Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Virus wird nicht erkannt

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Thema geschlossen
Alt 09.11.2022, 21:19   #1
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Guten Tag,
Ich vermute dass ich noch einen Virus auf meinem PC habe. Vor kurzem hatte ich einen Virus auf dem PC. Dieser konnte von Kaspersky entfernt werden. Der Virus hat bei Discord Links geteilt. Jetzt ist mir aufgefallen das in meinem YouTube Suchverlauf viele Inhalte sind, die nicht von mir sind. Diese Inhalte sind neu, also kamen nach der Entfernung des Viruses. Außerdem ist mein PC auch ein bisschen langsamer als sonst. Das Problem ist, dass Kasperscy nichts erkennt. Was kann ich tun um den Virus zu entfernen ?

MFG

Alt 09.11.2022, 22:19   #2
M-K-D-B
/// TB-Ausbilder
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt







Mein Name ist Matthias und ich werde dir bei der Analyse und der eventuell notwendigen Bereinigung deines Computers helfen.


Zitat:
Vor kurzem hatte ich einen Virus auf dem PC. Dieser konnte von Kaspersky entfernt werden. Der Virus hat bei Discord Links geteilt. Jetzt ist mir aufgefallen das in meinem YouTube Suchverlauf viele Inhalte sind, die nicht von mir sind. Diese Inhalte sind neu, also kamen nach der Entfernung des Viruses. Außerdem ist mein PC auch ein bisschen langsamer als sonst. Das Problem ist, dass Kasperscy nichts erkennt. Was kann ich tun um den Virus zu entfernen ?
Erst einmal solltest du alle Logdateien von Kaspersky, bei denen etwas gefunden wurde, posten.
Ohne weitere Informationen wird es nämlich sonst sehr schwer zu helfen.

Bitte beachte unsere Regeln für eine Bereinigung!
Vielen Dank für deine Mitarbeit.
__________________


Alt 10.11.2022, 20:34   #3
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Leider sehe ich die Namen der Logdateien nicht mehr auf Kaspersky
__________________

Geändert von cosinus (17.11.2022 um 09:36 Uhr) Grund: unsinnigen FQ entfernt

Alt 10.11.2022, 20:57   #4
M-K-D-B
/// TB-Ausbilder
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Dann poste bitte die FRST Logdateien.

Alt 14.11.2022, 21:05   #5
M-K-D-B
/// TB-Ausbilder
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Auf Wunsch wurde das Thema wieder geöffnet.


Geändert von M-K-D-B (16.11.2022 um 09:41 Uhr)

Alt 16.11.2022, 08:57   #6
Calvin12345
 
Virus wird nicht erkannt - Standard

Wurde der Virus entfernt?



Guten Tag,
Vor kurzem hatte ich einen Virus auf dem PC, der dann auch komischerweise auf meinem Tablet war. Kasperky hat die Dateien entfernt, allerdings sehe ich in meinem YouTube verlauf, dass komische Suchen im Verlauf sind. Allerdings erkennt Kaspersky nichts mehr und ich bin mir nicht sicher ob meine Geräte vollständig desinfiziert sind. Habt ihr Tipps was ich machen kann? Das waren die Dateien aus dem Kaspersky Bericht:


True;r.exe;r.exe;C:\Windows\;HEUR:Trojan.Win32.Generic;HEUR:Trojan.Win32.Generic;16.11.2022 08:46;Gelöscht
True;inject-helper64.exe;inject-helper64.exe;C:\Program Files (x86)\obs-studio\data\obs-plugins\win-capture\;UDS:Trojan.Win64.Agentb.a;UDS:Trojan.Win64.Agentb.a;16.11.2022 08:46;Gelöscht
True;n.exe;n.exe;C:\Windows\;HEUR:Trojan-Spy.MSIL.Stealer.gen;HEUR:Trojan-Spy.MSIL.Stealer.gen;16.11.2022 07:58;Gelöscht
True;Z.exe;Z.exe;C:\Users\calvi\AppData\Roaming\Z\;HEUR:Trojan.Win32.Generic;HEUR:Trojan.Win32.Generic;16.11.2022 07:46;Gelöscht

Alt 16.11.2022, 09:54   #7
M-K-D-B
/// TB-Ausbilder
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Servus,



vielen Dank für die Informationen von Kaspersky.



