisjH
2022-10-25 19:45 - 2010-06-25 23:51 - 000000721 _____ C:\Users\Calvin *******\AppData\LocalLow\je2emt43Y1LN
2022-10-25 19:45 - 2010-06-25 23:51 - 000000675 _____ C:\Users\Calvin *******\AppData\LocalLow\2qCO50K73e6B
2022-10-25 19:45 - 2010-06-25 23:51 - 000000665 _____ C:\Users\Calvin *******\AppData\LocalLow\8qWI1rb2SYUZ
2022-10-25 19:45 - 2010-06-25 23:51 - 000000663 _____ C:\Users\Calvin *******\AppData\LocalLow\3cE1poWhzH1k
2022-10-25 19:45 - 2010-06-25 23:51 - 000000657 _____ C:\Users\Calvin *******\AppData\LocalLow\09IkKg21ly4b
2022-10-25 19:45 - 2010-06-25 23:51 - 000000655 _____ C:\Users\Calvin *******\AppData\LocalLow\7qB8k3z2s3GC
2022-10-25 19:45 - 2010-06-25 23:51 - 000000649 _____ C:\Users\Calvin *******\AppData\LocalLow\7kLABt86miyV
2022-10-25 19:45 - 2010-06-25 23:51 - 000000646 _____ C:\Users\Calvin *******\AppData\LocalLow\XZe2r5mJ523i
2022-10-25 19:45 - 2010-06-25 23:51 - 000000646 _____ C:\Users\Calvin *******\AppData\LocalLow\mdYK58IhKVr4
2022-10-25 19:45 - 2010-06-25 23:51 - 000000644 _____ C:\Users\Calvin *******\AppData\LocalLow\u4tdwIoxl5Ev
2022-10-25 19:45 - 2010-06-25 23:51 - 000000644 _____ C:\Users\Calvin *******\AppData\LocalLow\O2PTU79PH1n8
2022-10-25 19:45 - 2010-06-25 23:51 - 000000637 _____ C:\Users\Calvin *******\AppData\LocalLow\VX9vUh7cRC1M
2022-10-25 19:45 - 2010-06-25 23:51 - 000000634 _____ C:\Users\Calvin *******\AppData\LocalLow\YBxyAa1ZqF8Q
2022-10-25 19:45 - 2010-06-25 23:51 - 000000629 _____ C:\Users\Calvin *******\AppData\LocalLow\exZ2nJforCii
2022-10-25 19:45 - 2010-06-25 23:51 - 000000620 _____ C:\Users\Calvin *******\AppData\LocalLow\69u9Ck4WQFC7
2022-10-25 19:45 - 2010-06-25 23:51 - 000000615 _____ C:\Users\Calvin *******\AppData\LocalLow\Fz3h7zJm5J9Z
2022-10-25 19:45 - 2010-06-25 23:51 - 000000614 _____ C:\Users\Calvin *******\AppData\LocalLow\K5UgPMvw7k2m
2022-10-25 19:45 - 2010-06-25 23:51 - 000000606 _____ C:\Users\Calvin *******\AppData\LocalLow\Q5xV8YhV2CL3
2022-10-25 19:45 - 2010-06-25 23:51 - 000000595 _____ C:\Users\Calvin *******\AppData\LocalLow\bAE225rcLZy9
2022-10-25 19:45 - 2010-05-31 19:29 - 000000600 _____ C:\Users\Calvin *******\AppData\LocalLow\4Nq9j8jdpr08
2022-10-25 19:44 - 2022-10-25 19:44 - 000684984 _____ (Mozilla Foundation) C:\Users\Calvin *******\AppData\LocalLow\freebl3.dll
2022-10-25 19:44 - 2022-10-25 19:44 - 000627128 _____ (Mozilla Foundation) C:\Users\Calvin *******\AppData\LocalLow\mozglue.dll
2022-10-25 19:44 - 2022-10-25 19:44 - 000254392 _____ (Mozilla Foundation) C:\Users\Calvin *******\AppData\LocalLow\softokn3.dll

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-11-17 15:37 - 2021-04-18 21:28 - 000000000 ____D C:\Users\Calvin *******\AppData\Local\Enlisted
2022-11-17 15:34 - 2020-11-08 19:22 - 000004194 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{C4E771C6-C84E-4A68-A9EE-6669B31E8C49}
2022-11-17 15:34 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2022-11-17 15:34 - 2019-02-24 15:42 - 000000000 ____D C:\ProgramData\NVIDIA
2022-11-14 20:41 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-11-14 20:41 - 2019-02-27 16:03 - 000000000 ____D C:\Users\Calvin *******\AppData\Roaming\Discord
2022-11-14 20:16 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2022-11-14 20:16 - 2019-02-27 16:03 - 000000000 ____D C:\Users\Calvin *******\AppData\Local\Discord
2022-11-14 20:13 - 2020-11-08 18:54 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2022-11-14 19:21 - 2022-06-22 15:43 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2022-11-14 19:21 - 2020-06-01 12:39 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-11-14 19:16 - 2020-11-08 19:22 - 000003756 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-11-14 19:16 - 2020-11-08 19:22 - 000003632 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2022-11-09 20:23 - 2020-11-08 19:11 - 001723792 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2022-11-09 20:23 - 2019-12-07 15:51 - 000743952 _____ C:\WINDOWS\system32\perfh007.dat
2022-11-09 20:23 - 2019-12-07 15:51 - 000150374 _____ C:\WINDOWS\system32\perfc007.dat
2022-11-09 20:23 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2022-11-09 20:17 - 2020-11-08 19:22 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2022-11-09 20:17 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ServiceState
2022-11-09 20:16 - 2020-11-08 18:53 - 000008192 ___SH C:\DumpStack.log.tmp
2022-11-08 21:40 - 2019-12-07 10:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2022-11-08 21:37 - 2020-11-08 18:54 - 000517088 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2022-11-08 21:37 - 2019-12-07 15:54 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2022-11-08 21:37 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\UNP
2022-11-08 21:37 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2022-11-08 21:37 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2022-11-08 21:37 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2022-11-08 21:37 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2022-11-08 21:37 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2022-11-08 21:37 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2022-11-08 21:29 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2022-11-08 21:13 - 2020-11-08 18:58 - 003014656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2022-11-08 21:06 - 2019-02-25 09:05 - 000000000 ____D C:\WINDOWS\system32\MRT
2022-11-08 21:04 - 2019-02-25 09:05 - 146960040 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2022-11-08 19:49 - 2019-08-31 19:42 - 000000000 ____D C:\Users\Calvin *******\AppData\Roaming\WhatsApp
2022-11-07 19:22 - 2022-06-22 15:17 - 000004042 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskUserS-1-5-21-1820169374-3302248314-4035079387-1001UA
2022-11-07 19:22 - 2022-06-22 15:17 - 000004000 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskUserS-1-5-21-1820169374-3302248314-4035079387-1001Core
2022-11-07 19:20 - 2019-12-07 10:03 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2022-10-28 11:26 - 2019-02-24 17:11 - 000000000 ____D C:\ProgramData\Riot Games
2022-10-27 20:44 - 2019-02-24 17:16 - 000000000 ____D C:\Users\Calvin *******\AppData\Local\D3DSCache
2022-10-27 18:19 - 2022-06-22 19:38 - 000000000 ____D C:\Users\Calvin *******\Desktop\Steam
2022-10-27 14:21 - 2019-03-09 17:48 - 000000000 ____D C:\ProgramData\Kaspersky Lab Setup Files
2022-10-27 14:15 - 2019-03-09 17:55 - 000000000 ____D C:\ProgramData\Kaspersky Lab
2022-10-27 13:34 - 2019-12-07 10:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2022-10-27 13:30 - 2019-07-12 00:05 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2022-10-27 13:05 - 2019-02-24 15:42 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2022-10-25 21:16 - 2019-02-24 16:35 - 000000000 ____D C:\Users\Calvin *******\AppData\Local\Packages
2022-10-25 20:43 - 2022-06-22 15:26 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2022-10-25 20:43 - 2021-09-16 17:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TI-Nspire CX CAS Student Software
2022-10-25 20:43 - 2021-04-11 20:01 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky VPN
2022-10-25 20:43 - 2021-01-04 19:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2022-10-25 20:43 - 2020-12-16 17:03 - 000000000 ____D C:\Users\Calvin *******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Overwolf
2022-10-25 20:43 - 2020-08-11 19:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2022-10-25 20:43 - 2020-04-29 19:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gyazo
2022-10-25 20:43 - 2020-04-16 12:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WISO steuer Sparbuch 2020
2022-10-25 20:43 - 2020-03-21 19:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\eLicenser
2022-10-25 20:43 - 2019-11-26 18:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Password Manager
2022-10-25 20:43 - 2019-09-16 18:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Antares Audio Technologies
2022-10-25 20:43 - 2019-08-15 18:08 - 000000000 ____D C:\Users\Calvin *******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Image-Line
2022-10-25 20:43 - 2019-08-15 18:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Image-Line
2022-10-25 20:43 - 2019-08-11 16:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WISO steuer Sparbuch 2019
2022-10-25 20:43 - 2019-07-10 22:51 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MAXON
2022-10-25 20:43 - 2019-05-25 12:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Overwatch
2022-10-25 20:43 - 2019-05-25 11:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battle.net
2022-10-25 20:43 - 2019-05-16 19:29 - 000000000 ____D C:\Users\Calvin *******\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2022-10-25 20:43 - 2019-05-16 19:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2022-10-25 20:43 - 2019-04-09 10:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OBS Studio
2022-10-25 20:43 - 2019-04-07 14:01 - 000000000 ____D C:\Users\Calvin *******\AppData\Local\CrashDumps
2022-10-25 20:43 - 2019-03-02 17:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Minecraft Launcher
2022-10-25 20:43 - 2019-02-25 07:21 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apex Legends
2022-10-25 20:43 - 2019-02-24 20:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2022-10-25 20:43 - 2019-02-24 17:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\League of Legends
2022-10-23 21:25 - 2019-02-27 16:03 - 000002286 _____ C:\Users\Calvin *******\Desktop\Discord.lnk
2022-10-20 18:36 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2022-10-20 18:25 - 2019-02-24 15:39 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2022-10-25 19:46 - 2022-10-25 19:46 - 059707392 _____ () C:\Users\*******\AppData\Roaming\6DROUlqg.exe
2021-09-16 17:41 - 2021-11-29 20:41 - 003262180 _____ () C:\Users\*******\AppData\Roaming\TI-Nspire CX CAS Student Software-5.3.2.129-Installation.log
2020-05-06 19:25 - 2020-05-06 19:25 - 000034287 _____ () C:\Users\*******\AppData\Roaming\VoiceMeeterBananaDefault.xml

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         

Alt 17.11.2022, 20:26   #22
M-K-D-B
/// TB-Ausbilder
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Langsam... wir bearbeiten hier niemals zwei oder mehrere Rechner parallel in einem Thema.

Zuerst kümmern wir uns um das Surface. Führe die genannten Schritte bitte am Surface aus und poste die Logdateien.

Um deinen Desktop-Rechner kümmern wir uns entweder später oder du eröffnest dafür ein neues Thema.

Geändert von M-K-D-B (17.11.2022 um 21:06 Uhr)

Alt 18.11.2022, 09:51   #23
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Ok alles klar. Hier sind die Berichte vom Tablet. Könnten sie allerdings bitte den PC nach der Bearbeitung des Tablets bearbeiten, dass ich nicht extra alles nochmal posten muss oder ist Ihnen das zu unübersichtlich?

Code:
ATTFilter
Malwarebytes
www.malwarebytes.com

-Protokolldetails-
Scan-Datum: 18.11.22
Scan-Zeit: 09:39
Protokolldatei: 7465450a-671c-11ed-a2fc-00ff29573d17.json

-Softwaredaten-
Version: 4.5.17.221
Komponentenversion: 1.0.1806
Version des Aktualisierungspakets: 1.0.62452
Lizenz: Testversion

-Systemdaten-
Betriebssystem: Windows 11 (Build 22000.1219)
CPU: x64
Dateisystem: NTFS
Benutzer: TABLET-U3VLS170\calvi

-Scan-Übersicht-
Scan-Typ: Bedrohungs-Scan
Scan gestartet von: Manuell
Ergebnis: Abgeschlossen
Gescannte Objekte: 311078
Erkannte Bedrohungen: 13
In die Quarantäne verschobene Bedrohungen: 13
Abgelaufene Zeit: 3 Min., 37 Sek.

-Scan-Optionen-
Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Erkennung
PUM: Erkennung

-Scan-Details-
Prozess: 0
(keine bösartigen Elemente erkannt)

Modul: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 6
Trojan.Agent, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\GoogleUpdateTaskMachineCore, In Quarantäne, 478, 206966, , , , , , 
Trojan.Agent, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{3ED914E1-EC54-468D-A282-47F9A4C3AF58}, In Quarantäne, 478, 206966, , , , , , 
Trojan.Agent, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\LOGON\{3ED914E1-EC54-468D-A282-47F9A4C3AF58}, In Quarantäne, 478, 206966, , , , , , 
Trojan.Agent, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\MicrosoftEdgeUpdateTaskMachineCore, In Quarantäne, 478, 206966, , , , , , 
Trojan.Agent, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{7C2D52AD-EC92-414B-98EA-C1F1E7E332C8}, In Quarantäne, 478, 206966, , , , , , 
Trojan.Agent, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\LOGON\{7C2D52AD-EC92-414B-98EA-C1F1E7E332C8}, In Quarantäne, 478, 206966, , , , , , 

Registrierungswert: 4
PUM.Optional.DisableMRT, HKLM\SOFTWARE\WOW6432NODE\POLICIES\MICROSOFT\MRT|DONTOFFERTHROUGHWUAU, In Quarantäne, 6437, 676880, 1.0.62452, , ame, , , 
PUM.Optional.DisableMRT, HKLM\SOFTWARE\WOW6432NODE\POLICIES\MICROSOFT\MRT|DONTREPORTINFECTIONINFORMATION, In Quarantäne, 6437, 676881, 1.0.62452, , ame, , , 
PUM.Optional.DisableMRT, HKLM\SOFTWARE\POLICIES\MICROSOFT\MRT|DONTOFFERTHROUGHWUAU, In Quarantäne, 6437, 676880, 1.0.62452, , ame, , , 
PUM.Optional.DisableMRT, HKLM\SOFTWARE\POLICIES\MICROSOFT\MRT|DONTREPORTINFECTIONINFORMATION, In Quarantäne, 6437, 676881, 1.0.62452, , ame, , , 

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Daten-Stream: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Datei: 3
Trojan.Agent, C:\WINDOWS\SYSTEM32\TASKS\GoogleUpdateTaskMachineCore, In Quarantäne, 478, 206966, , , , , 41149A8E05EDD45C9AFFAF220232C4EE, C9C38A679DFC8CF1CDF7F22C397F33B65800C8EDA94ABA0BB60DC4D7B13B3C79
Trojan.Agent, C:\WINDOWS\SYSTEM32\TASKS\MicrosoftEdgeUpdateTaskMachineCore, In Quarantäne, 478, 206966, , , , , E102170EA415AF8A760CE8F83EB426C5, AB4BB6A20E85488B9232B2BCA5E15188A27AB3AD8CC999FB09E2348533DB5518
Trojan.Agent, C:\WINDOWS\C.EXE, In Quarantäne, 478, 206966, 1.0.62452, , ame, , 05F80A4E0F66D04BFE993FDF79C13EC3, C48CFFE3A1C0C69D4C97C656B9D103EAA98AD5F85E18620757CD03CA2B41B7BD

Physischer Sektor: 0
(keine bösartigen Elemente erkannt)

WMI: 0
(keine bösartigen Elemente erkannt)


(end)
         
Tablet:

Code:
ATTFilter
# -------------------------------
# Malwarebytes AdwCleaner 8.4.0.0
# -------------------------------
# Build:    08-30-2022
# Database: 2022-10-10.1 (Cloud)
# Support:  https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start:    11-18-2022
# Duration: 00:00:00
# OS:       Windows 11 (Build 22000.1219)
# Cleaned:  0
# Failed:   0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [1420 octets] - [18/11/2022 09:33:54]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########
         
FRST:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 15-11-2022
durchgeführt von calvi (Administrator) auf TABLET-U3VLS170 (Microsoft Corporation Surface Pro 7+) (18-11-2022 09:47:14)
Gestartet von C:\Users\calvi\Downloads
Geladene Profile: calvi
Plattform: Microsoft Windows 11 Home Version 21H2 22000.1219 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: Edge
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avp.exe ->) (Kaspersky Lab JSC -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avpui.exe
(C:\Program Files (x86)\Kaspersky Lab\Kaspersky VPN 5.8\ksde.exe ->) (AO Kaspersky Lab -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky VPN 5.8\ksdeui.exe
(C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(C:\Windows\UUS\amd64\MoUsoCoreWorker.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoNotificationUx.exe
(dwm.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\ISM.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <15>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler64.exe
(services.exe ->) (Kaspersky Lab JSC -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avp.exe
(services.exe ->) (Kaspersky Lab JSC -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky VPN 5.8\ksde.exe
(services.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_5.65.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\hdxsstmd3a.inf_amd64_4380462942599dde\RtkAudUService64.exe
(services.exe ->) (TunnelBear (McAfee Canada ULC) -> TunnelBear) C:\Program Files (x86)\TunnelBear\TunnelBear.Maintenance.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.14326.21146.0_x64__8wekyb3d8bbwe\onenoteim.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <4>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\pacjsworker.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\UUS\amd64\MoUsoCoreWorker.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtkAudUService] => C:\windows\System32\DriverStore\FileRepository\hdxsstmd3a.inf_amd64_4380462942599dde\RtkAudUService64.exe [835680 2020-10-16] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Beschränkung <==== ACHTUNG
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2626480 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\Run: [Spotify] => C:\Users\calvi\AppData\Roaming\Spotify\Spotify.exe [20068728 2022-11-14] (Spotify AB -> Spotify Ltd)
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\Run: [Discord] => C:\Users\calvi\AppData\Local\Discord\Update.exe [1512616 2022-02-17] (Discord Inc. -> GitHub)
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\Run: [MicrosoftEdgeAutoLaunch_9394F1A4510764AC606E3C3D4AFFB84D] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [3892128 2022-11-10] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\MountPoints2: {223afe41-e78b-11ec-9434-103d1c329a57} - "D:\HiSuiteDownLoader.exe" 
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\107.0.5304.107\Installer\chrmstp.exe [2022-11-14] (Google LLC -> Google LLC)
Startup: C:\Users\calvi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk [2022-06-22]
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {06A63E47-5A42-4B4F-AF19-8E1265445434} - System32\Tasks\Optimize Push Notification Data File-S-1-5-21-2802885793-846425964-2318583951-1001 => {201600D8-6EFF-48CE-B842-E14D37A0682D} C:\windows\System32\wpninprc.dll [45056 2021-06-05] (Microsoft Windows -> Microsoft Corporation)
Task: {13E1BDAD-E10B-4AC4-85C1-A3F7CB5A8C55} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144280 2022-11-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {192805A9-8FEC-4CD3-8B83-76C49CB20C00} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156232 2022-01-10] (Google LLC -> Google LLC)
Task: {2D82619D-CB5E-4FF9-B369-1EC2F15A4FA5} - System32\Tasks\MicrosoftEdgeShadowStackRollbackTask => C:\Program Files (x86)\Microsoft\Edge\Application\107.0.1418.42\Installer\setup.exe [3361696 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {37FC8E29-371D-4231-80F9-71F1AD71ECB7} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26154376 2022-11-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {3F2A2145-DF34-45F1-AEB3-14E2F22DC072} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144280 2022-11-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {8741FF6D-2F2C-436D-9715-A3AE867600D2} - System32\Tasks\BlueStacksHelper_nxt => C:\Program Files\BlueStacks_nxt\BlueStacksHelper.exe [275136 2022-01-11] (Bluestack Systems, Inc -> BlueStack Systems, Inc.)
Task: {96E0BDCD-B6A7-4E27-8394-BB65A153F6B4} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [8576000 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {9B791999-C20E-4ED9-9792-551EB6177873} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [8576000 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {A10BF578-3EA3-406B-AF94-831CC55EDDF1} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4189064 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {A23580B2-202B-49B1-A2E4-C943ACE9C813} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [66936 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {D65A4458-82D9-4F7F-A4D6-3F79B4A612B3} - System32\Tasks\Microsoft\Windows\WaaSMedic\MaintenanceWork => {72566E27-1ABB-4EB3-B4F0-EB431CB1CB32}
Task: {DAB8C803-13C3-40DD-84A5-4EE16F152936} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-2802885793-846425964-2318583951-1000 => C:\Program Files (x86)\Microsoft OneDrive\OneDriveStandaloneUpdater.exe /reporting (Keine Datei)
Task: {E7C2E4E1-FC1D-4955-B213-2F5214FA5C09} - System32\Tasks\Microsoft\Windows\PI\SecureBootEncodeUEFI => C:\windows\system32\SecureBootEncodeUEFI.exe [90112 2022-11-14] (Microsoft Windows -> )
Task: {ED4C6111-893B-49EF-BB6C-16C937C681B6} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-2802885793-846425964-2318583951-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4189064 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {F4152BAE-CE25-4F69-9A9B-D9061AC1795A} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26154376 2022-11-17] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 172.16.28.1
Tcpip\..\Interfaces\{29573d17-8add-4444-8b59-1f415bf8adff}: [DhcpNameServer] 172.18.11.1
Tcpip\..\Interfaces\{e7f84b3c-edeb-490d-a8e4-73c90d547cbd}: [DhcpNameServer] 172.16.28.1