Zitat:
Zitat von Calvin12345 Beitrag anzeigen
Habt ihr Tipps was ich machen kann?
Ehrlich gesagt habe ich nicht den Eindruck, dass wir dir wirklich helfen sollen.


1)
Ich habe in meinem 1. Post an dich bereits auf unsere Regeln verwiesen. Hast du meine Antwort und/oder unsere Regeln nicht gelesen? Dort steht u. a. , dass wir Logdateien von FRST benötigen.

In meinem 2. Post habe ich dich nochmal gebeten, die Logdateien von FRST zu posten.
Ohne Logdateien kann dir niemand helfen. Und das Lesen können wir dir nicht abnehmen.

Wir bitten dich, folgendes durchzulesen und abzuarbeiten:
Für alle Hilfesuchenden! Was muss ich vor der Eröffnung eines Themas beachten?




2)
Zudem hast du dich tagelang nicht mehr hier gemeldet, ohne Bescheid zu geben. Auch dies steht in unseren Regeln:
Zitat:
9. Zeitfenster für Rückmeldungen
Solltest du uns nicht innerhalb von 4 Tagen antworten, gehen wir davon aus, dass du keine Hilfe mehr benötigst. Dann löschen wir dein Thema aus unserem Abo. Solltest du einmal länger abwesend sein, so gib uns bitte Bescheid!



Wir helfen hier auf dem TB gerne, aber ohne deine Mitarbeit geht es nicht.

Alt 17.11.2022, 08:53   #8
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Das Problem ist ich habe nicht so viel Ahnung davon und weiß nicht was Logdateien FRST sind und auch nicht wo ich die finde...

Geändert von cosinus (17.11.2022 um 09:01 Uhr) Grund: unsinnigen FQ entfernt

Alt 17.11.2022, 09:02   #9
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Virus wird nicht erkannt - Icon32

Virus wird nicht erkannt



Zitat:
Zitat von Calvin12345 Beitrag anzeigen
Das Problem ist ich habe nicht so viel Ahnung davon und weiß nicht was Logdateien FRST sind und auch nicht wo ich die finde...
Was soll das hier werden? Lesen kannst du auch nicht? Oder meinst du MKDB hat die ganzen Infos und Anleitungen nur zur Dekoration verlinkt?
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 17.11.2022, 11:29   #10
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Das ist alles von meinem Tablet, das mit dem infizierten PC verbunden ist. Die Logfiles von meinem PC lade ich später hoch. Tut mir leid für die schlechte Beschreibung
MFG
Kaspersky hat heute neue Dateien gefunden True;aQBuAGoAZQBjAHQALQBoAGUAbABwAGUAcgA2ADQALgBlAHgAZQA=;aQBuAGoAZQBjAHQALQBoAGUAbABwAGUAcgA2ADQALgBlAHgAZQA=;C:\Users\calvi\Downloads\OBS-Studio-27.2.4-Full-Installer-x64.exe//OBS-Studio-27.2.4-Full-Installer-x64//dwBpAG4ALQBjAGEAcAB0AHUAcgBlAA==/;UDS:Trojan.Win64.Agentb.a;UDS:Trojan.Win64.Agentb.a;17.11.2022 08:49;Gelöscht
True;OBS-Studio-27.2.4-Full-Installer-x64.exe;OBS-Studio-27.2.4-Full-Installer-x64.exe;C:\Users\calvi\Downloads\;UDS:Trojan.Win64.Agentb.ktlk;UDS:Trojan.Win64.Agentb.ktlk;17.11.2022 08:49;Gelöscht

Logfiles:

FRST
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 15-11-2022
durchgeführt von calvi (Administrator) auf TABLET-U3VLS170 (Microsoft Corporation Surface Pro 7+) (17-11-2022 11:15:39)
Gestartet von C:\Users\calvi\Downloads
Geladene Profile: calvi
Plattform: Microsoft Windows 11 Home Version 21H2 22000.1219 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: Edge
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avp.exe ->) (Kaspersky Lab JSC -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avpui.exe
(C:\Program Files (x86)\Kaspersky Lab\Kaspersky Password Manager 10.2\kpm_service.exe ->) (AO Kaspersky Lab -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Password Manager 10.2\kpm.exe
(C:\Program Files (x86)\Kaspersky Lab\Kaspersky VPN 5.8\ksde.exe ->) (AO Kaspersky Lab -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky VPN 5.8\ksdeui.exe
(C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_421.20070.765.0_x64__cw5n1h2txyewy\Dashboard\Widgets.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\107.0.1418.42\msedgewebview2.exe <6>
(C:\Windows\UUS\amd64\MoUsoCoreWorker.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoNotificationUx.exe
(DriverStore\FileRepository\cui_dch.inf_amd64_23cd4a524b85fcc6\igfxCUIServiceN.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_23cd4a524b85fcc6\igfxEMN.exe
(DriverStore\FileRepository\dax3_swc_aposvc.inf_amd64_d59c8b8a329853e4\DAX3API.exe ->) (Dolby Laboratories, Inc. -> Dolby Laboratories) C:\Windows\System32\DriverStore\FileRepository\DAX3_S~1.INF\DAX3API.exe
(dwm.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\ISM.exe
(explorer.exe ->) (Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <19>
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.152\GoogleCrashHandler64.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <8>
(services.exe ->) (AO Kaspersky Lab -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Password Manager 10.2\kpm_service.exe
(services.exe ->) (Dolby Laboratories, Inc. -> Dolby Laboratories) C:\Windows\System32\DriverStore\FileRepository\dax3_swc_aposvc.inf_amd64_d59c8b8a329853e4\DAX3API.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_23cd4a524b85fcc6\igfxCUIServiceN.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_d73f88d32ddb95d3\IntelCpHDCPSvc.exe
(services.exe ->) (Kaspersky Lab JSC -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avp.exe
(services.exe ->) (Kaspersky Lab JSC -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky VPN 5.8\ksde.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_5.65.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe
(services.exe ->) (Quectel Wireless Solutions Co.,Ltd. -> ) C:\Windows\System32\DriverStore\FileRepository\quectelfwupdatedriver.inf_amd64_8122d347da0b7082\WUService.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\hdxsstmd3a.inf_amd64_4380462942599dde\RtkAudUService64.exe <2>
(services.exe ->) (TunnelBear (McAfee Canada ULC) -> TunnelBear) C:\Program Files (x86)\TunnelBear\TunnelBear.Maintenance.exe
(svchost.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileCoAuth.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.14326.21146.0_x64__8wekyb3d8bbwe\onenoteim.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.22092.211.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <4>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\pacjsworker.exe <2>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\UUS\amd64\MoUsoCoreWorker.exe
(svchost.exe ->) (Microsoft Windows) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_421.20070.765.0_x64__cw5n1h2txyewy\Dashboard\Widgets.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtkAudUService] => C:\windows\System32\DriverStore\FileRepository\hdxsstmd3a.inf_amd64_4380462942599dde\RtkAudUService64.exe [835680 2020-10-16] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Beschränkung <==== ACHTUNG
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2626480 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\Run: [Spotify] => C:\Users\calvi\AppData\Roaming\Spotify\Spotify.exe [20068728 2022-11-14] (Spotify AB -> Spotify Ltd)