Edge: 
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\calvi\AppData\Local\Microsoft\Edge\User Data\Default [2022-11-18]
Edge Extension: (Kaspersky Protection) - C:\Users\calvi\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ahkjpbeeocnddjkakilopmfdlnjdpcdm [2022-11-15]
Edge HKU\S-1-5-21-2802885793-846425964-2318583951-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [ahkjpbeeocnddjkakilopmfdlnjdpcdm]

FireFox:
========
FF HKLM\...\Firefox\Extensions: [light_plugin_7571494CE0B94E11BB762B659A4AD71F@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\FFExt\light_plugin_firefox\addon.xpi => nicht gefunden
FF HKLM-x32\...\Firefox\Extensions: [light_plugin_7571494CE0B94E11BB762B659A4AD71F@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\FFExt\light_plugin_firefox\addon.xpi => nicht gefunden
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)

Chrome: 
=======
CHR Profile: C:\Users\calvi\AppData\Local\Google\Chrome\User Data\Default [2022-11-18]
CHR Extension: (Kaspersky Protection) - C:\Users\calvi\AppData\Local\Google\Chrome\User Data\Default\Extensions\ahkjpbeeocnddjkakilopmfdlnjdpcdm [2022-11-16]
CHR Extension: (Google Docs Offline) - C:\Users\calvi\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-11-17]
CHR Extension: (AdBlock*– der beste Ad-Blocker) - C:\Users\calvi\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2022-11-17]
CHR Extension: (OneNote Web Clipper) - C:\Users\calvi\AppData\Local\Google\Chrome\User Data\Default\Extensions\gojbdfnpnhogfdgjbigejoaolejmgdhk [2022-04-18]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\calvi\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-01-10]
CHR HKLM\...\Chrome\Extension: [ahkjpbeeocnddjkakilopmfdlnjdpcdm] - hxxps://chrome.google.com/webstore/detail/kaspersky-protection/ahkjpbeeocnddjkakilopmfdlnjdpcdm
CHR HKLM-x32\...\Chrome\Extension: [ahkjpbeeocnddjkakilopmfdlnjdpcdm] - hxxps://chrome.google.com/webstore/detail/kaspersky-protection/ahkjpbeeocnddjkakilopmfdlnjdpcdm

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AVP21.3; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avp.exe [184768 2022-08-02] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12515768 2022-11-17] (Microsoft Corporation -> Microsoft Corporation)
S3 dcsvc; C:\windows\system32\dcsvc.dll [831488 2022-11-14] (Microsoft Windows -> Microsoft Corporation)
S2 DolbyDAXAPI; C:\windows\System32\DriverStore\FileRepository\dax3_swc_aposvc.inf_amd64_d59c8b8a329853e4\DAX3API.exe [1906648 2020-10-19] (Dolby Laboratories, Inc. -> Dolby Laboratories)
S3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncHelper.exe [3476368 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
S2 IntelAudioService; C:\windows\System32\DriverStore\FileRepository\intcoed.inf_amd64_af402faff66f53bd\\AS\\IAS\\IntelAudioService.exe [536432 ] (Smart Sound Technology -> Intel)
S3 klvssbridge64_21.3; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\vssbridge64.exe [479280 2021-02-19] (Kaspersky Lab JSC -> AO Kaspersky Lab)
S3 kpm_service_10.2; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Password Manager 10.2\kpm_service.exe [520904 2022-10-25] (AO Kaspersky Lab -> AO Kaspersky Lab)
R2 KSDE5.8; C:\Program Files (x86)\Kaspersky Lab\Kaspersky VPN 5.8\ksde.exe [32008 2022-10-13] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [8879024 2022-11-18] (Malwarebytes Inc. -> Malwarebytes)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\22.225.1026.0001\OneDriveUpdaterService.exe [3842480 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
R2 SurfaceExperienceService-5.65; C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_5.65.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe [8738192 2022-10-09] (Microsoft Corporation -> Microsoft)
R2 TunnelBearMaintenance; C:\Program Files (x86)\TunnelBear\TunnelBear.Maintenance.exe [143544 2022-08-18] (TunnelBear (McAfee Canada ULC) -> TunnelBear)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\NisSrv.exe [3191272 2022-11-15] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\MsMpEng.exe [133544 2022-11-15] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 WUService; C:\windows\System32\DriverStore\FileRepository\quectelfwupdatedriver.inf_amd64_8122d347da0b7082\WUService.exe [43840 2021-06-29] (Quectel Wireless Solutions Co.,Ltd. -> )
S2 SurfaceExperienceService-2.7; "C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_2.7.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe" [X]
S2 SurfaceExperienceService-4.5; "C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_4.5.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe" [X]
S2 SurfaceExperienceService-5.16; "C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_5.16.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe" [X]
S2 SurfaceExperienceService-5.37; "C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_5.37.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe" [X]
S2 SurfaceExperienceService-5.54; "C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_5.54.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AX88772; C:\windows\System32\DriverStore\FileRepository\netax88772.inf_amd64_f1efe88b4f90c639\ax88772.sys [116736 2021-06-05] (Microsoft Windows -> ASIX Electronics Corp.)
R2 BlueStacksDrv_nxt; C:\Program Files\BlueStacks_nxt\BstkDrv_nxt.sys [320728 2022-01-11] (Bluestack Systems, Inc -> Bluestack System Inc.)
R0 cm_km; C:\windows\System32\DRIVERS\cm_km.sys [237288 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 ESProtectionDriver; C:\windows\system32\drivers\mbae64.sys [158640 2022-11-18] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R0 fse; C:\windows\System32\drivers\fse.sys [193888 2022-06-04] (Microsoft Windows -> Microsoft Corporation)
R3 iaLPSS2_GPIO2_TGL; C:\windows\System32\DriverStore\FileRepository\ialpss2_gpio2_tgl.inf_amd64_d0e63c4e3754f42f\iaLPSS2_GPIO2_TGL.sys [128152 2020-08-27] (Intel Corporation -> Intel Corporation)
R3 iaLPSS2_I2C_TGL; C:\windows\System32\DriverStore\FileRepository\ialpss2_i2c_tgl.inf_amd64_ab87bf17a571e523\iaLPSS2_I2C_TGL.sys [197272 2020-08-27] (Intel Corporation -> Intel Corporation)
S3 iaLPSS2_SPI_TGL; C:\windows\System32\DriverStore\FileRepository\ialpss2_spi_tgl.inf_amd64_b6ea3d48ee329530\iaLPSS2_SPI_TGL.sys [155816 2020-08-27] (Intel Corporation -> Intel Corporation)
R3 iaLPSS2_UART2_TGL; C:\windows\System32\DriverStore\FileRepository\ialpss2_uart2_tgl.inf_amd64_1a8e964d43720594\iaLPSS2_UART2_TGL.sys [310440 2020-08-27] (Intel Corporation -> Intel Corporation)
R3 IntelTHCBase; C:\windows\System32\DriverStore\FileRepository\intelthcbase.inf_amd64_c8decd9fabcc980e\IntelTHCBase.sys [182960 2021-01-06] (Intel Corporation -> Intel Corporation)
R1 klbackupdisk; C:\windows\system32\DRIVERS\klbackupdisk.sys [105280 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klbackupflt; C:\windows\System32\DRIVERS\klbackupflt.sys [206600 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 kldisk; C:\windows\system32\DRIVERS\kldisk.sys [119568 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
S0 klelam; C:\windows\System32\DRIVERS\klelam.sys [41656 2021-02-19] (Microsoft Windows Early Launch Anti-Malware Publisher -> AO Kaspersky Lab)
R1 klflt; C:\windows\system32\DRIVERS\klflt.sys [522504 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klgse; C:\windows\System32\DRIVERS\klgse.sys [727696 2022-10-01] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klhk; C:\windows\system32\DRIVERS\klhk.sys [1717424 2022-10-01] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 klids; C:\ProgramData\Kaspersky Lab\AVP21.3\Bases\klids.sys [244832 2022-11-17] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 KLIF; C:\windows\System32\DRIVERS\klif.sys [1049864 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klim6; C:\windows\system32\DRIVERS\klim6.sys [90896 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 klkbdflt; C:\windows\system32\DRIVERS\klkbdflt.sys [104728 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
S3 klmouflt; C:\windows\system32\DRIVERS\klmouflt.sys [107328 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klpd; C:\windows\System32\DRIVERS\klpd.sys [78088 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klpnpflt; C:\windows\system32\DRIVERS\klpnpflt.sys [88328 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 kltun; C:\windows\system32\DRIVERS\kltun.sys [96128 2022-10-13] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R0 klupd_klif_arkmon; C:\windows\System32\Drivers\klupd_klif_arkmon.sys [382304 2022-11-15] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 klupd_klif_klark; C:\windows\System32\Drivers\klupd_klif_klark.sys [360000 2022-11-15] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R0 klupd_klif_klbg; C:\windows\System32\Drivers\klupd_klif_klbg.sys [189520 2022-11-15] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 klupd_klif_mark; C:\windows\System32\Drivers\klupd_klif_mark.sys [270672 2022-11-15] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klwfp; C:\windows\system32\DRIVERS\klwfp.sys [150280 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klwtp; C:\windows\system32\DRIVERS\klwtp.sys [325400 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 kneps; C:\windows\system32\DRIVERS\kneps.sys [294680 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R2 MBAMChameleon; C:\windows\System32\Drivers\MbamChameleon.sys [223176 2022-11-18] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S0 MbamElam; C:\windows\System32\DRIVERS\MbamElam.sys [21480 2022-11-18] (Microsoft Windows Early Launch Anti-Malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\windows\System32\DRIVERS\farflt.sys [193992 2022-11-18] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMProtection; C:\windows\system32\DRIVERS\mbam.sys [75216 2022-11-18] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\windows\System32\Drivers\mbamswissarmy.sys [239544 2022-11-18] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMWebProtection; C:\windows\system32\DRIVERS\mwac.sys [181992 2022-11-18] (Malwarebytes Inc. -> Malwarebytes)
S3 msux64w10; C:\windows\System32\DriverStore\FileRepository\msux64w10.inf_amd64_440fd3d3d9361452\msux64w10.sys [702320 2020-09-28] (Microsoft Corporation -> Microsoft)
R3 SurfaceBattery; C:\windows\System32\DriverStore\FileRepository\surfacebattery.inf_amd64_67fec222d8ed4266\SurfaceBattery.sys [326768 2020-09-24] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceIhvCpuSmfClient; C:\windows\System32\DriverStore\FileRepository\surfaceihvcpusmfclient.inf_amd64_a3c20a391524f38c\SurfaceIhvCpuSmfClient.sys [281424 2020-09-24] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfacePowerTrackerCore; C:\windows\System32\DriverStore\FileRepository\surfacepowertrackercore.inf_amd64_e4d709b689325c43\SurfacePowerTrackerCore.sys [337248 2020-08-13] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceSerialHubDriver; C:\windows\System32\DriverStore\FileRepository\surfaceserialhubdriver.inf_amd64_f531483c52451822\SurfaceSerialHubDriver.sys [366056 2021-03-05] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceSmfClient; C:\windows\System32\DriverStore\FileRepository\surfacesmfclient.inf_amd64_16a76bef114ba60b\SurfaceSmfClient.sys [312160 2020-09-17] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceSmfDisplayClient; C:\windows\System32\DriverStore\FileRepository\surfacesmfdisplayclient.inf_amd64_7933770b5e9c1698\SurfaceSmfDisplayClient.sys [245880 2021-02-04] (Windows OEM Test Cert 2017 (TEST ONLY) -> Microsoft Corporation)
R3 SurfaceStorageFwUpdate; C:\windows\System32\DriverStore\FileRepository\surfacestoragefwupdate.inf_amd64_f1d923c936152ef9\SurfaceStorageFwUpdate.sys [4911464 2020-09-07] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceSystemManagementFrameworkDriver; C:\windows\System32\drivers\SurfaceSystemManagementFrameworkDriver.sys [548704 2020-08-11] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceSystemTelemetry; C:\windows\System32\DriverStore\FileRepository\surfacesystemtelemetrydriver.inf_amd64_039e6d3c808fc7b3\SurfaceSystemTelemetryDriver.sys [236128 2020-09-23] (Windows OEM Test Cert 2017 (TEST ONLY) -> Microsoft Corporation)
R3 SurfaceTconDriver; C:\windows\System32\DriverStore\FileRepository\surfacetcondriver.inf_amd64_6300afb5ffe7d80d\SurfaceTconDriver.sys [299992 2020-09-07] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceThermalPolicy; C:\windows\System32\DriverStore\FileRepository\surfacethermalpolicy.inf_amd64_3233ca9ac635aec2\SurfaceThermalPolicy.sys [286560 2020-08-13] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceTimeAlarmAcpiFilter; C:\windows\System32\DriverStore\FileRepository\surfacetimealarmacpifilter.inf_amd64_1ae9d0e2039a57b6\SurfaceTimeAlarmAcpiFilter.sys [228952 2020-09-07] (Windows OEM Test Cert 2017 (TEST ONLY) -> Microsoft Corporation)
R3 tap-tb-0901; C:\windows\System32\drivers\tap-tb-0901.sys [38656 2021-06-17] (TunnelBear, Inc. -> The OpenVPN Project)
S3 tapnordvpn; C:\windows\System32\drivers\tapnordvpn.sys [49744 2021-06-13] (nordvpn s.a. -> The OpenVPN Project)
S3 vmbusproxy; C:\windows\system32\drivers\vmbusproxy.sys [90112 2021-07-28] (Microsoft Windows -> )
S3 WdBoot; C:\windows\system32\drivers\wd\WdBoot.sys [49616 2022-11-15] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\windows\system32\drivers\wd\WdFilter.sys [469288 2022-11-15] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\windows\System32\drivers\wd\WdNisDrv.sys [95520 2022-11-15] (Microsoft Windows -> Microsoft Corporation)
R3 wintun; C:\windows\System32\drivers\wintun.sys [29592 2022-06-15] (Microsoft Windows Hardware Compatibility Publisher -> WireGuard LLC)
U4 MsSecFlt; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

NETSVC: DcSvc -> C:\Windows\system32\dcsvc.dll (Microsoft Corporation)