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\Run: [Discord] => C:\Users\calvi\AppData\Local\Discord\Update.exe [1512616 2022-02-17] (Discord Inc. -> GitHub)
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\Run: [MicrosoftEdgeAutoLaunch_9394F1A4510764AC606E3C3D4AFFB84D] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [3892128 2022-11-10] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\MountPoints2: {223afe41-e78b-11ec-9434-103d1c329a57} - "D:\HiSuiteDownLoader.exe" 
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\107.0.5304.107\Installer\chrmstp.exe [2022-11-14] (Google LLC -> Google LLC)
Startup: C:\Users\calvi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk [2022-06-22]
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE (Microsoft Corporation -> Microsoft Corporation)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {06A63E47-5A42-4B4F-AF19-8E1265445434} - System32\Tasks\Optimize Push Notification Data File-S-1-5-21-2802885793-846425964-2318583951-1001 => {201600D8-6EFF-48CE-B842-E14D37A0682D} C:\windows\System32\wpninprc.dll [45056 2021-06-05] (Microsoft Windows -> Microsoft Corporation)
Task: {192805A9-8FEC-4CD3-8B83-76C49CB20C00} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156232 2022-01-10] (Google LLC -> Google LLC)
Task: {2D82619D-CB5E-4FF9-B369-1EC2F15A4FA5} - System32\Tasks\MicrosoftEdgeShadowStackRollbackTask => C:\Program Files (x86)\Microsoft\Edge\Application\107.0.1418.42\Installer\setup.exe [3361696 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {3A2F3173-C5DD-4796-89EC-B9D9C86B7863} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26154960 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {3ED914E1-EC54-468D-A282-47F9A4C3AF58} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156232 2022-01-10] (Google LLC -> Google LLC)
Task: {43D98A46-8774-4792-8A8F-2E6416F7A5D5} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [8576000 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {52EE348D-A68A-49E9-828D-98108BFF75CE} - System32\Tasks\Microsoft\Office\Office Performance Monitor => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\operfmon.exe [66936 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {56D296A2-A30D-4729-AB81-F76889598C18} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [26154960 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {8741FF6D-2F2C-436D-9715-A3AE867600D2} - System32\Tasks\BlueStacksHelper_nxt => C:\Program Files\BlueStacks_nxt\BlueStacksHelper.exe [275136 2022-01-11] (Bluestack Systems, Inc -> BlueStack Systems, Inc.)
Task: {9E5EF85A-7B8D-4F65-8E9B-40F476A57148} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144312 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {A10BF578-3EA3-406B-AF94-831CC55EDDF1} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4189064 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {AC949076-59C0-4669-BCAF-678A796B0D8E} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [8576000 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {D65A4458-82D9-4F7F-A4D6-3F79B4A612B3} - System32\Tasks\Microsoft\Windows\WaaSMedic\MaintenanceWork => {72566E27-1ABB-4EB3-B4F0-EB431CB1CB32}
Task: {DAB8C803-13C3-40DD-84A5-4EE16F152936} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-2802885793-846425964-2318583951-1000 => C:\Program Files (x86)\Microsoft OneDrive\OneDriveStandaloneUpdater.exe /reporting (Keine Datei)
Task: {E7C2E4E1-FC1D-4955-B213-2F5214FA5C09} - System32\Tasks\Microsoft\Windows\PI\SecureBootEncodeUEFI => C:\windows\system32\SecureBootEncodeUEFI.exe [90112 2022-11-14] (Microsoft Windows -> )
Task: {ED4C6111-893B-49EF-BB6C-16C937C681B6} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-2802885793-846425964-2318583951-1001 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4189064 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Task: {F1FD4339-331E-424A-B9E6-74A3DBD74705} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [144312 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 172.16.28.1
Tcpip\..\Interfaces\{29573d17-8add-4444-8b59-1f415bf8adff}: [DhcpNameServer] 172.18.11.1
Tcpip\..\Interfaces\{e7f84b3c-edeb-490d-a8e4-73c90d547cbd}: [DhcpNameServer] 172.16.28.1