==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-11-18 09:34 - 2022-11-18 09:34 - 000193992 _____ (Malwarebytes) C:\windows\system32\Drivers\farflt.sys
2022-11-18 09:34 - 2022-11-18 09:34 - 000181992 _____ (Malwarebytes) C:\windows\system32\Drivers\mwac.sys
2022-11-18 09:34 - 2022-11-18 09:34 - 000075216 _____ (Malwarebytes) C:\windows\system32\Drivers\mbam.sys
2022-11-18 09:33 - 2022-11-18 09:33 - 000239544 _____ (Malwarebytes) C:\windows\system32\Drivers\mbamswissarmy.sys
2022-11-18 09:33 - 2022-11-18 09:33 - 000223176 _____ (Malwarebytes) C:\windows\system32\Drivers\MbamChameleon.sys
2022-11-18 09:33 - 2022-11-18 09:33 - 000002043 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2022-11-18 09:33 - 2022-11-18 09:33 - 000002031 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2022-11-18 09:33 - 2022-11-18 09:33 - 000000000 ____D C:\Users\calvi\AppData\Local\mbam
2022-11-18 09:33 - 2022-11-18 09:32 - 000158640 _____ (Malwarebytes) C:\windows\system32\Drivers\mbae64.sys
2022-11-18 09:33 - 2022-11-18 09:32 - 000021480 _____ (Malwarebytes) C:\windows\system32\Drivers\MbamElam.sys
2022-11-18 09:32 - 2022-11-18 09:33 - 000000000 ____D C:\AdwCleaner
2022-11-18 09:32 - 2022-11-18 09:32 - 008791352 _____ (Malwarebytes) C:\Users\calvi\Downloads\adwcleaner.exe
2022-11-18 09:32 - 2022-11-18 09:32 - 002632256 _____ (Malwarebytes) C:\Users\calvi\Downloads\MBSetup.exe
2022-11-18 09:32 - 2022-11-18 09:32 - 000000000 ____D C:\ProgramData\Malwarebytes
2022-11-18 09:32 - 2022-11-18 09:32 - 000000000 ____D C:\Program Files\Malwarebytes
2022-11-17 11:19 - 2022-11-17 11:20 - 000038878 _____ C:\Users\calvi\Downloads\Addition.txt
2022-11-17 11:15 - 2022-11-18 09:47 - 000027100 _____ C:\Users\calvi\Downloads\FRST.txt
2022-11-17 11:15 - 2022-11-18 09:47 - 000000000 ____D C:\FRST
2022-11-17 11:14 - 2022-11-17 11:14 - 002375168 _____ (Farbar) C:\Users\calvi\Downloads\FRST64.exe
2022-11-17 09:08 - 2022-11-17 09:03 - 000001297 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky VPN.lnk
2022-11-17 09:08 - 2022-11-17 09:03 - 000001167 _____ C:\Users\Public\Desktop\Kaspersky VPN.lnk
2022-11-17 08:47 - 2022-11-17 08:47 - 000000000 ____D C:\Users\calvi\AppData\Local\Kaspersky Lab
2022-11-16 08:52 - 2022-11-18 09:46 - 000000000 ____D C:\Users\calvi\OneDrive\Dokumente\Virus
2022-11-15 21:01 - 2022-11-15 21:01 - 000001384 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Password Manager.lnk
2022-11-15 21:01 - 2022-11-15 21:01 - 000001380 _____ C:\Users\Public\Desktop\Kaspersky Password Manager.lnk
2022-11-15 21:01 - 2022-11-15 21:01 - 000000000 ____D C:\Users\Default\AppData\Local\Kaspersky Lab
2022-11-15 21:01 - 2022-11-15 21:01 - 000000000 ____D C:\Program Files (x86)\dotnet
2022-11-15 20:44 - 2022-11-15 20:44 - 000360000 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klupd_klif_klark.sys
2022-11-15 20:42 - 2022-11-17 09:08 - 000000000 ____D C:\Program Files (x86)\Kaspersky Lab
2022-11-15 20:42 - 2022-11-17 09:03 - 000000000 ____D C:\ProgramData\Kaspersky Lab
2022-11-15 20:42 - 2022-11-15 20:42 - 000382304 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klupd_klif_arkmon.sys
2022-11-15 20:42 - 2022-11-15 20:42 - 000270672 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klupd_klif_mark.sys
2022-11-15 20:42 - 2022-11-15 20:42 - 000189520 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klupd_klif_klbg.sys
2022-11-15 20:42 - 2022-11-15 20:42 - 000002339 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security.lnk
2022-11-15 20:42 - 2022-11-15 20:42 - 000002207 _____ C:\Users\Public\Desktop\Kaspersky Internet Security.lnk
2022-11-15 20:42 - 2022-11-15 20:42 - 000000000 ____D C:\Program Files\Common Files\AV
2022-11-15 20:42 - 2022-08-02 18:16 - 001049864 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klif.sys
2022-11-15 20:42 - 2022-08-02 18:16 - 000522504 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klflt.sys
2022-11-15 20:42 - 2021-02-19 21:09 - 000110176 _____ (Kaspersky Lab ZAO) C:\windows\system32\klfphc.dll
2022-11-14 21:20 - 2022-11-14 21:20 - 000319488 _____ C:\windows\system32\EsclScan.dll
2022-11-14 21:20 - 2022-11-14 21:20 - 000200704 _____ C:\windows\system32\EsclProtocol.dll
2022-11-14 21:20 - 2022-11-14 21:20 - 000090112 _____ C:\windows\system32\SecureBootEncodeUEFI.exe
2022-11-14 21:20 - 2022-11-14 21:20 - 000015461 _____ C:\windows\system32\DrtmAuthTxt.wim
2022-11-14 21:19 - 2022-11-14 21:19 - 000372736 _____ C:\windows\system32\hwreqchk.dll
2022-11-14 21:19 - 2022-11-14 21:19 - 000335872 _____ C:\windows\system32\Windows.Management.InprocObjects.dll
2022-11-14 21:19 - 2022-11-14 21:19 - 000172032 _____ C:\windows\system32\DataStoreCacheDumpTool.exe
2022-11-14 21:11 - 2022-11-14 21:11 - 000000000 ___HD C:\$WinREAgent
2022-11-08 14:20 - 2022-11-08 14:20 - 024140772 _____ C:\Users\calvi\Downloads\VID-20221108-WA0002 (2).mp4
2022-11-08 14:20 - 2022-11-08 14:20 - 024140772 _____ C:\Users\calvi\Downloads\VID-20221108-WA0002 (1).mp4
2022-11-08 14:19 - 2022-11-08 14:19 - 024140772 _____ C:\Users\calvi\Downloads\VID-20221108-WA0002.mp4
2022-11-07 10:49 - 2022-11-15 20:35 - 000000000 ____D C:\ProgramData\Kaspersky Lab Setup Files
2022-11-07 10:48 - 2022-11-07 10:49 - 002767184 _____ (Kaspersky) C:\Users\calvi\Downloads\startup.exe

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-11-18 09:45 - 2021-06-05 13:10 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-11-18 09:34 - 2021-06-05 13:10 - 000000000 ____D C:\windows\SystemTemp
2022-11-18 09:33 - 2021-06-05 13:10 - 000000000 ___HD C:\windows\ELAMBKUP
2022-11-18 09:28 - 2021-07-29 00:07 - 000000000 ____D C:\windows\system32\SleepStudy
2022-11-18 09:27 - 2022-01-10 17:14 - 000000000 ____D C:\Program Files (x86)\Google
2022-11-17 22:41 - 2021-07-29 00:25 - 000000000 ____D C:\Program Files\Microsoft Office
2022-11-17 11:15 - 2021-06-05 13:09 - 000000000 ____D C:\windows\INF
2022-11-17 10:22 - 2022-01-10 13:57 - 000000000 ____D C:\Users\calvi\AppData\Local\Packages
2022-11-17 06:52 - 2021-06-05 13:10 - 000000000 ____D C:\windows\AppReadiness
2022-11-16 07:56 - 2021-07-29 00:16 - 001750916 _____ C:\windows\system32\PerfStringBackup.INI
2022-11-16 07:56 - 2021-07-28 22:43 - 000758464 _____ C:\windows\system32\perfh007.dat
2022-11-16 07:56 - 2021-07-28 22:43 - 000156672 _____ C:\windows\system32\perfc007.dat
2022-11-16 07:55 - 2021-06-05 13:10 - 000000000 ____D C:\windows\ServiceState
2022-11-16 07:47 - 2022-01-10 13:57 - 000000000 __SHD C:\Users\calvi\IntelGraphicsProfiles
2022-11-16 07:47 - 2021-10-07 04:09 - 000012288 ___SH C:\DumpStack.log.tmp
2022-11-16 07:47 - 2021-10-07 04:09 - 000000000 ____D C:\Intel
2022-11-16 07:47 - 2021-07-29 00:08 - 000000006 ____H C:\windows\Tasks\SA.DAT
2022-11-16 07:47 - 2021-07-29 00:07 - 000001623 _____ C:\windows\system32\config\VSMIDK
2022-11-16 07:47 - 2021-06-05 13:01 - 000786432 _____ C:\windows\system32\config\BBI
2022-11-16 07:46 - 2022-06-04 18:17 - 000000000 ____D C:\Users\calvi\AppData\Roaming\Z
2022-11-16 02:33 - 2022-02-16 08:40 - 000000000 ____D C:\Users\calvi\AppData\Local\CrashDumps
2022-11-16 02:33 - 2021-06-05 13:10 - 000000000 ___HD C:\Program Files\WindowsApps
2022-11-15 21:01 - 2022-06-15 05:32 - 000000000 ____D C:\ProgramData\Package Cache
2022-11-15 20:42 - 2021-06-05 13:01 - 000032768 _____ C:\windows\system32\config\ELAM
2022-11-15 14:30 - 2022-01-10 16:53 - 000000000 ____D C:\Users\calvi\AppData\Roaming\Spotify
2022-11-15 14:30 - 2022-01-10 16:53 - 000000000 ____D C:\Users\calvi\AppData\Local\Spotify
2022-11-15 08:48 - 2022-01-10 13:57 - 000000000 ____D C:\Users\calvi\AppData\Local\D3DSCache
2022-11-15 02:18 - 2021-07-29 00:08 - 000000000 ____D C:\windows\system32\Drivers\wd
2022-11-15 02:08 - 2022-01-11 16:17 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2022-11-15 02:08 - 2021-07-29 00:07 - 000506040 _____ C:\windows\system32\FNTCACHE.DAT
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ___RD C:\windows\ImmersiveControlPanel
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\SysWOW64\Dism
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\SystemResources
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\system32\oobe
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\system32\Dism
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\system32\DDFs
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\system32\appraiser
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\ShellExperiences
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\ShellComponents
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\bcastdvr
2022-11-14 21:26 - 2021-06-05 13:01 - 000000000 ____D C:\windows\CbsTemp
2022-11-14 21:19 - 2021-07-29 00:10 - 003107840 _____ (Microsoft Corporation) C:\windows\SysWOW64\PrintConfig.dll
2022-11-14 21:07 - 2022-01-11 17:17 - 000004784 _____ C:\windows\system32\Tasks\MicrosoftEdgeShadowStackRollbackTask
2022-11-14 21:07 - 2021-07-29 00:08 - 000002448 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-11-14 21:07 - 2021-07-29 00:08 - 000002286 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2022-11-14 21:04 - 2022-01-10 17:15 - 000002249 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2022-11-14 21:04 - 2022-01-10 17:15 - 000002208 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2022-11-14 21:01 - 2021-07-29 00:08 - 000003756 _____ C:\windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-11-14 06:29 - 2022-01-10 13:59 - 000003592 _____ C:\windows\system32\Tasks\OneDrive Reporting Task-S-1-5-21-2802885793-846425964-2318583951-1001
2022-11-14 06:29 - 2021-07-29 00:28 - 000003194 _____ C:\windows\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2022-11-14 06:29 - 2021-07-29 00:28 - 000002158 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2022-11-08 10:16 - 2022-01-18 09:49 - 000000000 ____D C:\Users\calvi\AppData\Roaming\WhatsApp
2022-11-08 10:16 - 2022-01-18 09:49 - 000000000 ____D C:\Users\calvi\AppData\Local\WhatsApp
2022-11-07 21:23 - 2021-06-05 13:10 - 000000000 ____D C:\windows\LiveKernelReports
2022-10-20 02:03 - 2021-07-28 23:05 - 000000000 ____D C:\windows\Firmware

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         
Tablet:
Addition:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 15-11-2022
durchgeführt von calvi (18-11-2022 09:48:38)
Gestartet von C:\Users\calvi\Downloads
Microsoft Windows 11 Home Version 21H2 22000.1219 (X64) (2021-10-07 03:12:18)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-2802885793-846425964-2318583951-500 - Administrator - Disabled)
calvi (S-1-5-21-2802885793-846425964-2318583951-1001 - Administrator - Enabled) => C:\Users\calvi
DefaultAccount (S-1-5-21-2802885793-846425964-2318583951-503 - Limited - Disabled)
Gast (S-1-5-21-2802885793-846425964-2318583951-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-2802885793-846425964-2318583951-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Malwarebytes (Enabled - Up to date) {0D452135-A081-B000-D6B6-132E52638543}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Kaspersky Internet Security (Enabled - Up to date) {4F76F112-43EB-40E8-11D8-F7BD1853EA23}
FW: Kaspersky Internet Security (Enabled) {774D7037-0984-41B0-3A87-5E88E680AD58}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Affinity Photo (HKLM\...\{54C7E9B9-F08A-4777-883D-F709A2F82BC7}) (Version: 1.10.5.1342 - Serif (Europe) Ltd)
Anki (HKLM-x32\...\Anki) (Version: 2.1.49 - )
BlueStacks 5 (HKLM\...\BlueStacks_nxt) (Version: 5.5.100.1040 - BlueStack Systems, Inc.)
BlueStacks X (HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\BlueStacks X) (Version: 0.14.1.13 - BlueStack Systems, Inc.)
Discord (HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\Discord) (Version: 1.0.9004 - Discord Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 107.0.5304.107 - Google LLC)
Kaspersky Internet Security (HKLM-x32\...\{4FC79BE9-AD63-46C0-9626-E4F6BCE6A976}) (Version: 21.3.10.391 - Kaspersky) Hidden
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{4FC79BE9-AD63-46C0-9626-E4F6BCE6A976}) (Version: 21.3.10.391 - Kaspersky)
Kaspersky Password Manager (HKLM-x32\...\{BE877CFF-5461-441D-8A15-299DA7509968}) (Version: 10.2.0.341 - Kaspersky Lab) Hidden
Kaspersky Password Manager (HKLM-x32\...\InstallWIX_{BE877CFF-5461-441D-8A15-299DA7509968}) (Version: 10.2.0.341 - Kaspersky Lab)
Kaspersky VPN (HKLM-x32\...\{FEA95EF1-A4FE-3E02-B1C8-B79136C3A44A}) (Version: 21.8.5.452 - Kaspersky) Hidden
Kaspersky VPN (HKLM-x32\...\InstallWIX_{FEA95EF1-A4FE-3E02-B1C8-B79136C3A44A}) (Version: 21.8.5.452 - Kaspersky)
League of Legends (HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\Riot Game league_of_legends.live) (Version:  - Riot Games, Inc)
Malwarebytes version 4.5.17.221 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.5.17.221 - Malwarebytes)
Microsoft .NET Host - 5.0.17 (x86) (HKLM-x32\...\{54DE7EA9-E391-4BD2-A373-3A72A18EBDB5}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.17 (x86) (HKLM-x32\...\{AF01038B-6523-4EA7-9D9E-4F1E2927D88B}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x86) (HKLM-x32\...\{59650A2A-3839-46EC-9D9C-6B3B1C743C55}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 107.0.1418.42 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 107.0.1418.52 - Microsoft Corporation)
Microsoft Office Profesional Plus 2019 - es-es (HKLM\...\ProPlus2019Retail - es-es) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - ar-sa (HKLM\...\ProPlus2019Retail - ar-sa) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - da-dk (HKLM\...\ProPlus2019Retail - da-dk) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - de-de (HKLM\...\ProPlus2019Retail - de-de) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - en-us (HKLM\...\ProPlus2019Retail - en-us) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - fi-fi (HKLM\...\ProPlus2019Retail - fi-fi) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - it-it (HKLM\...\ProPlus2019Retail - it-it) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - nb-no (HKLM\...\ProPlus2019Retail - nb-no) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - nl-nl (HKLM\...\ProPlus2019Retail - nl-nl) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - pl-pl (HKLM\...\ProPlus2019Retail - pl-pl) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - pt-pt (HKLM\...\ProPlus2019Retail - pt-pt) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - sv-se (HKLM\...\ProPlus2019Retail - sv-se) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Office Professionnel Plus 2019 - fr-fr (HKLM\...\ProPlus2019Retail - fr-fr) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 22.225.1026.0001 - Microsoft Corporation)
Microsoft OneNote - de-de (HKLM\...\OneNoteFreeRetail - de-de) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{6A2A8076-135F-4F55-BB02-DED67C8C6934}) (Version: 4.67.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 x86 Additional Runtime - 14.0.24215 (HKLM-x32\...\{69BCE4AC-9572-3271-A2FB-9423BDA36A43}) (Version: 14.0.24215 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015 x86 Minimum Runtime - 14.0.24215 (HKLM-x32\...\{BBF2AC74-720C-3CB3-8291-5E34039232FA}) (Version: 14.0.24215 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.29.30139 (HKLM-x32\...\{2c673fb6-3e65-4751-965d-33d30b68a8a6}) (Version: 14.29.30139.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.29.30139 (HKLM\...\{7F4A9F52-173F-4B0D-B1EA-269C32EDA827}) (Version: 14.29.30139 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.29.30139 (HKLM\...\{A6D3F752-BF11-4D7C-B19C-F6F96A35CF50}) (Version: 14.29.30139 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 5.0.17 (x86) (HKLM-x32\...\{098c6ff7-1af1-4c4a-b86f-c60608c98e31}) (Version: 5.0.17.31219 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 5.0.17 (x86) (HKLM-x32\...\{0D02D706-44F2-4957-A448-E7259A0B56B9}) (Version: 40.68.31219 - Microsoft Corporation) Hidden
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 27.2.4 - OB Software)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0401-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0406-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0407-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-040B-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-040C-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0410-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0413-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0414-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0415-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-041D-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Spotify (HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\Spotify) (Version: 1.1.97.962.g24733a46 - Spotify AB)
TunnelBear (HKLM-x32\...\{51ECC1BA-87B7-41EB-8BF0-69239D085E72}) (Version: 4.6.1.0 - TunnelBear) Hidden
TunnelBear (HKLM-x32\...\{bc21c6d5-841e-4655-bb3a-57a1d248f6be}) (Version: 4.6.1.0 - TunnelBear)
WhatsApp (HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\WhatsApp) (Version: 2.2241.7 - WhatsApp)

Packages:
=========
Dolby Access OEM -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccessOEM_3.15.18.0_x64__rz1tebttyb220 [2022-11-07] (Dolby Laboratories)
Guter Plan -> C:\Program Files\WindowsApps\51248Raximus.Dobryplan_2.0.12.0_x64__j74bw2d00ynqy [2022-04-18] (Raximus) [MS Ad]
Inkodo -> C:\Program Files\WindowsApps\8338Giuapps.Inkodo_2.50.10.0_x64__pzan5b7zgydq2 [2022-10-16] (Giuapps)
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-02-09] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2022-02-08] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2022-02-08] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.14.9130.0_x64__8wekyb3d8bbwe [2022-09-21] (Microsoft Studios) [MS Ad]
Microsoft Whiteboard -> C:\Program Files\WindowsApps\Microsoft.Whiteboard_52.11010.438.0_x64__8wekyb3d8bbwe [2022-10-17] (Microsoft Corporation)
MPEG-2-Videoerweiterung -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.50901.0_x64__8wekyb3d8bbwe [2022-10-16] (Microsoft Corporation)
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.98.1805.0_x64__mcm4njqhnhss8 [2022-07-16] (Netflix, Inc.)
Surface -> C:\Program Files\WindowsApps\Microsoft.SurfaceHub_61.10167.139.0_x64__8wekyb3d8bbwe [2022-11-16] (Microsoft Corporation)
Surface Diagnostic Toolkit -> C:\Program Files\WindowsApps\Microsoft.SurfaceDiagnostics_2.193.139.0_x64__8wekyb3d8bbwe [2022-11-07] (Microsoft Corporation) [Startup Task]
Surface Management Extension -> C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_5.65.139.0_x64__8wekyb3d8bbwe [2022-10-11] (Microsoft Corporation)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\shellex.dll [2022-11-15] (AO Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers2: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\shellex.dll [2022-11-15] (AO Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2022-11-18] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\shellex.dll [2022-11-15] (AO Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers6: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\shellex.dll [2022-11-15] (AO Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2022-11-18] (Malwarebytes Inc. -> Malwarebytes)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2022-08-18 18:52 - 2022-08-18 18:52 - 000030720 _____ () [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files (x86)\TunnelBear\TunnelBear.Maintenance.Wrapper.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\calvi\AppData\Local\Temp:com.affinity.photo.2 [240]
AlternateDataStreams: C:\Users\calvi\AppData\Local\Temp:com.affinity.photo.3 [197]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2021-06-05 13:08 - 2022-09-29 09:57 - 000000822 _____ C:\windows\system32\drivers\etc\hosts

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2802885793-846425964-2318583951-1001\Control Panel\Desktop\\Wallpaper -> C:\windows\web\wallpaper\Windows\img0.jpg
DNS Servers: 172.16.28.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
 ist deaktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_9394F1A4510764AC606E3C3D4AFFB84D"
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\StartupApproved\Run: => "Spotify"
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\StartupApproved\Run: => "Discord"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [TCP Query User{51767849-3147-445D-B18D-C50BA62876D4}C:\users\calvi\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\calvi\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{6E69A4A9-90AB-48FA-8804-DBC3A952D917}C:\users\calvi\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\calvi\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{F691A4F2-E7D7-47A5-B98A-807583F752EF}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{F52C670B-3AE9-445E-A0AC-C459D61D724B}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{62CEBCA2-3E31-491F-AE82-7AFF28816BEF}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{29EEA57E-B20E-4A20-9E0C-657CCCCDDC1F}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{5DCA504D-E06A-41C4-9B08-482C922DD668}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{972EADC0-6D0F-467B-B152-B7DE69D0A653}] => (Allow) C:\Program Files (x86)\BlueStacks X\BlueStacksWeb.exe (Bluestack Systems, Inc -> Bluestack Systems, Inc.)
FirewallRules: [{3AA6419A-0CA0-454E-8CF6-EF6D14974973}] => (Allow) C:\Program Files (x86)\BlueStacks X\Cloud Game.exe (Bluestack Systems, Inc -> Bluestack Systems, Inc.)
FirewallRules: [{ACFAFFDE-F679-4D19-B22F-D1B23E15C03B}] => (Allow) C:\Program Files\BlueStacks_nxt\HD-Player.exe (Bluestack Systems, Inc -> BlueStack Systems)
FirewallRules: [TCP Query User{E255F098-20A0-4744-9020-229BCF362F8F}C:\users\calvi\appdata\local\discord\app-1.0.9004\discord.exe] => (Allow) C:\users\calvi\appdata\local\discord\app-1.0.9004\discord.exe => Keine Datei
FirewallRules: [UDP Query User{527334F8-2339-434E-A81F-811861C5DC14}C:\users\calvi\appdata\local\discord\app-1.0.9004\discord.exe] => (Allow) C:\users\calvi\appdata\local\discord\app-1.0.9004\discord.exe => Keine Datei
FirewallRules: [{F94C8989-59DF-4839-A1C8-B9C669F28AF8}] => (Block) C:\users\calvi\appdata\local\discord\app-1.0.9004\discord.exe => Keine Datei
FirewallRules: [{D344C153-3B22-4C26-9A78-15E92488EE6B}] => (Block) C:\users\calvi\appdata\local\discord\app-1.0.9004\discord.exe => Keine Datei
FirewallRules: [{DD5E41EE-9CB8-4865-91A5-AA96B2F50E9C}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{436B8EAA-82DB-452C-BFBC-1AC0560F262B}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_22287.702.1670.9453_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{07001295-0227-4FC7-93E7-A1BBB96912A2}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_22287.702.1670.9453_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{970EBC6D-F58F-44D0-B7B5-5660ADE1D5E8}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\107.0.1418.52\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert (Total:118.07 GB) (Free:26.28 GB) (22%)

==================== Fehlerhafte Geräte im Gerätemanager ============


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (11/18/2022 09:28:31 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Das Programm avpui.exe Version 21.3.12.434 hat die Interaktion mit Windows beendet und wurde geschlossen. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 30ac

Startzeit: 01d8f987593be0d4

Beendigungszeit: 15

Anwendungspfad: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avpui.exe

Bericht-ID: ce350baf-b3df-40c1-b657-f64076ee7976

Vollständiger Name des fehlerhaften Pakets: 

Relative Anwendungs-ID des fehlerhaften Pakets: 

Absturztyp: Unknown

Error: (11/16/2022 01:15:35 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Das Programm LockApp.exe Version 10.0.22000.1165 hat die Interaktion mit Windows beendet und wurde geschlossen. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: a58

Startzeit: 01d8f987bc6b8199

Beendigungszeit: 4294967295

Anwendungspfad: C:\Windows\SystemApps\Microsoft.LockApp_cw5n1h2txyewy\LockApp.exe

Bericht-ID: 93c6e4a3-dc8c-472b-9142-dd269c4d5abe

Vollständiger Name des fehlerhaften Pakets: Microsoft.LockApp_10.0.22000.1_neutral__cw5n1h2txyewy

Relative Anwendungs-ID des fehlerhaften Pakets: WindowsDefaultLockScreen

Absturztyp: Navigation

Error: (11/16/2022 11:19:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: dwm.exe, Version: 10.0.22000.1, Zeitstempel: 0x7cbe2305
Name des fehlerhaften Moduls: udwm.dll, Version: 10.0.22000.1219, Zeitstempel: 0xb4128574
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000274b6
ID des fehlerhaften Prozesses: 0x604
Startzeit der fehlerhaften Anwendung: 0x01d8f9874bad7add
Pfad der fehlerhaften Anwendung: C:\windows\system32\dwm.exe
Pfad des fehlerhaften Moduls: C:\windows\SYSTEM32\udwm.dll
Berichtskennung: 702b8b46-ad87-4d6b-ad3e-8d18f5cc7160
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (11/16/2022 07:46:46 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2122-10-23T06:46:46Z. Fehlercode: 0x80070005.

Error: (11/16/2022 07:46:16 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2122-10-23T06:46:16Z. Fehlercode: 0x80070005.

Error: (11/16/2022 07:45:46 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2122-10-23T06:45:46Z. Fehlercode: 0x80070005.

Error: (11/16/2022 07:45:16 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2122-10-23T06:45:16Z. Fehlercode: 0x80070005.

Error: (11/16/2022 07:44:46 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2122-10-23T06:44:46Z. Fehlercode: 0x80070005.


Systemfehler:
=============
Error: (11/18/2022 09:34:14 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Kaspersky VPN Secure Connection-Dienst 5.8" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (11/18/2022 09:34:14 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Microsoft Office Click-to-Run Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (11/18/2022 09:34:14 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Kaspersky Password Manager 10.2 Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (11/18/2022 09:34:14 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "TunnelBear Maintenance" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (11/18/2022 09:34:14 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Surface Integration Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (11/18/2022 09:34:14 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Dolby DAX API Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (11/18/2022 09:34:14 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Content Protection HDCP Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (11/18/2022 09:34:14 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Quectel_WUService" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Windows Defender:
================
Date: 2022-11-15 01:56:20
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=VirTool:Win32/DefenderTamperingRestore&threatid=2147741622&enterprise=0
Name: VirTool:Win32/DefenderTamperingRestore
Schweregrad: Schwerwiegend
Kategorie: Tool
Pfad: regkeyvalue:_hklm\software\policies\microsoft\windows defender\\DisableAntiSpyware
Erkennungsursprung: Unbekannt
Erkennungstype: Konkret
Erkennungsquelle: System
Benutzer: TABLET-U3VLS170\calvi
Prozessname: Unknown
Sicherheitsversion: AV: 1.379.37.0, AS: 1.379.37.0, NIS: 1.379.37.0
Modulversion: AM: 1.1.19800.4, NIS: 1.1.19800.4

Date: 2022-11-15 01:56:02
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:MSIL/RedLineStealer.MZA!MTB&threatid=2147814549&enterprise=0
Name: Trojan:MSIL/RedLineStealer.MZA!MTB
Schweregrad: Schwerwiegend
Kategorie: Trojaner
Pfad: amsi:_\Device\HarddiskVolume3\Windows\n.exe
Erkennungsursprung: Unbekannt
Erkennungstype: Konkret
Erkennungsquelle: AMSI
Benutzer: TABLET-U3VLS170\calvi
Prozessname: C:\Windows\n.exe
Sicherheitsversion: AV: 1.379.37.0, AS: 1.379.37.0, NIS: 1.379.37.0
Modulversion: AM: 1.1.19800.4, NIS: 1.1.19800.4

Date: 2022-11-15 00:15:50
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=VirTool:Win32/DefenderTamperingRestore&threatid=2147741622&enterprise=0
Name: VirTool:Win32/DefenderTamperingRestore
Schweregrad: Schwerwiegend
Kategorie: Tool
Pfad: regkeyvalue:_hklm\software\policies\microsoft\windows defender\\DisableAntiVirus
Erkennungsursprung: Unbekannt
Erkennungstype: Konkret
Erkennungsquelle: System
Benutzer: TABLET-U3VLS170\calvi
Prozessname: Unknown
Sicherheitsversion: AV: 1.379.37.0, AS: 1.379.37.0, NIS: 0.0.0.0
Modulversion: AM: 1.1.19800.4, NIS: 0.0.0.0

Date: 2022-11-15 00:15:29
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:MSIL/RedLineStealer.MZA!MTB&threatid=2147814549&enterprise=0
Name: Trojan:MSIL/RedLineStealer.MZA!MTB
Schweregrad: Schwerwiegend
Kategorie: Trojaner
Pfad: amsi:_\Device\HarddiskVolume3\Windows\n.exe
Erkennungsursprung: Unbekannt
Erkennungstype: Konkret
Erkennungsquelle: AMSI
Benutzer: TABLET-U3VLS170\calvi
Prozessname: C:\Windows\n.exe
Sicherheitsversion: AV: 1.379.37.0, AS: 1.379.37.0, NIS: 0.0.0.0
Modulversion: AM: 1.1.19800.4, NIS: 0.0.0.0

Date: 2022-11-07 21:23:14
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=VirTool:Win32/DefenderTamperingRestore&threatid=2147741622&enterprise=0
Name: VirTool:Win32/DefenderTamperingRestore
Schweregrad: Schwerwiegend
Kategorie: Tool
Pfad: regkeyvalue:_hklm\software\policies\microsoft\windows defender\\DisableAntiSpyware
Erkennungsursprung: Unbekannt
Erkennungstype: Konkret
Erkennungsquelle: System
Benutzer: TABLET-U3VLS170\calvi
Prozessname: Unknown
Sicherheitsversion: AV: 1.377.509.0, AS: 1.377.509.0, NIS: 1.377.509.0
Modulversion: AM: 1.1.19700.3, NIS: 1.1.19700.3
Event[0]

Date: 2022-11-07 08:44:40
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.377.509.0
Update Source: Microsoft Update-Server
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\SYSTEM
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19700.3
Fehlercode: 0x80240438
Fehlerbeschreibung: Unerwartetes Problem bei der Überprüfung auf Updates. Informationen zum Installieren von Updates oder zur Problembehandlung finden Sie unter "Hilfe und Support". 

Date: 2022-11-07 07:56:33
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.377.509.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19700.3
Fehlercode: 0x80072ee2
Fehlerbeschreibung: Das Zeitlimit für den Vorgang wurde erreicht. 

Date: 2022-11-07 07:56:33
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.377.509.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiSpyware
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19700.3
Fehlercode: 0x80072ee2
Fehlerbeschreibung: Das Zeitlimit für den Vorgang wurde erreicht. 

Date: 2022-11-07 07:56:33
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.377.509.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19700.3
Fehlercode: 0x80072ee2
Fehlerbeschreibung: Das Zeitlimit für den Vorgang wurde erreicht. 

Date: 2022-11-07 07:55:50
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.377.509.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19700.3
Fehlercode: 0x80072ee2
Fehlerbeschreibung: Das Zeitlimit für den Vorgang wurde erreicht. 

CodeIntegrity:
===============
Date: 2022-11-18 09:42:10
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.

Date: 2022-11-18 09:34:37
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\antimalware_provider.dll that did not meet the Windows signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: Microsoft Corporation 18.200.143 04/25/2022
Hauptplatine: Microsoft Corporation Surface Pro 7+
Prozessor: 11th Gen Intel(R) Core(TM) i5-1135G7 @ 2.40GHz
Prozentuale Nutzung des RAM: 72%
Installierter physikalischer RAM: 8034.19 MB
Verfügbarer physikalischer RAM: 2214.46 MB
Summe virtueller Speicher: 12002.19 MB
Verfügbarer virtueller Speicher: 5358.93 MB

==================== Laufwerke ================================

Drive c: (Local Disk) (Fixed) (Total:118.07 GB) (Free:26.28 GB) (Model: HFM128GDGTNG-87A0A) (Protected) NTFS

\\?\Volume{69729c8f-bba7-465c-8966-87f3b854daaa}\ (Windows RE tools) (Fixed) (Total:0.9 GB) (Free:0.34 GB) NTFS
\\?\Volume{dd191482-07e1-4be9-bb45-16e155f6d931}\ (SYSTEM) (Fixed) (Total:0.25 GB) (Free:0.22 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Size: 119.2 GB) (Disk ID: 2F860181)

Partition: GPT.

==================== Ende von Addition.txt =======================
         

Alt 18.11.2022, 17:47   #24
M-K-D-B
/// TB-Ausbilder
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Zitat:
Zitat von Calvin12345 Beitrag anzeigen
Ok alles klar. Hier sind die Berichte vom Tablet. Könnten sie allerdings bitte den PC nach der Bearbeitung des Tablets bearbeiten, dass ich nicht extra alles nochmal posten muss oder ist Ihnen das zu unübersichtlich?
Das können wir dann schon machen, allerdings musst du später die Logdateien für den Desktop-Rechner anders posten (und zwar als Anhang; wie das geht, sage ich später noch), weil die Logdateien zu groß sind.

Die Infektion auf dem Desktop-Rechner ist komplett anders als auf dem Surface. Du solltest also nicht 1:1 die gleichen Schritte ausführen!






Nun aber wieder weiter beim Surface-Rechner.



Gut gemacht.
Wir führen einen Fix mit FRST durch. Danach kommt noch ESET.



Schritt 1
WARNUNG AN ALLE MITLESER !!!
Dieses FRST-Script ist ausschließlich für diesen Nutzer gedacht und sollte niemals 1:1 für ein anderes System verwendet werden!
  • Speichere deine Arbeiten und schließe alle offenen Programme, damit keine Daten verloren gehen.
  • Kopiere den gesamten Inhalt der folgenden Code-Box:
    Code:
    ATTFilter
    Start::
    SystemRestore: On 
    CreateRestorePoint:
    CloseProcesses:
    HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Beschränkung <==== ACHTUNG
    HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Beschränkung <==== ACHTUNG
    HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Beschränkung <==== ACHTUNG
    S2 SurfaceExperienceService-2.7; "C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_2.7.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe" [X]
    S2 SurfaceExperienceService-4.5; "C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_4.5.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe" [X]
    S2 SurfaceExperienceService-5.16; "C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_5.16.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe" [X]
    S2 SurfaceExperienceService-5.37; "C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_5.37.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe" [X]
    S2 SurfaceExperienceService-5.54; "C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_5.54.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe" [X]
    U4 MsSecFlt; kein ImagePath
    HKLM\...\StartupApproved\Run: => "SecurityHealth"
    startpowershell:
    Function Remove-all-windefend-excludes {
    $Paths=(Get-MpPreference).ExclusionPath
    $Extensions=(Get-MpPreference).ExclusionExtension
    $Processes=(Get-MpPreference).ExclusionProcess
    foreach ($Path in $Paths) { Remove-MpPreference -ExclusionPath $Path -force}
    foreach ($Extension in $Extensions) { Remove-MpPreference -ExclusionExtension $Extension -force}
    foreach ($Process in $Processes) { Remove-MpPreference -ExclusionProcess $Process -force}
    }
    Set-MpPreference -DisableAutoExclusions $true -Force
    Remove-all-windefend-excludes
    endpowershell:
    CMD: netsh winsock reset
    CMD: netsh int ip reset
    CMD: ipconfig /flushdns
    CMD: netsh advfirewall reset
    CMD: netsh advfirewall set allprofiles state ON
    CMD: netsh winhttp reset proxy
    CMD: Bitsadmin /Reset /Allusers
    CMD: "%WINDIR%\SYSTEM32\lodctr.exe" /R
    CMD: "%WINDIR%\SysWOW64\lodctr.exe" /R
    CMD: "%WINDIR%\SYSTEM32\lodctr.exe" /R
    CMD: "%WINDIR%\SysWOW64\lodctr.exe" /R
    Hosts:
    RemoveProxy:
    EmptyTemp:
    End::
             
  • Starte nun FRST und klicke direkt auf den Button Reparieren.
    Wichtig: Du brauchst den Inhalt der Code-Box nirgends einfügen, da sich FRST den Code aus der Zwischenablage holt!

  • Wichtig:
    • Bitte gedulde dich, sobald du die Reparatur gestartet hast. Je nach Art und Umfang der notwendigen Reparaturen kann dies einige Minuten dauern.
      Eventuell erhältst du während der Reparatur auch die Information "keine Rückmeldung" von FRST. Das ist normal, du musst nichts weiter tun, nur warten.
    • Mit diesem Fix werden alle temporären Dateien/Browserdaten sowie der Papierkorb gelöscht.

  • Das Tool führt die gewünschten Schritte aus und erstellt eine fixlog.txt im selben Verzeichnis, in dem sich FRST befindet.
  • Gegebenenfalls muss dein Rechner neu gestartet werden.
  • Poste mir den Inhalt der fixlog.txt mit deiner nächsten Antwort.





Schritt 2
Führe ESET Online Scanner gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei.





Bitte poste mit deiner nächsten Antwort:
  • die Logdatei des FRST-Fix (fixlog.txt)
  • die Logdatei von ESET

Alt 21.11.2022, 08:15   #25
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Code:
ATTFilter
21.11.2022 08:11:47
Geprüfte Dateien: 367948
Erkannte Dateien: 0
Gesäuberte Dateien: 0
Prüfdauer gesamt: 10:25:27
Prüfstatus: Abgeschlossen
         
Code:
ATTFilter
Entfernungsergebnis von Farbar Recovery Scan Tool (x64) Version: 18-11-2022
durchgeführt von calvi (20-11-2022 16:49:34) Run:1
Gestartet von C:\Users\calvi\Downloads
Geladene Profile: calvi
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
Start::
SystemRestore: On 
CreateRestorePoint:
CloseProcesses:
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Beschränkung <==== ACHTUNG
S2 SurfaceExperienceService-2.7; "C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_2.7.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe" [X]
S2 SurfaceExperienceService-4.5; "C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_4.5.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe" [X]
S2 SurfaceExperienceService-5.16; "C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_5.16.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe" [X]
S2 SurfaceExperienceService-5.37; "C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_5.37.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe" [X]
S2 SurfaceExperienceService-5.54; "C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_5.54.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe" [X]
U4 MsSecFlt; kein ImagePath
HKLM\...\StartupApproved\Run: => "SecurityHealth"
startpowershell:
Function Remove-all-windefend-excludes {
$Paths=(Get-MpPreference).ExclusionPath
$Extensions=(Get-MpPreference).ExclusionExtension
$Processes=(Get-MpPreference).ExclusionProcess
foreach ($Path in $Paths) { Remove-MpPreference -ExclusionPath $Path -force}
foreach ($Extension in $Extensions) { Remove-MpPreference -ExclusionExtension $Extension -force}
foreach ($Process in $Processes) { Remove-MpPreference -ExclusionProcess $Process -force}
}
Set-MpPreference -DisableAutoExclusions $true -Force
Remove-all-windefend-excludes
endpowershell:
CMD: netsh winsock reset
CMD: netsh int ip reset
CMD: ipconfig /flushdns
CMD: netsh advfirewall reset
CMD: netsh advfirewall set allprofiles state ON
CMD: netsh winhttp reset proxy
CMD: Bitsadmin /Reset /Allusers
CMD: "%WINDIR%\SYSTEM32\lodctr.exe" /R
CMD: "%WINDIR%\SysWOW64\lodctr.exe" /R
CMD: "%WINDIR%\SYSTEM32\lodctr.exe" /R
CMD: "%WINDIR%\SysWOW64\lodctr.exe" /R
Hosts:
RemoveProxy:
EmptyTemp:
End::
*****************

SystemRestore: On => abgeschlossen
Wiederherstellungspunkt wurde erfolgreich erstellt.
Prozesse erfolgreich geschlossen.
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiSpyware"="0" => Wert erfolgreich wiederhergestellt
HKLM\SOFTWARE\Microsoft\Windows Defender\\"DisableAntiVirus"="0" => Wert erfolgreich wiederhergestellt
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender => erfolgreich entfernt
HKLM\System\CurrentControlSet\Services\SurfaceExperienceService-2.7 => erfolgreich entfernt
SurfaceExperienceService-2.7 => Dienst erfolgreich entfernt
HKLM\System\CurrentControlSet\Services\SurfaceExperienceService-4.5 => erfolgreich entfernt
SurfaceExperienceService-4.5 => Dienst erfolgreich entfernt
HKLM\System\CurrentControlSet\Services\SurfaceExperienceService-5.16 => erfolgreich entfernt
SurfaceExperienceService-5.16 => Dienst erfolgreich entfernt
HKLM\System\CurrentControlSet\Services\SurfaceExperienceService-5.37 => erfolgreich entfernt
SurfaceExperienceService-5.37 => Dienst erfolgreich entfernt
HKLM\System\CurrentControlSet\Services\SurfaceExperienceService-5.54 => erfolgreich entfernt
SurfaceExperienceService-5.54 => Dienst erfolgreich entfernt
HKLM\System\CurrentControlSet\Services\MsSecFlt => erfolgreich entfernt
MsSecFlt => Dienst erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\SecurityHealth" => erfolgreich entfernt
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\SecurityHealth" => nicht gefunden