Edge: 
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\calvi\AppData\Local\Microsoft\Edge\User Data\Default [2022-11-17]
Edge Extension: (Kaspersky Protection) - C:\Users\calvi\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ahkjpbeeocnddjkakilopmfdlnjdpcdm [2022-11-15]
Edge HKU\S-1-5-21-2802885793-846425964-2318583951-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [ahkjpbeeocnddjkakilopmfdlnjdpcdm]

FireFox:
========
FF HKLM\...\Firefox\Extensions: [light_plugin_7571494CE0B94E11BB762B659A4AD71F@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\FFExt\light_plugin_firefox\addon.xpi => nicht gefunden
FF HKLM-x32\...\Firefox\Extensions: [light_plugin_7571494CE0B94E11BB762B659A4AD71F@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\FFExt\light_plugin_firefox\addon.xpi => nicht gefunden
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)

Chrome: 
=======
CHR Profile: C:\Users\calvi\AppData\Local\Google\Chrome\User Data\Default [2022-11-17]
CHR Extension: (Kaspersky Protection) - C:\Users\calvi\AppData\Local\Google\Chrome\User Data\Default\Extensions\ahkjpbeeocnddjkakilopmfdlnjdpcdm [2022-11-16]
CHR Extension: (Google Docs Offline) - C:\Users\calvi\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-11-17]
CHR Extension: (AdBlock*– der beste Ad-Blocker) - C:\Users\calvi\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2022-11-17]
CHR Extension: (OneNote Web Clipper) - C:\Users\calvi\AppData\Local\Google\Chrome\User Data\Default\Extensions\gojbdfnpnhogfdgjbigejoaolejmgdhk [2022-04-18]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\calvi\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-01-10]
CHR HKLM\...\Chrome\Extension: [ahkjpbeeocnddjkakilopmfdlnjdpcdm] - hxxps://chrome.google.com/webstore/detail/kaspersky-protection/ahkjpbeeocnddjkakilopmfdlnjdpcdm
CHR HKLM-x32\...\Chrome\Extension: [ahkjpbeeocnddjkakilopmfdlnjdpcdm] - hxxps://chrome.google.com/webstore/detail/kaspersky-protection/ahkjpbeeocnddjkakilopmfdlnjdpcdm