========= Powershell: =========

Set-MpPreference : Fehler beim Vorgang: 0x800106ba. Vorgang: Set-MpPreference. Ziel: DisableAutoExclusions.
In C:\FRST\tmp000.ps1:9 Zeichen:1
+ Set-MpPreference -DisableAutoExclusions $true -Force
+ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : NotSpecified: (MSFT_MpPreference:root\Microsoft\...FT_MpPreference) [Set-MpPreference],  
   CimException
    + FullyQualifiedErrorId : HRESULT 0x800106ba,Set-MpPreference
 
Remove-MpPreference : Fehler beim Vorgang: 0x%1!x!
In C:\FRST\tmp000.ps1:5 Zeichen:29
+ ...  ($Path in $Paths) { Remove-MpPreference -ExclusionPath $Path -force}
+                          ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : NotSpecified: (MSFT_MpPreference:root\Microsoft\...FT_MpPreference) [Remove-MpPreference 
   ], CimException
    + FullyQualifiedErrorId : HRESULT 0x800106ba,Remove-MpPreference
 
Remove-MpPreference : Fehler beim Vorgang: 0x%1!x!
In C:\FRST\tmp000.ps1:6 Zeichen:39
+ ... tensions) { Remove-MpPreference -ExclusionExtension $Extension -force ...
+                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : NotSpecified: (MSFT_MpPreference:root\Microsoft\...FT_MpPreference) [Remove-MpPreference 
   ], CimException
    + FullyQualifiedErrorId : HRESULT 0x800106ba,Remove-MpPreference
 
Remove-MpPreference : Fehler beim Vorgang: 0x%1!x!
In C:\FRST\tmp000.ps1:6 Zeichen:39
+ ... tensions) { Remove-MpPreference -ExclusionExtension $Extension -force ...
+                 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : NotSpecified: (MSFT_MpPreference:root\Microsoft\...FT_MpPreference) [Remove-MpPreference 
   ], CimException
    + FullyQualifiedErrorId : HRESULT 0x800106ba,Remove-MpPreference
 
Remove-MpPreference : Fehler beim Vorgang: 0x%1!x!
In C:\FRST\tmp000.ps1:7 Zeichen:36
+ ...  $Processes) { Remove-MpPreference -ExclusionProcess $Process -force}
+                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : NotSpecified: (MSFT_MpPreference:root\Microsoft\...FT_MpPreference) [Remove-MpPreference 
   ], CimException
    + FullyQualifiedErrorId : HRESULT 0x800106ba,Remove-MpPreference
 
Remove-MpPreference : Fehler beim Vorgang: 0x%1!x!
In C:\FRST\tmp000.ps1:7 Zeichen:36
+ ...  $Processes) { Remove-MpPreference -ExclusionProcess $Process -force}
+                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : NotSpecified: (MSFT_MpPreference:root\Microsoft\...FT_MpPreference) [Remove-MpPreference 
   ], CimException
    + FullyQualifiedErrorId : HRESULT 0x800106ba,Remove-MpPreference
 
Remove-MpPreference : Fehler beim Vorgang: 0x%1!x!
In C:\FRST\tmp000.ps1:7 Zeichen:36
+ ...  $Processes) { Remove-MpPreference -ExclusionProcess $Process -force}
+                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : NotSpecified: (MSFT_MpPreference:root\Microsoft\...FT_MpPreference) [Remove-MpPreference 
   ], CimException
    + FullyQualifiedErrorId : HRESULT 0x800106ba,Remove-MpPreference
 
Remove-MpPreference : Fehler beim Vorgang: 0x%1!x!
In C:\FRST\tmp000.ps1:7 Zeichen:36
+ ...  $Processes) { Remove-MpPreference -ExclusionProcess $Process -force}
+                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    + CategoryInfo          : NotSpecified: (MSFT_MpPreference:root\Microsoft\...FT_MpPreference) [Remove-MpPreference 
   ], CimException
    + FullyQualifiedErrorId : HRESULT 0x800106ba,Remove-MpPreference
 

========= Ende von Powershell: =========


========= netsh winsock reset =========


Der Winsock-Katalog wurde zurckgesetzt.
Sie mssen den Computer neu starten, um den Vorgang abzuschlieáen.


========= Ende von CMD: =========


========= netsh int ip reset =========

Depotweiterleitung wird zurckgesetzt... OK
Depot wird zurckgesetzt... OK
Steuerungsprotokoll wird zurckgesetzt... OK
Echosequenzanforderung wird zurckgesetzt... OK
Global wird zurckgesetzt... OK
Schnittstelle wird zurckgesetzt... OK
Anycastadresse wird zurckgesetzt... OK
Multicastadresse wird zurckgesetzt... OK
Unicastadresse wird zurckgesetzt... OK
Nachbar wird zurckgesetzt... OK
Pfad wird zurckgesetzt... OK
Potentiell wird zurckgesetzt... OK
Pr„fixrichtlinie wird zurckgesetzt... OK
Proxynachbar wird zurckgesetzt... OK
Route wird zurckgesetzt... OK
Standordpr„fix wird zurckgesetzt... OK
Unterschnittstelle wird zurckgesetzt... OK
Reaktivierungsmuster wird zurckgesetzt... OK
Nachbar aufl”sen wird zurckgesetzt... OK
 wird zurckgesetzt... OK
 wird zurckgesetzt... OK
 wird zurckgesetzt... OK
 wird zurckgesetzt... OK
 wird zurckgesetzt... Fehler
Zugriff verweigert

 wird zurckgesetzt... OK
 wird zurckgesetzt... OK
 wird zurckgesetzt... OK
 wird zurckgesetzt... OK
 wird zurckgesetzt... OK
 wird zurckgesetzt... OK
 wird zurckgesetzt... OK
 wird zurckgesetzt... OK
Starten Sie den Computer neu, um die Aktion abzuschlieáen.


========= Ende von CMD: =========


========= ipconfig /flushdns =========


Windows-IP-Konfiguration

Der DNS-Aufl”sungscache wurde geleert.

========= Ende von CMD: =========


========= netsh advfirewall reset =========

OK.


========= Ende von CMD: =========


========= netsh advfirewall set allprofiles state ON =========

OK.


========= Ende von CMD: =========


========= netsh winhttp reset proxy =========


Aktuelle WinHTTP-Proxyeinstellungen:

    DirectAccess (kein Proxyserver).


========= Ende von CMD: =========


========= Bitsadmin /Reset /Allusers =========


BITSADMIN version 3.0
BITS administration utility.
(C) Copyright Microsoft Corp.

{7F49476A-0543-45BE-AFBE-3EFA3DFF6C44} canceled.
{4B71B4FF-76AF-4E74-826C-593E7F83B14B} canceled.
{840C5812-9A92-4FFC-9041-117045AC07F2} canceled.
{8E7538BA-FF28-45FC-BF01-39AA8EA9982B} canceled.
{91FFFB96-9ED4-47A2-98D3-7DC25110EAAC} canceled.
{9BEA003D-6723-448D-88A0-6336C1001249} canceled.
{146965FF-A2E8-44FE-BEF1-B2181D252254} canceled.
{1D393268-7335-4CC7-92C6-546078DD92C8} canceled.
8 out of 8 jobs canceled.

========= Ende von CMD: =========


========= "%WINDIR%\SYSTEM32\lodctr.exe" /R =========


Info: Die Leistungsindikatoreinstellung konnte erfolgreich aus dem Systemsicherungsspeicher neu erstellt werden.
========= Ende von CMD: =========


========= "%WINDIR%\SysWOW64\lodctr.exe" /R =========


Info: Die Leistungsindikatoreinstellung konnte erfolgreich aus dem Systemsicherungsspeicher neu erstellt werden.
========= Ende von CMD: =========


========= "%WINDIR%\SYSTEM32\lodctr.exe" /R =========


Info: Die Leistungsindikatoreinstellung konnte erfolgreich aus dem Systemsicherungsspeicher neu erstellt werden.
========= Ende von CMD: =========


========= "%WINDIR%\SysWOW64\lodctr.exe" /R =========


Info: Die Leistungsindikatoreinstellung konnte erfolgreich aus dem Systemsicherungsspeicher neu erstellt werden.
========= Ende von CMD: =========

Konnte nicht verschoben werden "C:\Windows\System32\Drivers\etc\hosts" => ist geplant bei Neustart verschoben zu werden.

========= RemoveProxy: =========

"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => erfolgreich entfernt
"HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => erfolgreich entfernt
"HKU\S-1-5-21-2802885793-846425964-2318583951-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings" => erfolgreich entfernt
"HKU\S-1-5-21-2802885793-846425964-2318583951-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings" => erfolgreich entfernt


========= Ende von RemoveProxy: =========


=========== EmptyTemp: ==========

FlushDNS => abgeschlossen
BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 346685516 B
Java, Discord, Steam htmlcache, WinHttpAutoProxySvc/winhttp *.cache => 58285007 B
Windows/system/drivers => 92534413 B
Edge => 0 B
Chrome => 544041045 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 254094 B
systemprofile32 => 254932 B
LocalService => 275780 B
NetworkService => 45456904 B
calvi => 110784411 B
defaultuser100001 => 110791579 B
defaultuser100001.TABLET-U3VLS170 => 110798747 B

RecycleBin => 16955403 B
EmptyTemp: => 1.3 GB temporäre Dateien entfernt.

================================

Ergebnis der geplanten Datei-Verschiebungen (Start-Modus: Normal) (Datum&Uhrzeit: 20-11-2022 16:52:18)

C:\Windows\System32\Drivers\etc\hosts => ist erfolgreich verschoben
Konnte nicht wiederhergestellt werden Hosts.

==== Ende vom Fixlog 16:52:18 ====
         

Alt 21.11.2022, 14:29   #26
M-K-D-B
/// TB-Ausbilder
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Gut gemacht.


Bitte noch eine Kontrolle mit FRST und SecurityCheck.





Schritt 1
  • Starte FRST erneut und klicke auf Untersuchen.
  • FRST erstellt nun zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.





Schritt 2
Führe SecurityCheck gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei.





Bitte poste mit deiner nächsten Antwort:
  • die beiden neuen Logdateien von FRST (FRST.txt und Addition.txt)
  • die Logdatei von SecurityCheck

Alt 22.11.2022, 07:56   #27
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Code:
ATTFilter
SecurityCheck by glax24 & Severnyj v.1.4.0.54 [06.12.21]
WebSite: www.safezone.cc
DateLog: 22.11.2022 07:50:16
Path starting: C:\Users\calvi\AppData\Local\Temp\SecurityCheck\SecurityCheck.exe
Log directory: C:\SecurityCheck\
IsAdmin: True
User: calvi
VersionXML: 10.29s-20.11.2022
___________________________________________________________________________

Windows 11(6.3.22000) (x64) Core Release: 21H2 Lang: German(0407)
Installation date OS: 07.10.2021 03:12:18
LicenseStatus: Windows(R), Core edition The machine is permanently activated.
LicenseStatus: Office 19, Office19ProPlus2019MSDNR_Retail edition The machine is permanently activated.
LicenseStatus: Office 16, Office16O365HomePremR_Grace edition Windows is in Notification mode
Boot Mode: Normal
Default Browser: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
SystemDrive: C: FS: [NTFS] Capacity: [118.1 Gb] Used: [93.3 Gb] Free: [24.8 Gb]
------------------------------- [ Windows ] -------------------------------
User Account Control enabled
The elevation prompt for administrators disabled
^It is recommended to enable (default): Win+R typing UserAccountControlSettings and Enter^
Sicherheitscenter (wscsvc) - The service is running
Remoteregistrierung (RemoteRegistry) - The service has stopped
SSDP-Suche (SSDPSRV) - The service is running
Remotedesktopdienste (TermService) - The service has stopped
Windows-Remoteverwaltung (WS-Verwaltung) (WinRM) - The service has stopped
---------------------------- [ Antivirus_WMI ] ----------------------------
Malwarebytes (enabled and up to date)
Windows Defender (disabled and up to date)
Kaspersky Internet Security (enabled and up to date)
---------------------------- [ Firewall_WMI ] -----------------------------
Kaspersky Internet Security (enabled)
---------------------- [ AntiVirusFirewallInstall ] -----------------------
Malwarebytes version 4.5.17.221 v.4.5.17.221
Kaspersky Internet Security v.21.3.10.391
Kaspersky Password Manager v.10.2.0.341
Kaspersky VPN v.21.8.5.452
--------------------------- [ OtherUtilities ] ----------------------------
Microsoft Office Professional Plus 2019 - ar-sa v.16.0.15726.20202
Microsoft Office Professional Plus 2019 - da-dk v.16.0.15726.20202
Microsoft Office Professional Plus 2019 - de-de v.16.0.15726.20202
Microsoft Office Professional Plus 2019 - en-us v.16.0.15726.20202
Microsoft Office Profesional Plus 2019 - es-es v.16.0.15726.20202
Microsoft Office Professional Plus 2019 - fi-fi v.16.0.15726.20202
Microsoft Office Professionnel Plus 2019 - fr-fr v.16.0.15726.20202
Microsoft Office Professional Plus 2019 - it-it v.16.0.15726.20202
Microsoft Office Professional Plus 2019 - nb-no v.16.0.15726.20202
Microsoft Office Professional Plus 2019 - nl-nl v.16.0.15726.20202
Microsoft Office Professional Plus 2019 - pl-pl v.16.0.15726.20202
Microsoft Office Professional Plus 2019 - pt-pt v.16.0.15726.20202
Microsoft Office Professional Plus 2019 - sv-se v.16.0.15726.20202
------------------------------- [ Backup ] --------------------------------
Microsoft OneDrive v.22.225.1026.0001 Warning! Download Update
-------------------------- [ IMAndCollaborate ] ---------------------------
Discord v.1.0.9004 Warning! Download Update
WhatsApp v.2.2241.7
---------------------------- [ ProxyAndVPNs ] -----------------------------
TunnelBear v.4.6.1.0
-------------------------------- [ Media ] --------------------------------
Spotify v.1.1.97.962.g24733a46 Warning! Download Update
------------------------------- [ Browser ] -------------------------------
Google Chrome v.107.0.5304.107
Microsoft Edge v.107.0.1418.52
------------------ [ AntivirusFirewallProcessServices ] -------------------
Kaspersky Anti-Virus Service 21.3 (AVP21.3) - The service is running
C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avp.exe v.21.3.0.1
C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avpui.exe v.21.3.12.434
C:\Program Files (x86)\Kaspersky Lab\Kaspersky VPN 5.8\ksde.exe v.1.0.0.0
C:\Program Files (x86)\Kaspersky Lab\Kaspersky VPN 5.8\ksdeui.exe v.21.8.5.452
C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe v.4.0.0.1363
Malwarebytes Service (MBAMService) - The service is running
C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe v.3.2.0.1132
Microsoft Defender Antivirus-Dienst (WinDefend) - The service has stopped
Microsoft Defender Antivirus-Netzwerkinspektionsdienst (WdNisSvc) - The service has stopped
----------------------------- [ End of Log ] ------------------------------
         
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 18-11-2022
durchgeführt von calvi (Administrator) auf TABLET-U3VLS170 (Microsoft Corporation Surface Pro 7+) (22-11-2022 07:53:26)
Gestartet von C:\Users\calvi\Downloads
Geladene Profile: calvi
Plattform: Microsoft Windows 11 Home Version 21H2 22000.1219 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: Edge
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avp.exe ->) (Kaspersky Lab JSC -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avpui.exe
(C:\Program Files (x86)\Kaspersky Lab\Kaspersky VPN 5.8\ksde.exe ->) (AO Kaspersky Lab -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky VPN 5.8\ksdeui.exe
(C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_421.20070.765.0_x64__cw5n1h2txyewy\Dashboard\Widgets.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\107.0.1418.52\msedgewebview2.exe <6>
(C:\Windows\UUS\amd64\MoUsoCoreWorker.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoNotificationUx.exe
(DriverStore\FileRepository\cui_dch.inf_amd64_23cd4a524b85fcc6\igfxCUIServiceN.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_23cd4a524b85fcc6\igfxEMN.exe
(DriverStore\FileRepository\dax3_swc_aposvc.inf_amd64_d59c8b8a329853e4\DAX3API.exe ->) (Dolby Laboratories, Inc. -> Dolby Laboratories) C:\Windows\System32\DriverStore\FileRepository\DAX3_S~1.INF\DAX3API.exe
(dwm.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\ISM.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <13>
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler64.exe
(services.exe ->) (Dolby Laboratories, Inc. -> Dolby Laboratories) C:\Windows\System32\DriverStore\FileRepository\dax3_swc_aposvc.inf_amd64_d59c8b8a329853e4\DAX3API.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_23cd4a524b85fcc6\igfxCUIServiceN.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_d73f88d32ddb95d3\IntelCpHDCPSvc.exe
(services.exe ->) (Kaspersky Lab JSC -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avp.exe
(services.exe ->) (Kaspersky Lab JSC -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky VPN 5.8\ksde.exe
(services.exe ->) (Malwarebytes Inc. -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_5.65.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe
(services.exe ->) (Quectel Wireless Solutions Co.,Ltd. -> ) C:\Windows\System32\DriverStore\FileRepository\quectelfwupdatedriver.inf_amd64_8122d347da0b7082\WUService.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\hdxsstmd3a.inf_amd64_4380462942599dde\RtkAudUService64.exe <2>
(services.exe ->) (TunnelBear (McAfee Canada ULC) -> TunnelBear) C:\Program Files (x86)\TunnelBear\TunnelBear.Maintenance.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.14326.21146.0_x64__8wekyb3d8bbwe\onenoteim.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <3>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\pacjsworker.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\UUS\amd64\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_421.20070.765.0_x64__cw5n1h2txyewy\Dashboard\Widgets.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtkAudUService] => C:\windows\System32\DriverStore\FileRepository\hdxsstmd3a.inf_amd64_4380462942599dde\RtkAudUService64.exe [835680 2020-10-16] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2626480 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\Run: [Spotify] => C:\Users\calvi\AppData\Roaming\Spotify\Spotify.exe [20068728 2022-11-14] (Spotify AB -> Spotify Ltd)
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\Run: [Discord] => C:\Users\calvi\AppData\Local\Discord\Update.exe [1512616 2022-02-17] (Discord Inc. -> GitHub)
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\Run: [MicrosoftEdgeAutoLaunch_9394F1A4510764AC606E3C3D4AFFB84D] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [3892168 2022-11-17] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\MountPoints2: {223afe41-e78b-11ec-9434-103d1c329a57} - "D:\HiSuiteDownLoader.exe" 
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\107.0.5304.107\Installer\chrmstp.exe [2022-11-14] (Google LLC -> Google LLC)
Startup: C:\Users\calvi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk [2022-06-22]
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {06A63E47-5A42-4B4F-AF19-8E1265445434} - System32\Tasks\Optimize Push Notification Data File-S-1-5-21-2802885793-846425964-2318583951-1001 => {201600D8-6EFF-48CE-B842-E14D37A0682D} C:\windows\System32\wpninprc.dll [45056 2021-06-05] (Microsoft Windows -> Microsoft Corporation)
Task: {13E1BDAD-E10B-4AC4-85C1-A3F7CB5A8C55} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144280 2022-11-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {192805A9-8FEC-4CD3-8B83-76C49CB20C00} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156232 2022-01-10] (Google LLC -> Google LLC)
Task: {2D82619D-CB5E-4FF9-B369-1EC2F15A4FA5} - System32\Tasks\MicrosoftEdgeShadowStackRollbackTask => C:\Program Files (x86)\Microsoft\Edge\Application\107.0.1418.52\Installer\setup.exe [3361736 2022-11-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {37FC8E29-371D-4231-80F9-71F1AD71ECB7} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26154376 2022-11-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {3F2A2145-DF34-45F1-AEB3-14E2F22DC072} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144280 2022-11-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {8741FF6D-2F2C-436D-9715-A3AE867600D2} - System32\Tasks\BlueStacksHelper_nxt => C:\Program Files\BlueStacks_nxt\BlueStacksHelper.exe [275136 2022-01-11] (Bluestack Systems, Inc -> BlueStack Systems, Inc.)
Task: {96E0BDCD-B6A7-4E27-8394-BB65A153F6B4} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [8576000 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {9B791999-C20E-4ED9-9792-551EB6177873} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [8576000 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {A10BF578-3EA3-406B-AF94-831CC55EDDF1} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4189064 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {A23580B2-202B-49B1-A2E4-C943ACE9C813} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [66936 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {D65A4458-82D9-4F7F-A4D6-3F79B4A612B3} - System32\Tasks\Microsoft\Windows\WaaSMedic\MaintenanceWork => {72566E27-1ABB-4EB3-B4F0-EB431CB1CB32}
Task: {DAB8C803-13C3-40DD-84A5-4EE16F152936} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-2802885793-846425964-2318583951-1000 => C:\Program Files (x86)\Microsoft OneDrive\OneDriveStandaloneUpdater.exe /reporting (Keine Datei)
Task: {E7C2E4E1-FC1D-4955-B213-2F5214FA5C09} - System32\Tasks\Microsoft\Windows\PI\SecureBootEncodeUEFI => C:\windows\system32\SecureBootEncodeUEFI.exe [90112 2022-11-14] (Microsoft Windows -> )
Task: {ED4C6111-893B-49EF-BB6C-16C937C681B6} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-2802885793-846425964-2318583951-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4189064 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {F4152BAE-CE25-4F69-9A9B-D9061AC1795A} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26154376 2022-11-17] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Hosts: Hosts Datei wurde nicht im Standardordner gefunden
Tcpip\Parameters: [DhcpNameServer] 172.16.28.1
Tcpip\..\Interfaces\{29573d17-8add-4444-8b59-1f415bf8adff}: [DhcpNameServer] 172.18.11.1
Tcpip\..\Interfaces\{e7f84b3c-edeb-490d-a8e4-73c90d547cbd}: [DhcpNameServer] 172.16.28.1