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AVP21.3; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\avp.exe [184768 2022-08-02] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [12516280 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
S3 dcsvc; C:\windows\system32\dcsvc.dll [831488 2022-11-14] (Microsoft Windows -> Microsoft Corporation)
R2 DolbyDAXAPI; C:\windows\System32\DriverStore\FileRepository\dax3_swc_aposvc.inf_amd64_d59c8b8a329853e4\DAX3API.exe [1906648 2020-10-19] (Dolby Laboratories, Inc. -> Dolby Laboratories)
S3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncHelper.exe [3476368 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
S2 IntelAudioService; C:\windows\System32\DriverStore\FileRepository\intcoed.inf_amd64_af402faff66f53bd\\AS\\IAS\\IntelAudioService.exe [536432 ] (Smart Sound Technology -> Intel)
S3 klvssbridge64_21.3; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\vssbridge64.exe [479280 2021-02-19] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R3 kpm_service_10.2; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Password Manager 10.2\kpm_service.exe [520904 2022-10-25] (AO Kaspersky Lab -> AO Kaspersky Lab)
R2 KSDE5.8; C:\Program Files (x86)\Kaspersky Lab\Kaspersky VPN 5.8\ksde.exe [32008 2022-10-13] (Kaspersky Lab JSC -> AO Kaspersky Lab)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\22.225.1026.0001\OneDriveUpdaterService.exe [3842480 2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
R2 SurfaceExperienceService-5.65; C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_5.65.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe [8738192 2022-10-09] (Microsoft Corporation -> Microsoft)
R2 TunnelBearMaintenance; C:\Program Files (x86)\TunnelBear\TunnelBear.Maintenance.exe [143544 2022-08-18] (TunnelBear (McAfee Canada ULC) -> TunnelBear)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\NisSrv.exe [3191272 2022-11-15] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2210.6-0\MsMpEng.exe [133544 2022-11-15] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WUService; C:\windows\System32\DriverStore\FileRepository\quectelfwupdatedriver.inf_amd64_8122d347da0b7082\WUService.exe [43840 2021-06-29] (Quectel Wireless Solutions Co.,Ltd. -> )
S2 SurfaceExperienceService-2.7; "C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_2.7.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe" [X]
S2 SurfaceExperienceService-4.5; "C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_4.5.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe" [X]
S2 SurfaceExperienceService-5.16; "C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_5.16.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe" [X]
S2 SurfaceExperienceService-5.37; "C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_5.37.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe" [X]
S2 SurfaceExperienceService-5.54; "C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_5.54.139.0_x64__8wekyb3d8bbwe\Services\SurfaceBroker.exe" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 AX88772; C:\windows\System32\DriverStore\FileRepository\netax88772.inf_amd64_f1efe88b4f90c639\ax88772.sys [116736 2021-06-05] (Microsoft Windows -> ASIX Electronics Corp.)
R2 BlueStacksDrv_nxt; C:\Program Files\BlueStacks_nxt\BstkDrv_nxt.sys [320728 2022-01-11] (Bluestack Systems, Inc -> Bluestack System Inc.)
R0 cm_km; C:\windows\System32\DRIVERS\cm_km.sys [237288 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R0 fse; C:\windows\System32\drivers\fse.sys [193888 2022-06-04] (Microsoft Windows -> Microsoft Corporation)
R3 iaLPSS2_GPIO2_TGL; C:\windows\System32\DriverStore\FileRepository\ialpss2_gpio2_tgl.inf_amd64_d0e63c4e3754f42f\iaLPSS2_GPIO2_TGL.sys [128152 2020-08-27] (Intel Corporation -> Intel Corporation)
R3 iaLPSS2_I2C_TGL; C:\windows\System32\DriverStore\FileRepository\ialpss2_i2c_tgl.inf_amd64_ab87bf17a571e523\iaLPSS2_I2C_TGL.sys [197272 2020-08-27] (Intel Corporation -> Intel Corporation)
S3 iaLPSS2_SPI_TGL; C:\windows\System32\DriverStore\FileRepository\ialpss2_spi_tgl.inf_amd64_b6ea3d48ee329530\iaLPSS2_SPI_TGL.sys [155816 2020-08-27] (Intel Corporation -> Intel Corporation)
R3 iaLPSS2_UART2_TGL; C:\windows\System32\DriverStore\FileRepository\ialpss2_uart2_tgl.inf_amd64_1a8e964d43720594\iaLPSS2_UART2_TGL.sys [310440 2020-08-27] (Intel Corporation -> Intel Corporation)
R3 IntelTHCBase; C:\windows\System32\DriverStore\FileRepository\intelthcbase.inf_amd64_c8decd9fabcc980e\IntelTHCBase.sys [182960 2021-01-06] (Intel Corporation -> Intel Corporation)
R1 klbackupdisk; C:\windows\system32\DRIVERS\klbackupdisk.sys [105280 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klbackupflt; C:\windows\System32\DRIVERS\klbackupflt.sys [206600 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 kldisk; C:\windows\system32\DRIVERS\kldisk.sys [119568 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
S0 klelam; C:\windows\System32\DRIVERS\klelam.sys [41656 2021-02-19] (Microsoft Windows Early Launch Anti-Malware Publisher -> AO Kaspersky Lab)