Edge: 
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\calvi\AppData\Local\Microsoft\Edge\User Data\Default [2022-11-21]
Edge Extension: (Kaspersky Protection) - C:\Users\calvi\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ahkjpbeeocnddjkakilopmfdlnjdpcdm [2022-11-15]
Edge HKU\S-1-5-21-2802885793-846425964-2318583951-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [ahkjpbeeocnddjkakilopmfdlnjdpcdm]

FireFox:
========
FF HKLM\...\Firefox\Extensions: [light_plugin_7571494CE0B94E11BB762B659A4AD71F@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\FFExt\light_plugin_firefox\addon.xpi => nicht gefunden
FF HKLM-x32\...\Firefox\Extensions: [light_plugin_7571494CE0B94E11BB762B659A4AD71F@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\FFExt\light_plugin_firefox\addon.xpi => nicht gefunden
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)

Chrome: 
=======
CHR Profile: C:\Users\calvi\AppData\Local\Google\Chrome\User Data\Default [2022-11-22]
CHR Extension: (Kaspersky Protection) - C:\Users\calvi\AppData\Local\Google\Chrome\User Data\Default\Extensions\ahkjpbeeocnddjkakilopmfdlnjdpcdm [2022-11-16]
CHR Extension: (Google Docs Offline) - C:\Users\calvi\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-11-17]
CHR Extension: (AdBlock*– der beste Ad-Blocker) - C:\Users\calvi\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2022-11-17]
CHR Extension: (OneNote Web Clipper) - C:\Users\calvi\AppData\Local\Google\Chrome\User Data\Default\Extensions\gojbdfnpnhogfdgjbigejoaolejmgdhk [2022-04-18]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\calvi\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-01-10]
CHR HKLM\...\Chrome\Extension: [ahkjpbeeocnddjkakilopmfdlnjdpcdm] - hxxps://chrome.google.com/webstore/detail/kaspersky-protection/ahkjpbeeocnddjkakilopmfdlnjdpcdm
CHR HKLM-x32\...\Chrome\Extension: [ahkjpbeeocnddjkakilopmfdlnjdpcdm] - hxxps://chrome.google.com/webstore/detail/kaspersky-protection/ahkjpbeeocnddjkakilopmfdlnjdpcdm

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AVP21.3; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avp.exe [184768 2022-08-02] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12515768 2022-11-17] (Microsoft Corporation -> Microsoft Corporation)
R2 DolbyDAXAPI; C:\windows\System32\DriverStore\FileRepository\dax3_swc_aposvc.inf_amd64_d59c8b8a329853e4\DAX3API.exe [1906648 2020-10-19] (Dolby Laboratories, Inc. -> Dolby Laboratories)
S3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncHelper.exe [3476368 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
S2 IntelAudioService; C:\windows\System32\DriverStore\FileRepository\intcoed.inf_amd64_af402faff66f53bd\\AS\\IAS\\IntelAudioService.exe [536432 ] (Smart Sound Technology -> Intel)
S3 klvssbridge64_21.3; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\vssbridge64.exe [479280 2021-02-19] (Kaspersky Lab JSC -> AO Kaspersky Lab)
S3 kpm_service_10.2; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Password Manager 10.2\kpm_service.exe [520904 2022-10-25] (AO Kaspersky Lab -> AO Kaspersky Lab)
R2 KSDE5.8; C:\Program Files (x86)\Kaspersky Lab\Kaspersky VPN 5.8\ksde.exe [32008 2022-10-13] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [8879024 2022-11-18] (Malwarebytes Inc. -> Malwarebytes)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\22.225.1026.0001\OneDriveUpdaterService.exe [3842480 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
R2 SurfaceExperienceService-5.65; C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_5.65.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe [8738192 2022-10-09] (Microsoft Corporation -> Microsoft)
R2 TunnelBearMaintenance; C:\Program Files (x86)\TunnelBear\TunnelBear.Maintenance.exe [143544 2022-08-18] (TunnelBear (McAfee Canada ULC) -> TunnelBear)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\NisSrv.exe [3191272 2022-11-15] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\MsMpEng.exe [133544 2022-11-15] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WUService; C:\windows\System32\DriverStore\FileRepository\quectelfwupdatedriver.inf_amd64_8122d347da0b7082\WUService.exe [43840 2021-06-29] (Quectel Wireless Solutions Co.,Ltd. -> )

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AX88772; C:\windows\System32\DriverStore\FileRepository\netax88772.inf_amd64_f1efe88b4f90c639\ax88772.sys [116736 2021-06-05] (Microsoft Windows -> ASIX Electronics Corp.)
R2 BlueStacksDrv_nxt; C:\Program Files\BlueStacks_nxt\BstkDrv_nxt.sys [320728 2022-01-11] (Bluestack Systems, Inc -> Bluestack System Inc.)
R0 cm_km; C:\windows\System32\DRIVERS\cm_km.sys [237288 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 ESProtectionDriver; C:\windows\system32\drivers\mbae64.sys [158640 2022-11-18] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R0 fse; C:\windows\System32\drivers\fse.sys [193888 2022-06-04] (Microsoft Windows -> Microsoft Corporation)
R3 iaLPSS2_GPIO2_TGL; C:\windows\System32\DriverStore\FileRepository\ialpss2_gpio2_tgl.inf_amd64_d0e63c4e3754f42f\iaLPSS2_GPIO2_TGL.sys [128152 2020-08-27] (Intel Corporation -> Intel Corporation)
R3 iaLPSS2_I2C_TGL; C:\windows\System32\DriverStore\FileRepository\ialpss2_i2c_tgl.inf_amd64_ab87bf17a571e523\iaLPSS2_I2C_TGL.sys [197272 2020-08-27] (Intel Corporation -> Intel Corporation)
S3 iaLPSS2_SPI_TGL; C:\windows\System32\DriverStore\FileRepository\ialpss2_spi_tgl.inf_amd64_b6ea3d48ee329530\iaLPSS2_SPI_TGL.sys [155816 2020-08-27] (Intel Corporation -> Intel Corporation)
R3 iaLPSS2_UART2_TGL; C:\windows\System32\DriverStore\FileRepository\ialpss2_uart2_tgl.inf_amd64_1a8e964d43720594\iaLPSS2_UART2_TGL.sys [310440 2020-08-27] (Intel Corporation -> Intel Corporation)
R3 IntelTHCBase; C:\windows\System32\DriverStore\FileRepository\intelthcbase.inf_amd64_c8decd9fabcc980e\IntelTHCBase.sys [182960 2021-01-06] (Intel Corporation -> Intel Corporation)
R1 klbackupdisk; C:\windows\system32\DRIVERS\klbackupdisk.sys [105280 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klbackupflt; C:\windows\System32\DRIVERS\klbackupflt.sys [206600 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 kldisk; C:\windows\system32\DRIVERS\kldisk.sys [119568 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
S0 klelam; C:\windows\System32\DRIVERS\klelam.sys [41656 2021-02-19] (Microsoft Windows Early Launch Anti-Malware Publisher -> AO Kaspersky Lab)
R1 klflt; C:\windows\system32\DRIVERS\klflt.sys [522504 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klgse; C:\windows\System32\DRIVERS\klgse.sys [727696 2022-10-01] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klhk; C:\windows\system32\DRIVERS\klhk.sys [1717424 2022-10-01] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 klids; C:\ProgramData\Kaspersky Lab\AVP21.3\Bases\klids.sys [244832 2022-11-17] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 KLIF; C:\windows\System32\DRIVERS\klif.sys [1049864 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klim6; C:\windows\system32\DRIVERS\klim6.sys [90896 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 klkbdflt; C:\windows\system32\DRIVERS\klkbdflt.sys [104728 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 klmouflt; C:\windows\system32\DRIVERS\klmouflt.sys [107328 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klpd; C:\windows\System32\DRIVERS\klpd.sys [78088 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klpnpflt; C:\windows\system32\DRIVERS\klpnpflt.sys [88328 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 kltun; C:\windows\system32\DRIVERS\kltun.sys [96128 2022-10-13] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R0 klupd_klif_arkmon; C:\windows\System32\Drivers\klupd_klif_arkmon.sys [382304 2022-11-15] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 klupd_klif_klark; C:\windows\System32\Drivers\klupd_klif_klark.sys [360000 2022-11-15] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R0 klupd_klif_klbg; C:\windows\System32\Drivers\klupd_klif_klbg.sys [189520 2022-11-15] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 klupd_klif_mark; C:\windows\System32\Drivers\klupd_klif_mark.sys [270672 2022-11-15] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klwfp; C:\windows\system32\DRIVERS\klwfp.sys [150280 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klwtp; C:\windows\system32\DRIVERS\klwtp.sys [325400 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 kneps; C:\windows\system32\DRIVERS\kneps.sys [294680 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R2 MBAMChameleon; C:\windows\System32\Drivers\MbamChameleon.sys [223176 2022-11-18] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
S0 MbamElam; C:\windows\System32\DRIVERS\MbamElam.sys [21480 2022-11-18] (Microsoft Windows Early Launch Anti-Malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\windows\System32\DRIVERS\farflt.sys [193992 2022-11-21] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMProtection; C:\windows\system32\DRIVERS\mbam.sys [75216 2022-11-21] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\windows\System32\Drivers\mbamswissarmy.sys [239544 2022-11-18] (Microsoft Windows Hardware Compatibility Publisher -> Malwarebytes)
R3 MBAMWebProtection; C:\windows\system32\DRIVERS\mwac.sys [181992 2022-11-21] (Malwarebytes Inc. -> Malwarebytes)
S3 msux64w10; C:\windows\System32\DriverStore\FileRepository\msux64w10.inf_amd64_440fd3d3d9361452\msux64w10.sys [702320 2020-09-28] (Microsoft Corporation -> Microsoft)
R3 SurfaceBattery; C:\windows\System32\DriverStore\FileRepository\surfacebattery.inf_amd64_67fec222d8ed4266\SurfaceBattery.sys [326768 2020-09-24] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceIhvCpuSmfClient; C:\windows\System32\DriverStore\FileRepository\surfaceihvcpusmfclient.inf_amd64_a3c20a391524f38c\SurfaceIhvCpuSmfClient.sys [281424 2020-09-24] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfacePowerTrackerCore; C:\windows\System32\DriverStore\FileRepository\surfacepowertrackercore.inf_amd64_e4d709b689325c43\SurfacePowerTrackerCore.sys [337248 2020-08-13] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceSerialHubDriver; C:\windows\System32\DriverStore\FileRepository\surfaceserialhubdriver.inf_amd64_f531483c52451822\SurfaceSerialHubDriver.sys [366056 2021-03-05] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceSmfClient; C:\windows\System32\DriverStore\FileRepository\surfacesmfclient.inf_amd64_16a76bef114ba60b\SurfaceSmfClient.sys [312160 2020-09-17] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceSmfDisplayClient; C:\windows\System32\DriverStore\FileRepository\surfacesmfdisplayclient.inf_amd64_7933770b5e9c1698\SurfaceSmfDisplayClient.sys [245880 2021-02-04] (Windows OEM Test Cert 2017 (TEST ONLY) -> Microsoft Corporation)
R3 SurfaceStorageFwUpdate; C:\windows\System32\DriverStore\FileRepository\surfacestoragefwupdate.inf_amd64_f1d923c936152ef9\SurfaceStorageFwUpdate.sys [4911464 2020-09-07] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceSystemManagementFrameworkDriver; C:\windows\System32\drivers\SurfaceSystemManagementFrameworkDriver.sys [548704 2020-08-11] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceSystemTelemetry; C:\windows\System32\DriverStore\FileRepository\surfacesystemtelemetrydriver.inf_amd64_039e6d3c808fc7b3\SurfaceSystemTelemetryDriver.sys [236128 2020-09-23] (Windows OEM Test Cert 2017 (TEST ONLY) -> Microsoft Corporation)
R3 SurfaceTconDriver; C:\windows\System32\DriverStore\FileRepository\surfacetcondriver.inf_amd64_6300afb5ffe7d80d\SurfaceTconDriver.sys [299992 2020-09-07] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceThermalPolicy; C:\windows\System32\DriverStore\FileRepository\surfacethermalpolicy.inf_amd64_3233ca9ac635aec2\SurfaceThermalPolicy.sys [286560 2020-08-13] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceTimeAlarmAcpiFilter; C:\windows\System32\DriverStore\FileRepository\surfacetimealarmacpifilter.inf_amd64_1ae9d0e2039a57b6\SurfaceTimeAlarmAcpiFilter.sys [228952 2020-09-07] (Windows OEM Test Cert 2017 (TEST ONLY) -> Microsoft Corporation)
R3 tap-tb-0901; C:\windows\System32\drivers\tap-tb-0901.sys [38656 2021-06-17] (TunnelBear, Inc. -> The OpenVPN Project)
S3 tapnordvpn; C:\windows\System32\drivers\tapnordvpn.sys [49744 2021-06-13] (nordvpn s.a. -> The OpenVPN Project)
S3 vmbusproxy; C:\windows\system32\drivers\vmbusproxy.sys [90112 2021-07-28] (Microsoft Windows -> )
S3 WdBoot; C:\windows\system32\drivers\wd\WdBoot.sys [49616 2022-11-15] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\windows\system32\drivers\wd\WdFilter.sys [469288 2022-11-15] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\windows\System32\drivers\wd\WdNisDrv.sys [95520 2022-11-15] (Microsoft Windows -> Microsoft Corporation)
R3 wintun; C:\windows\System32\drivers\wintun.sys [29592 2022-06-15] (Microsoft Windows Hardware Compatibility Publisher -> WireGuard LLC)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-11-22 07:50 - 2022-11-22 07:50 - 000000000 ____D C:\Users\calvi\AppData\LocalLow\IGDump
2022-11-22 07:50 - 2022-11-22 07:50 - 000000000 ____D C:\SecurityCheck
2022-11-22 07:49 - 2022-11-22 07:49 - 000547416 _____ (glax24 (safezone.cc)) C:\Users\calvi\Downloads\SecurityCheck.exe
2022-11-21 13:32 - 2022-11-21 13:32 - 000193992 _____ (Malwarebytes) C:\windows\system32\Drivers\farflt.sys
2022-11-21 13:32 - 2022-11-21 13:32 - 000181992 _____ (Malwarebytes) C:\windows\system32\Drivers\mwac.sys
2022-11-21 13:32 - 2022-11-21 13:32 - 000075216 _____ (Malwarebytes) C:\windows\system32\Drivers\mbam.sys
2022-11-20 16:56 - 2022-11-20 16:56 - 000000779 _____ C:\Users\calvi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2022-11-20 16:56 - 2022-11-20 16:56 - 000000000 ____D C:\Users\calvi\AppData\Local\ESET
2022-11-20 16:55 - 2022-11-20 16:55 - 014562400 _____ (ESET spol. s r.o.) C:\Users\calvi\Downloads\ESETOnlineScanner_DEU.exe
2022-11-20 16:49 - 2022-11-20 16:52 - 000013127 _____ C:\Users\calvi\Downloads\Fixlog.txt
2022-11-20 16:48 - 2022-11-20 16:48 - 000000000 ____D C:\Users\calvi\Downloads\FRST-OlderVersion
2022-11-18 09:33 - 2022-11-18 09:33 - 000239544 _____ (Malwarebytes) C:\windows\system32\Drivers\mbamswissarmy.sys
2022-11-18 09:33 - 2022-11-18 09:33 - 000223176 _____ (Malwarebytes) C:\windows\system32\Drivers\MbamChameleon.sys
2022-11-18 09:33 - 2022-11-18 09:33 - 000002043 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2022-11-18 09:33 - 2022-11-18 09:33 - 000002031 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2022-11-18 09:33 - 2022-11-18 09:33 - 000000000 ____D C:\Users\calvi\AppData\Local\mbam
2022-11-18 09:33 - 2022-11-18 09:32 - 000158640 _____ (Malwarebytes) C:\windows\system32\Drivers\mbae64.sys
2022-11-18 09:33 - 2022-11-18 09:32 - 000021480 _____ (Malwarebytes) C:\windows\system32\Drivers\MbamElam.sys
2022-11-18 09:32 - 2022-11-18 09:33 - 000000000 ____D C:\AdwCleaner
2022-11-18 09:32 - 2022-11-18 09:32 - 008791352 _____ (Malwarebytes) C:\Users\calvi\Downloads\adwcleaner.exe
2022-11-18 09:32 - 2022-11-18 09:32 - 002632256 _____ (Malwarebytes) C:\Users\calvi\Downloads\MBSetup.exe
2022-11-18 09:32 - 2022-11-18 09:32 - 000000000 ____D C:\ProgramData\Malwarebytes
2022-11-18 09:32 - 2022-11-18 09:32 - 000000000 ____D C:\Program Files\Malwarebytes
2022-11-17 11:19 - 2022-11-18 09:49 - 000039711 _____ C:\Users\calvi\Downloads\Addition.txt
2022-11-17 11:15 - 2022-11-22 07:54 - 000027499 _____ C:\Users\calvi\Downloads\FRST.txt
2022-11-17 11:15 - 2022-11-22 07:53 - 000000000 ____D C:\FRST
2022-11-17 11:14 - 2022-11-20 16:48 - 002375680 _____ (Farbar) C:\Users\calvi\Downloads\FRST64.exe
2022-11-17 09:08 - 2022-11-17 09:03 - 000001297 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky VPN.lnk
2022-11-17 09:08 - 2022-11-17 09:03 - 000001167 _____ C:\Users\Public\Desktop\Kaspersky VPN.lnk
2022-11-17 08:47 - 2022-11-17 08:47 - 000000000 ____D C:\Users\calvi\AppData\Local\Kaspersky Lab
2022-11-16 08:52 - 2022-11-21 08:12 - 000000000 ____D C:\Users\calvi\OneDrive\Dokumente\Virus
2022-11-15 21:01 - 2022-11-15 21:01 - 000001384 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Password Manager.lnk
2022-11-15 21:01 - 2022-11-15 21:01 - 000001380 _____ C:\Users\Public\Desktop\Kaspersky Password Manager.lnk
2022-11-15 21:01 - 2022-11-15 21:01 - 000000000 ____D C:\Users\Default\AppData\Local\Kaspersky Lab
2022-11-15 21:01 - 2022-11-15 21:01 - 000000000 ____D C:\Program Files (x86)\dotnet
2022-11-15 20:44 - 2022-11-15 20:44 - 000360000 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klupd_klif_klark.sys
2022-11-15 20:42 - 2022-11-20 16:51 - 000000000 ____D C:\ProgramData\Kaspersky Lab
2022-11-15 20:42 - 2022-11-17 09:08 - 000000000 ____D C:\Program Files (x86)\Kaspersky Lab
2022-11-15 20:42 - 2022-11-15 20:42 - 000382304 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klupd_klif_arkmon.sys
2022-11-15 20:42 - 2022-11-15 20:42 - 000270672 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klupd_klif_mark.sys
2022-11-15 20:42 - 2022-11-15 20:42 - 000189520 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klupd_klif_klbg.sys
2022-11-15 20:42 - 2022-11-15 20:42 - 000002339 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security.lnk
2022-11-15 20:42 - 2022-11-15 20:42 - 000002207 _____ C:\Users\Public\Desktop\Kaspersky Internet Security.lnk
2022-11-15 20:42 - 2022-11-15 20:42 - 000000000 ____D C:\Program Files\Common Files\AV
2022-11-15 20:42 - 2022-08-02 18:16 - 001049864 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klif.sys
2022-11-15 20:42 - 2022-08-02 18:16 - 000522504 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klflt.sys
2022-11-15 20:42 - 2021-02-19 21:09 - 000110176 _____ (Kaspersky Lab ZAO) C:\windows\system32\klfphc.dll
2022-11-14 21:20 - 2022-11-14 21:20 - 000319488 _____ C:\windows\system32\EsclScan.dll
2022-11-14 21:20 - 2022-11-14 21:20 - 000200704 _____ C:\windows\system32\EsclProtocol.dll
2022-11-14 21:20 - 2022-11-14 21:20 - 000090112 _____ C:\windows\system32\SecureBootEncodeUEFI.exe
2022-11-14 21:20 - 2022-11-14 21:20 - 000015461 _____ C:\windows\system32\DrtmAuthTxt.wim
2022-11-14 21:19 - 2022-11-14 21:19 - 000372736 _____ C:\windows\system32\hwreqchk.dll
2022-11-14 21:19 - 2022-11-14 21:19 - 000335872 _____ C:\windows\system32\Windows.Management.InprocObjects.dll
2022-11-14 21:19 - 2022-11-14 21:19 - 000172032 _____ C:\windows\system32\DataStoreCacheDumpTool.exe
2022-11-14 21:11 - 2022-11-14 21:11 - 000000000 ___HD C:\$WinREAgent
2022-11-08 14:20 - 2022-11-08 14:20 - 024140772 _____ C:\Users\calvi\Downloads\VID-20221108-WA0002 (2).mp4
2022-11-08 14:20 - 2022-11-08 14:20 - 024140772 _____ C:\Users\calvi\Downloads\VID-20221108-WA0002 (1).mp4
2022-11-08 14:19 - 2022-11-08 14:19 - 024140772 _____ C:\Users\calvi\Downloads\VID-20221108-WA0002.mp4
2022-11-07 10:49 - 2022-11-15 20:35 - 000000000 ____D C:\ProgramData\Kaspersky Lab Setup Files
2022-11-07 10:48 - 2022-11-07 10:49 - 002767184 _____ (Kaspersky) C:\Users\calvi\Downloads\startup.exe

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-11-22 07:43 - 2021-07-29 00:07 - 000000000 ____D C:\windows\system32\SleepStudy
2022-11-22 07:38 - 2021-06-05 13:10 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-11-21 13:42 - 2021-06-05 13:10 - 000000000 ____D C:\windows\ServiceState
2022-11-21 13:38 - 2021-07-29 00:16 - 001750092 _____ C:\windows\system32\PerfStringBackup.INI
2022-11-21 13:38 - 2021-07-28 22:43 - 000758338 _____ C:\windows\system32\perfh007.dat
2022-11-21 13:38 - 2021-07-28 22:43 - 000156494 _____ C:\windows\system32\perfc007.dat
2022-11-21 13:38 - 2021-06-05 13:09 - 000000000 ____D C:\windows\INF
2022-11-21 13:34 - 2022-01-10 17:14 - 000000000 ____D C:\Program Files (x86)\Google
2022-11-21 13:32 - 2022-01-10 13:57 - 000000000 __SHD C:\Users\calvi\IntelGraphicsProfiles
2022-11-21 13:32 - 2021-10-07 04:09 - 000012288 ___SH C:\DumpStack.log.tmp
2022-11-21 13:32 - 2021-10-07 04:09 - 000000000 ____D C:\Intel
2022-11-21 13:32 - 2021-07-29 00:08 - 000000006 ____H C:\windows\Tasks\SA.DAT
2022-11-21 13:32 - 2021-06-05 13:10 - 000000000 ____D C:\windows\SystemTemp
2022-11-21 13:31 - 2021-06-05 13:01 - 000786432 _____ C:\windows\system32\config\BBI
2022-11-21 13:28 - 2022-02-07 13:58 - 000000000 ____D C:\ProgramData\BlueStacks_nxt
2022-11-21 08:23 - 2021-06-05 13:10 - 000000000 ____D C:\windows\AppReadiness
2022-11-21 08:12 - 2022-01-10 13:57 - 000000000 ____D C:\Users\calvi\AppData\Local\D3DSCache
2022-11-21 05:04 - 2022-01-12 22:48 - 000000000 ____D C:\windows\system32\MRT
2022-11-21 05:02 - 2022-01-12 22:48 - 146960040 ____C (Microsoft Corporation) C:\windows\system32\MRT.exe
2022-11-20 23:03 - 2021-06-05 13:10 - 000000000 ___HD C:\Program Files\WindowsApps
2022-11-20 22:03 - 2022-01-11 17:17 - 000004784 _____ C:\windows\system32\Tasks\MicrosoftEdgeShadowStackRollbackTask
2022-11-20 22:03 - 2021-07-29 00:08 - 000002448 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-11-20 22:03 - 2021-07-29 00:08 - 000002286 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2022-11-20 16:51 - 2021-07-29 00:07 - 000001623 _____ C:\windows\system32\config\VSMIDK
2022-11-20 16:49 - 2022-01-10 16:53 - 000000000 ____D C:\Users\calvi\AppData\Roaming\Spotify
2022-11-20 16:47 - 2022-01-10 16:53 - 000000000 ____D C:\Users\calvi\AppData\Local\Spotify
2022-11-18 09:33 - 2021-06-05 13:10 - 000000000 ___HD C:\windows\ELAMBKUP
2022-11-17 22:41 - 2021-07-29 00:25 - 000000000 ____D C:\Program Files\Microsoft Office
2022-11-17 10:22 - 2022-01-10 13:57 - 000000000 ____D C:\Users\calvi\AppData\Local\Packages
2022-11-16 07:46 - 2022-06-04 18:17 - 000000000 ____D C:\Users\calvi\AppData\Roaming\Z
2022-11-16 02:33 - 2022-02-16 08:40 - 000000000 ____D C:\Users\calvi\AppData\Local\CrashDumps
2022-11-15 21:01 - 2022-06-15 05:32 - 000000000 ____D C:\ProgramData\Package Cache
2022-11-15 20:42 - 2021-06-05 13:01 - 000032768 _____ C:\windows\system32\config\ELAM
2022-11-15 02:18 - 2021-07-29 00:08 - 000000000 ____D C:\windows\system32\Drivers\wd
2022-11-15 02:08 - 2022-01-11 16:17 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2022-11-15 02:08 - 2021-07-29 00:07 - 000506040 _____ C:\windows\system32\FNTCACHE.DAT
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ___RD C:\windows\ImmersiveControlPanel
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\SysWOW64\Dism
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\SystemResources
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\system32\oobe
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\system32\Dism
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\system32\DDFs
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\system32\appraiser
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\ShellExperiences
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\ShellComponents
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\bcastdvr
2022-11-14 21:26 - 2021-06-05 13:01 - 000000000 ____D C:\windows\CbsTemp
2022-11-14 21:19 - 2021-07-29 00:10 - 003107840 _____ (Microsoft Corporation) C:\windows\SysWOW64\PrintConfig.dll
2022-11-14 21:04 - 2022-01-10 17:15 - 000002249 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2022-11-14 21:04 - 2022-01-10 17:15 - 000002208 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2022-11-14 21:01 - 2021-07-29 00:08 - 000003756 _____ C:\windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-11-14 06:29 - 2022-01-10 13:59 - 000003592 _____ C:\windows\system32\Tasks\OneDrive Reporting Task-S-1-5-21-2802885793-846425964-2318583951-1001
2022-11-14 06:29 - 2021-07-29 00:28 - 000003194 _____ C:\windows\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2022-11-14 06:29 - 2021-07-29 00:28 - 000002158 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2022-11-08 10:16 - 2022-01-18 09:49 - 000000000 ____D C:\Users\calvi\AppData\Roaming\WhatsApp
2022-11-08 10:16 - 2022-01-18 09:49 - 000000000 ____D C:\Users\calvi\AppData\Local\WhatsApp
2022-11-07 21:23 - 2021-06-05 13:10 - 000000000 ____D C:\windows\LiveKernelReports

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 18-11-2022
durchgeführt von calvi (22-11-2022 07:54:59)
Gestartet von C:\Users\calvi\Downloads
Microsoft Windows 11 Home Version 21H2 22000.1219 (X64) (2021-10-07 03:12:18)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-2802885793-846425964-2318583951-500 - Administrator - Disabled)
calvi (S-1-5-21-2802885793-846425964-2318583951-1001 - Administrator - Enabled) => C:\Users\calvi
DefaultAccount (S-1-5-21-2802885793-846425964-2318583951-503 - Limited - Disabled)
Gast (S-1-5-21-2802885793-846425964-2318583951-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-2802885793-846425964-2318583951-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Malwarebytes (Enabled - Up to date) {0D452135-A081-B000-D6B6-132E52638543}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Kaspersky Internet Security (Enabled - Up to date) {4F76F112-43EB-40E8-11D8-F7BD1853EA23}
FW: Kaspersky Internet Security (Enabled) {774D7037-0984-41B0-3A87-5E88E680AD58}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Affinity Photo (HKLM\...\{54C7E9B9-F08A-4777-883D-F709A2F82BC7}) (Version: 1.10.5.1342 - Serif (Europe) Ltd)
Anki (HKLM-x32\...\Anki) (Version: 2.1.49 - )
BlueStacks 5 (HKLM\...\BlueStacks_nxt) (Version: 5.5.100.1040 - BlueStack Systems, Inc.)
BlueStacks X (HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\BlueStacks X) (Version: 0.14.1.13 - BlueStack Systems, Inc.)
Discord (HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\Discord) (Version: 1.0.9004 - Discord Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 107.0.5304.107 - Google LLC)
Kaspersky Internet Security (HKLM-x32\...\{4FC79BE9-AD63-46C0-9626-E4F6BCE6A976}) (Version: 21.3.10.391 - Kaspersky) Hidden
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{4FC79BE9-AD63-46C0-9626-E4F6BCE6A976}) (Version: 21.3.10.391 - Kaspersky)
Kaspersky Password Manager (HKLM-x32\...\{BE877CFF-5461-441D-8A15-299DA7509968}) (Version: 10.2.0.341 - Kaspersky Lab) Hidden
Kaspersky Password Manager (HKLM-x32\...\InstallWIX_{BE877CFF-5461-441D-8A15-299DA7509968}) (Version: 10.2.0.341 - Kaspersky Lab)
Kaspersky VPN (HKLM-x32\...\{FEA95EF1-A4FE-3E02-B1C8-B79136C3A44A}) (Version: 21.8.5.452 - Kaspersky) Hidden
Kaspersky VPN (HKLM-x32\...\InstallWIX_{FEA95EF1-A4FE-3E02-B1C8-B79136C3A44A}) (Version: 21.8.5.452 - Kaspersky)
League of Legends (HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\Riot Game league_of_legends.live) (Version:  - Riot Games, Inc)
Malwarebytes version 4.5.17.221 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.5.17.221 - Malwarebytes)
Microsoft .NET Host - 5.0.17 (x86) (HKLM-x32\...\{54DE7EA9-E391-4BD2-A373-3A72A18EBDB5}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.17 (x86) (HKLM-x32\...\{AF01038B-6523-4EA7-9D9E-4F1E2927D88B}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x86) (HKLM-x32\...\{59650A2A-3839-46EC-9D9C-6B3B1C743C55}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 107.0.1418.52 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 107.0.1418.52 - Microsoft Corporation)
Microsoft Office Profesional Plus 2019 - es-es (HKLM\...\ProPlus2019Retail - es-es) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - ar-sa (HKLM\...\ProPlus2019Retail - ar-sa) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - da-dk (HKLM\...\ProPlus2019Retail - da-dk) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - de-de (HKLM\...\ProPlus2019Retail - de-de) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - en-us (HKLM\...\ProPlus2019Retail - en-us) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - fi-fi (HKLM\...\ProPlus2019Retail - fi-fi) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - it-it (HKLM\...\ProPlus2019Retail - it-it) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - nb-no (HKLM\...\ProPlus2019Retail - nb-no) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - nl-nl (HKLM\...\ProPlus2019Retail - nl-nl) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - pl-pl (HKLM\...\ProPlus2019Retail - pl-pl) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - pt-pt (HKLM\...\ProPlus2019Retail - pt-pt) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - sv-se (HKLM\...\ProPlus2019Retail - sv-se) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Office Professionnel Plus 2019 - fr-fr (HKLM\...\ProPlus2019Retail - fr-fr) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 22.225.1026.0001 - Microsoft Corporation)
Microsoft OneNote - de-de (HKLM\...\OneNoteFreeRetail - de-de) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{6A2A8076-135F-4F55-BB02-DED67C8C6934}) (Version: 4.67.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 x86 Additional Runtime - 14.0.24215 (HKLM-x32\...\{69BCE4AC-9572-3271-A2FB-9423BDA36A43}) (Version: 14.0.24215 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015 x86 Minimum Runtime - 14.0.24215 (HKLM-x32\...\{BBF2AC74-720C-3CB3-8291-5E34039232FA}) (Version: 14.0.24215 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.29.30139 (HKLM-x32\...\{2c673fb6-3e65-4751-965d-33d30b68a8a6}) (Version: 14.29.30139.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.29.30139 (HKLM\...\{7F4A9F52-173F-4B0D-B1EA-269C32EDA827}) (Version: 14.29.30139 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.29.30139 (HKLM\...\{A6D3F752-BF11-4D7C-B19C-F6F96A35CF50}) (Version: 14.29.30139 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 5.0.17 (x86) (HKLM-x32\...\{098c6ff7-1af1-4c4a-b86f-c60608c98e31}) (Version: 5.0.17.31219 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 5.0.17 (x86) (HKLM-x32\...\{0D02D706-44F2-4957-A448-E7259A0B56B9}) (Version: 40.68.31219 - Microsoft Corporation) Hidden
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 27.2.4 - OB Software)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0401-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0406-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0407-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-040B-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-040C-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0410-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0413-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0414-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0415-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-041D-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Spotify (HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\Spotify) (Version: 1.1.97.962.g24733a46 - Spotify AB)
TunnelBear (HKLM-x32\...\{51ECC1BA-87B7-41EB-8BF0-69239D085E72}) (Version: 4.6.1.0 - TunnelBear) Hidden
TunnelBear (HKLM-x32\...\{bc21c6d5-841e-4655-bb3a-57a1d248f6be}) (Version: 4.6.1.0 - TunnelBear)
WhatsApp (HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\WhatsApp) (Version: 2.2241.7 - WhatsApp)

Packages:
=========
Dolby Access OEM -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccessOEM_3.15.18.0_x64__rz1tebttyb220 [2022-11-07] (Dolby Laboratories)
Guter Plan -> C:\Program Files\WindowsApps\51248Raximus.Dobryplan_2.0.12.0_x64__j74bw2d00ynqy [2022-04-18] (Raximus) [MS Ad]
Inkodo -> C:\Program Files\WindowsApps\8338Giuapps.Inkodo_2.50.10.0_x64__pzan5b7zgydq2 [2022-10-16] (Giuapps)
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-02-09] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2022-02-08] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2022-02-08] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.14.9130.0_x64__8wekyb3d8bbwe [2022-09-21] (Microsoft Studios) [MS Ad]
Microsoft Whiteboard -> C:\Program Files\WindowsApps\Microsoft.Whiteboard_52.11010.438.0_x64__8wekyb3d8bbwe [2022-10-17] (Microsoft Corporation)
MPEG-2-Videoerweiterung -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.50901.0_x64__8wekyb3d8bbwe [2022-10-16] (Microsoft Corporation)
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.98.1805.0_x64__mcm4njqhnhss8 [2022-07-16] (Netflix, Inc.)
Surface -> C:\Program Files\WindowsApps\Microsoft.SurfaceHub_61.10176.139.0_x64__8wekyb3d8bbwe [2022-11-20] (Microsoft Corporation)
Surface Diagnostic Toolkit -> C:\Program Files\WindowsApps\Microsoft.SurfaceDiagnostics_2.193.139.0_x64__8wekyb3d8bbwe [2022-11-07] (Microsoft Corporation) [Startup Task]
Surface Management Extension -> C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_5.65.139.0_x64__8wekyb3d8bbwe [2022-11-20] (Microsoft Corporation)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\shellex.dll [2022-11-15] (AO Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers2: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\shellex.dll [2022-11-15] (AO Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2022-11-18] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\shellex.dll [2022-11-15] (AO Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers6: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\shellex.dll [2022-11-15] (AO Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2022-11-18] (Malwarebytes Inc. -> Malwarebytes)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2022-08-18 18:52 - 2022-08-18 18:52 - 000030720 _____ () [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files (x86)\TunnelBear\TunnelBear.Maintenance.Wrapper.dll
2021-07-29 00:26 - 2021-07-29 00:26 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems64.dll] C:\Program Files\Microsoft Office\root\Office16\AppVIsvSubsystems64.dll
2021-07-29 00:26 - 2021-07-29 00:26 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R64.dll] C:\Program Files\Microsoft Office\root\Office16\c2r64.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\calvi\AppData\Local\Temp:com.affinity.photo.2 [240]
AlternateDataStreams: C:\Users\calvi\AppData\Local\Temp:com.affinity.photo.3 [197]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2802885793-846425964-2318583951-1001\Control Panel\Desktop\\Wallpaper -> C:\windows\web\wallpaper\Windows\img0.jpg
DNS Servers: 172.16.28.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
 ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_9394F1A4510764AC606E3C3D4AFFB84D"
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\StartupApproved\Run: => "Spotify"
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\StartupApproved\Run: => "Discord"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Wiederherstellungspunkte =========================

20-11-2022 16:49:35 Restore Point Created by FRST

==================== Fehlerhafte Geräte im Gerätemanager ============


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (11/21/2022 01:31:48 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Aufrufen von Routine "CoCreateInstance" ist ein unerwarteter Fehler aufgetreten. hr = 0x8007045b, Der Computer wird heruntergefahren.
.

Error: (11/21/2022 01:31:48 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volumenschattenkopie-Dienst-Informationen: Der COM-Server mit CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} und dem Namen "CEventSystem" kann nicht gestartet werden. [0x8007045b, Der Computer wird heruntergefahren.
]

Error: (11/20/2022 04:49:35 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {ae6f434f-3b76-40fb-836f-093c353a6f84}

Error: (11/18/2022 09:28:31 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Das Programm avpui.exe Version 21.3.12.434 hat die Interaktion mit Windows beendet und wurde geschlossen. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 30ac

Startzeit: 01d8f987593be0d4

Beendigungszeit: 15

Anwendungspfad: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avpui.exe

Bericht-ID: ce350baf-b3df-40c1-b657-f64076ee7976

Vollständiger Name des fehlerhaften Pakets: 

Relative Anwendungs-ID des fehlerhaften Pakets: 

Absturztyp: Unknown

Error: (11/16/2022 01:15:35 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Das Programm LockApp.exe Version 10.0.22000.1165 hat die Interaktion mit Windows beendet und wurde geschlossen. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: a58

Startzeit: 01d8f987bc6b8199

Beendigungszeit: 4294967295

Anwendungspfad: C:\Windows\SystemApps\Microsoft.LockApp_cw5n1h2txyewy\LockApp.exe

Bericht-ID: 93c6e4a3-dc8c-472b-9142-dd269c4d5abe

Vollständiger Name des fehlerhaften Pakets: Microsoft.LockApp_10.0.22000.1_neutral__cw5n1h2txyewy

Relative Anwendungs-ID des fehlerhaften Pakets: WindowsDefaultLockScreen

Absturztyp: Navigation

Error: (11/16/2022 11:19:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: dwm.exe, Version: 10.0.22000.1, Zeitstempel: 0x7cbe2305
Name des fehlerhaften Moduls: udwm.dll, Version: 10.0.22000.1219, Zeitstempel: 0xb4128574
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000274b6
ID des fehlerhaften Prozesses: 0x604
Startzeit der fehlerhaften Anwendung: 0x01d8f9874bad7add
Pfad der fehlerhaften Anwendung: C:\windows\system32\dwm.exe
Pfad des fehlerhaften Moduls: C:\windows\SYSTEM32\udwm.dll
Berichtskennung: 702b8b46-ad87-4d6b-ad3e-8d18f5cc7160
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (11/16/2022 07:46:46 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2122-10-23T06:46:46Z. Fehlercode: 0x80070005.

Error: (11/16/2022 07:46:16 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2122-10-23T06:46:16Z. Fehlercode: 0x80070005.


Systemfehler:
=============
Error: (11/22/2022 07:42:56 AM) (Source: IntelTHCBase) (EventID: 8) (User: )
Description: Intel(R) Precise Touch and Stylus (Intel(R) PTS) - Base Driver doesn't receive interrupt from TIC during reset flow.

Error: (11/22/2022 07:39:11 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: TABLET-U3VLS170)
Description: 322122548500

Error: (11/22/2022 07:38:42 AM) (Source: Server) (EventID: 2505) (User: )
Description: Aufgrund eines doppelten Netzwerknamens konnte zu der Transportschicht \Device\NetBT_Tcpip_{E7F84B3C-EDEB-490D-A8E4-73C90D547CBD} vom Serverdienst nicht gebunden werden. Der Serverdienst konnte nicht gestartet werden.

Error: (11/22/2022 06:55:39 AM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: 322122548500

Error: (11/22/2022 06:53:31 AM) (Source: Server) (EventID: 2505) (User: )
Description: Aufgrund eines doppelten Netzwerknamens konnte zu der Transportschicht \Device\NetBT_Tcpip_{E7F84B3C-EDEB-490D-A8E4-73C90D547CBD} vom Serverdienst nicht gebunden werden. Der Serverdienst konnte nicht gestartet werden.

Error: (11/22/2022 06:53:27 AM) (Source: IntelTHCBase) (EventID: 8) (User: )
Description: Intel(R) Precise Touch and Stylus (Intel(R) PTS) - Base Driver doesn't receive interrupt from TIC during reset flow.

Error: (11/22/2022 06:53:27 AM) (Source: Microsoft-Windows-NDIS) (EventID: 10317) (User: )
Description: Für den Miniport "Microsoft Wi-Fi Direct Virtual Adapter #2, {12a0a775-1890-457c-82eb-a87dc6578ad4}" ist das Ereignis "74" aufgetreten.

Error: (11/21/2022 10:09:24 PM) (Source: IntelTHCBase) (EventID: 8) (User: )
Description: Intel(R) Precise Touch and Stylus (Intel(R) PTS) - Base Driver doesn't receive interrupt from TIC during reset flow.


Windows Defender:
================
Date: 2022-11-15 01:56:20
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=VirTool:Win32/DefenderTamperingRestore&threatid=2147741622&enterprise=0
Name: VirTool:Win32/DefenderTamperingRestore
Schweregrad: Schwerwiegend
Kategorie: Tool
Pfad: regkeyvalue:_hklm\software\policies\microsoft\windows defender\\DisableAntiSpyware
Erkennungsursprung: Unbekannt
Erkennungstype: Konkret
Erkennungsquelle: System
Benutzer: TABLET-U3VLS170\calvi
Prozessname: Unknown
Sicherheitsversion: AV: 1.379.37.0, AS: 1.379.37.0, NIS: 1.379.37.0
Modulversion: AM: 1.1.19800.4, NIS: 1.1.19800.4

Date: 2022-11-15 01:56:02
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:MSIL/RedLineStealer.MZA!MTB&threatid=2147814549&enterprise=0
Name: Trojan:MSIL/RedLineStealer.MZA!MTB
Schweregrad: Schwerwiegend
Kategorie: Trojaner
Pfad: amsi:_\Device\HarddiskVolume3\Windows\n.exe
Erkennungsursprung: Unbekannt
Erkennungstype: Konkret
Erkennungsquelle: AMSI
Benutzer: TABLET-U3VLS170\calvi
Prozessname: C:\Windows\n.exe
Sicherheitsversion: AV: 1.379.37.0, AS: 1.379.37.0, NIS: 1.379.37.0
Modulversion: AM: 1.1.19800.4, NIS: 1.1.19800.4

Date: 2022-11-15 00:15:50
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=VirTool:Win32/DefenderTamperingRestore&threatid=2147741622&enterprise=0
Name: VirTool:Win32/DefenderTamperingRestore
Schweregrad: Schwerwiegend
Kategorie: Tool
Pfad: regkeyvalue:_hklm\software\policies\microsoft\windows defender\\DisableAntiVirus
Erkennungsursprung: Unbekannt
Erkennungstype: Konkret
Erkennungsquelle: System
Benutzer: TABLET-U3VLS170\calvi
Prozessname: Unknown
Sicherheitsversion: AV: 1.379.37.0, AS: 1.379.37.0, NIS: 0.0.0.0
Modulversion: AM: 1.1.19800.4, NIS: 0.0.0.0

Date: 2022-11-15 00:15:29
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:MSIL/RedLineStealer.MZA!MTB&threatid=2147814549&enterprise=0
Name: Trojan:MSIL/RedLineStealer.MZA!MTB
Schweregrad: Schwerwiegend
Kategorie: Trojaner
Pfad: amsi:_\Device\HarddiskVolume3\Windows\n.exe
Erkennungsursprung: Unbekannt
Erkennungstype: Konkret
Erkennungsquelle: AMSI
Benutzer: TABLET-U3VLS170\calvi
Prozessname: C:\Windows\n.exe
Sicherheitsversion: AV: 1.379.37.0, AS: 1.379.37.0, NIS: 0.0.0.0
Modulversion: AM: 1.1.19800.4, NIS: 0.0.0.0

Date: 2022-11-07 21:23:14
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=VirTool:Win32/DefenderTamperingRestore&threatid=2147741622&enterprise=0
Name: VirTool:Win32/DefenderTamperingRestore
Schweregrad: Schwerwiegend
Kategorie: Tool
Pfad: regkeyvalue:_hklm\software\policies\microsoft\windows defender\\DisableAntiSpyware
Erkennungsursprung: Unbekannt
Erkennungstype: Konkret
Erkennungsquelle: System
Benutzer: TABLET-U3VLS170\calvi
Prozessname: Unknown
Sicherheitsversion: AV: 1.377.509.0, AS: 1.377.509.0, NIS: 1.377.509.0
Modulversion: AM: 1.1.19700.3, NIS: 1.1.19700.3
Event[0]

Date: 2022-11-07 08:44:40
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.377.509.0
Update Source: Microsoft Update-Server
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\SYSTEM
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19700.3
Fehlercode: 0x80240438
Fehlerbeschreibung: Unerwartetes Problem bei der Überprüfung auf Updates. Informationen zum Installieren von Updates oder zur Problembehandlung finden Sie unter "Hilfe und Support". 

Date: 2022-11-07 07:56:33
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.377.509.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19700.3
Fehlercode: 0x80072ee2
Fehlerbeschreibung: Das Zeitlimit für den Vorgang wurde erreicht. 

Date: 2022-11-07 07:56:33
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.377.509.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiSpyware
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19700.3
Fehlercode: 0x80072ee2
Fehlerbeschreibung: Das Zeitlimit für den Vorgang wurde erreicht. 

Date: 2022-11-07 07:56:33
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.377.509.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19700.3
Fehlercode: 0x80072ee2
Fehlerbeschreibung: Das Zeitlimit für den Vorgang wurde erreicht. 

Date: 2022-11-07 07:55:50
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.377.509.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19700.3
Fehlercode: 0x80072ee2
Fehlerbeschreibung: Das Zeitlimit für den Vorgang wurde erreicht. 

CodeIntegrity:
===============
Date: 2022-11-22 07:55:32
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume3\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: Microsoft Corporation 18.200.143 04/25/2022
Hauptplatine: Microsoft Corporation Surface Pro 7+
Prozessor: 11th Gen Intel(R) Core(TM) i5-1135G7 @ 2.40GHz
Prozentuale Nutzung des RAM: 74%
Installierter physikalischer RAM: 8034.19 MB
Verfügbarer physikalischer RAM: 2063.76 MB
Summe virtueller Speicher: 11874.19 MB
Verfügbarer virtueller Speicher: 4947.72 MB

==================== Laufwerke ================================

Drive c: (Local Disk) (Fixed) (Total:118.07 GB) (Free:24.31 GB) (Model: HFM128GDGTNG-87A0A) (Protected) NTFS

\\?\Volume{69729c8f-bba7-465c-8966-87f3b854daaa}\ (Windows RE tools) (Fixed) (Total:0.9 GB) (Free:0.34 GB) NTFS
\\?\Volume{dd191482-07e1-4be9-bb45-16e155f6d931}\ (SYSTEM) (Fixed) (Total:0.25 GB) (Free:0.22 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Size: 119.2 GB) (Disk ID: 2F860181)

Partition: GPT.

==================== Ende von Addition.txt =======================
         

Alt 22.11.2022, 21:53   #28
M-K-D-B
/// TB-Ausbilder
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Kaspersky bitte vor dem Fix deaktivieren, es stört die Bereinigung.




Schritt 1
WARNUNG AN ALLE MITLESER !!!
Dieses FRST-Script ist ausschließlich für diesen Nutzer gedacht und sollte niemals 1:1 für ein anderes System verwendet werden!
  • Speichere deine Arbeiten und schließe alle offenen Programme, damit keine Daten verloren gehen.
  • Kopiere den gesamten Inhalt der folgenden Code-Box:
    Code:
    ATTFilter
    Start::
    Hosts:
    Reboot:
    End::
             
  • Starte nun FRST und klicke direkt auf den Button Reparieren.
    Wichtig: Du brauchst den Inhalt der Code-Box nirgends einfügen, da sich FRST den Code aus der Zwischenablage holt!

  • Wichtig:
    • Bitte gedulde dich, sobald du die Reparatur gestartet hast. Je nach Art und Umfang der notwendigen Reparaturen kann dies einige Minuten dauern.
      Eventuell erhältst du während der Reparatur auch die Information "keine Rückmeldung" von FRST. Das ist normal, du musst nichts weiter tun, nur warten.
    • Mit diesem Fix werden alle temporären Dateien/Browserdaten sowie der Papierkorb gelöscht.

  • Das Tool führt die gewünschten Schritte aus und erstellt eine fixlog.txt im selben Verzeichnis, in dem sich FRST befindet.
  • Gegebenenfalls muss dein Rechner neu gestartet werden.
  • Poste mir den Inhalt der fixlog.txt mit deiner nächsten Antwort.

Alt 23.11.2022, 09:38   #29
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Code:
ATTFilter
Entfernungsergebnis von Farbar Recovery Scan Tool (x64) Version: 18-11-2022
durchgeführt von calvi (23-11-2022 09:35:45) Run:2
Gestartet von C:\Users\calvi\Downloads
Geladene Profile: calvi
Start-Modus: Normal
==============================================

fixlist Inhalt:
*****************
Start::
Hosts:
Reboot:
End::
*****************

Hosts erfolgreich wiederhergestellt.


Das System musste neu gestartet werden.

==== Ende von Fixlog 09:35:45 ====
         

Alt 23.11.2022, 21:13   #30
M-K-D-B
/// TB-Ausbilder
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Jetzt hat es geklappt.




Bitte die folgenden Programme updaten (falls noch benötigt) oder deinstallieren (falls nicht mehr benötigt):
Microsoft OneDrive v.22.225.1026.0001 Warning! Download Update
Discord v.1.0.9004 Warning! Download Update
Spotify v.1.1.97.962.g24733a46 Warning! Download Update


Die Downloadlinks findest du in der Logdatei von SecurityCheck.

Zudem hast du die Benutzerkontensteuerung nicht richti eingestellt. Mehr dazu im Lesestoff weiter unten.





Abschließender Schritt
Führe KpRm gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei.




Dann wären wir mit dem Surface durch!
Wenn du keine Probleme mehr mit Malware hast, dann sind wir hier fertig. Deine Logdateien sind sauber.

Wenn Du möchtest, kannst Du hier sagen, ob du mit mir und meiner Hilfe zufrieden warst...
Vielleicht möchtest du das Forum mit einer kleinen Spende unterstützen.





Windows aktualisieren
Auf deinem Computer fehlt das aktuelle Funktionsupdate Version 22H2.
Zitat:
Plattform: Microsoft Windows 11 Home Version 21H2
  • Folge dem Pfad Start > Einstellungen > Update und Sicherheit > Windows Update und klicke auf Nach Updates suchen.
  • Wähle alle angebotenen Kumulativen Updates bzw. Funktionsupdates aus, downloade und installiere sie.
  • Starte den Rechner zum Abschluss neu.
  • Wiederhole den Vorgang, bis keine neuen Updates mehr angezeigt werden.





Zum Schluss bitte unbedingt die Sicherheitsmaßnahmen lesen und umsetzen:



Hinweis:
Bitte gib mir eine kurze Rückmeldung, sobald du die oben verlinkten Informationen gelesen hast, alles erledigt ist und keine Fragen mehr vorhanden sind, so dass wir mit dem Desktop-Rechner weiter machen können.

Thema geschlossen

Themen zu Virus wird nicht erkannt
appdata, bericht, c:\windows, data, dateien, desinfiziert, entfern, entferne, entfernen, entfernt, entfernung, erkannt, erkenn, erkennt, files, geräte, guten, heur, inhalte, kaspersky, kaspersy, konnte, kurzem, langsamer, links, meinem, n.exe, neu, nicht, nicht erkannt, nichts, problem, roaming, suche, suchverlauf, tipps, troja, trojana, trojaner, verlauf, vermute, virus, virus ?, virus wird nicht erkannt, vollständig, windows, wird nicht erkannt, youtube



Ähnliche Themen: Virus wird nicht erkannt


  1. Windows 8.1 Virus wird nicht erkannt und kann nicht entfernt werden
    Plagegeister aller Art und deren Bekämpfung - 26.10.2016 (5)
  2. Virus wird nicht erkannt und öffnet Chrome
    Plagegeister aller Art und deren Bekämpfung - 17.02.2015 (3)
  3. Virus drauf wird aber von Scanner nicht erkannt
    Plagegeister aller Art und deren Bekämpfung - 31.07.2013 (17)
  4. Bildschirm wird weiß, Festplatte wird mit Reatogo-X-Pe nicht erkannt
    Plagegeister aller Art und deren Bekämpfung - 07.05.2013 (1)
  5. Steam hl2.exe wird als Virus erkannt spiele können nicht mehr gestartet werden. (Gen:Variant.Zusy.22680)
    Plagegeister aller Art und deren Bekämpfung - 25.10.2012 (2)
  6. Mein PC ist von einem Virus befallen,wird aber vom Antivirus Programm nicht erkannt
    Log-Analyse und Auswertung - 30.06.2012 (5)
  7. virus : festplatte wird nicht mehr erkannt
    Plagegeister aller Art und deren Bekämpfung - 26.06.2011 (7)
  8. ukash-Virus Path File wird nicht erkannt
    Plagegeister aller Art und deren Bekämpfung - 06.06.2011 (5)
  9. Trojaner/Virus wird nicht erkannt
    Log-Analyse und Auswertung - 09.12.2010 (40)
  10. Virus wird nicht erkannt, zerstört aber Musik
    Plagegeister aller Art und deren Bekämpfung - 15.07.2010 (2)
  11. WIN32/KRYPTIK.ALZ -- Wird dieser Virus von Antivir erkannt? Wenn nein warum nicht?
    Plagegeister aller Art und deren Bekämpfung - 13.01.2010 (1)
  12. AV startet nicht, Brenner wird nicht erkannt, Malware wird nicht installiert, usw.
    Log-Analyse und Auswertung - 11.01.2010 (1)
  13. Trojaner / Virus wird nicht erkannt
    Plagegeister aller Art und deren Bekämpfung - 19.08.2009 (2)
  14. Virus Wird online erkannt aber auf dem PC nicht.
    Log-Analyse und Auswertung - 03.09.2008 (6)
  15. "Virus" wird erkannt aber läst sich nicht entfernen
    Plagegeister aller Art und deren Bekämpfung - 09.02.2007 (6)
  16. Virus wird von nichts erkannt !!!
    Log-Analyse und Auswertung - 07.01.2007 (9)
  17. Unbekannter Virus der von AntiVir nicht erkannt wird
    Plagegeister aller Art und deren Bekämpfung - 25.05.2006 (31)

Zum Thema Virus wird nicht erkannt - Addition 5. Teil Code: Alles auswählen Aufklappen ATTFilter CLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0076-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> ) CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0076-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> ) CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0077-ABCDEFFEDCBA}\InprocServer32 - Virus wird nicht erkannt...
Archiv
Du betrachtest: Virus wird nicht erkannt auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.