R1 klflt; C:\windows\system32\DRIVERS\klflt.sys [522504 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klgse; C:\windows\System32\DRIVERS\klgse.sys [727696 2022-10-01] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klhk; C:\windows\system32\DRIVERS\klhk.sys [1717424 2022-10-01] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 klids; C:\ProgramData\Kaspersky Lab\AVP21.3\Bases\klids.sys [189032 2022-11-15] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 KLIF; C:\windows\System32\DRIVERS\klif.sys [1049864 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klim6; C:\windows\system32\DRIVERS\klim6.sys [90896 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 klkbdflt; C:\windows\system32\DRIVERS\klkbdflt.sys [104728 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
S3 klmouflt; C:\windows\system32\DRIVERS\klmouflt.sys [107328 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klpd; C:\windows\System32\DRIVERS\klpd.sys [78088 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klpnpflt; C:\windows\system32\DRIVERS\klpnpflt.sys [88328 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 kltun; C:\windows\system32\DRIVERS\kltun.sys [96128 2022-10-13] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R0 klupd_klif_arkmon; C:\windows\System32\Drivers\klupd_klif_arkmon.sys [382304 2022-11-15] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 klupd_klif_klark; C:\windows\System32\Drivers\klupd_klif_klark.sys [360000 2022-11-15] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R0 klupd_klif_klbg; C:\windows\System32\Drivers\klupd_klif_klbg.sys [189520 2022-11-15] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R3 klupd_klif_mark; C:\windows\System32\Drivers\klupd_klif_mark.sys [270672 2022-11-15] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klwfp; C:\windows\system32\DRIVERS\klwfp.sys [150280 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 klwtp; C:\windows\system32\DRIVERS\klwtp.sys [325400 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 kneps; C:\windows\system32\DRIVERS\kneps.sys [294680 2022-08-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
S3 msux64w10; C:\windows\System32\DriverStore\FileRepository\msux64w10.inf_amd64_440fd3d3d9361452\msux64w10.sys [702320 2020-09-28] (Microsoft Corporation -> Microsoft)
R3 SurfaceBattery; C:\windows\System32\DriverStore\FileRepository\surfacebattery.inf_amd64_67fec222d8ed4266\SurfaceBattery.sys [326768 2020-09-24] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceIhvCpuSmfClient; C:\windows\System32\DriverStore\FileRepository\surfaceihvcpusmfclient.inf_amd64_a3c20a391524f38c\SurfaceIhvCpuSmfClient.sys [281424 2020-09-24] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfacePowerTrackerCore; C:\windows\System32\DriverStore\FileRepository\surfacepowertrackercore.inf_amd64_e4d709b689325c43\SurfacePowerTrackerCore.sys [337248 2020-08-13] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceSerialHubDriver; C:\windows\System32\DriverStore\FileRepository\surfaceserialhubdriver.inf_amd64_f531483c52451822\SurfaceSerialHubDriver.sys [366056 2021-03-05] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceSmfClient; C:\windows\System32\DriverStore\FileRepository\surfacesmfclient.inf_amd64_16a76bef114ba60b\SurfaceSmfClient.sys [312160 2020-09-17] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceSmfDisplayClient; C:\windows\System32\DriverStore\FileRepository\surfacesmfdisplayclient.inf_amd64_7933770b5e9c1698\SurfaceSmfDisplayClient.sys [245880 2021-02-04] (Windows OEM Test Cert 2017 (TEST ONLY) -> Microsoft Corporation)
R3 SurfaceStorageFwUpdate; C:\windows\System32\DriverStore\FileRepository\surfacestoragefwupdate.inf_amd64_f1d923c936152ef9\SurfaceStorageFwUpdate.sys [4911464 2020-09-07] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceSystemManagementFrameworkDriver; C:\windows\System32\drivers\SurfaceSystemManagementFrameworkDriver.sys [548704 2020-08-11] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceSystemTelemetry; C:\windows\System32\DriverStore\FileRepository\surfacesystemtelemetrydriver.inf_amd64_039e6d3c808fc7b3\SurfaceSystemTelemetryDriver.sys [236128 2020-09-23] (Windows OEM Test Cert 2017 (TEST ONLY) -> Microsoft Corporation)
R3 SurfaceTconDriver; C:\windows\System32\DriverStore\FileRepository\surfacetcondriver.inf_amd64_6300afb5ffe7d80d\SurfaceTconDriver.sys [299992 2020-09-07] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceThermalPolicy; C:\windows\System32\DriverStore\FileRepository\surfacethermalpolicy.inf_amd64_3233ca9ac635aec2\SurfaceThermalPolicy.sys [286560 2020-08-13] (Microsoft Corporation -> Microsoft Corporation)
R3 SurfaceTimeAlarmAcpiFilter; C:\windows\System32\DriverStore\FileRepository\surfacetimealarmacpifilter.inf_amd64_1ae9d0e2039a57b6\SurfaceTimeAlarmAcpiFilter.sys [228952 2020-09-07] (Windows OEM Test Cert 2017 (TEST ONLY) -> Microsoft Corporation)
R3 tap-tb-0901; C:\windows\System32\drivers\tap-tb-0901.sys [38656 2021-06-17] (TunnelBear, Inc. -> The OpenVPN Project)
S3 tapnordvpn; C:\windows\System32\drivers\tapnordvpn.sys [49744 2021-06-13] (nordvpn s.a. -> The OpenVPN Project)
S3 vmbusproxy; C:\windows\system32\drivers\vmbusproxy.sys [90112 2021-07-28] (Microsoft Windows -> )
S3 WdBoot; C:\windows\system32\drivers\wd\WdBoot.sys [49616 2022-11-15] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\windows\system32\drivers\wd\WdFilter.sys [469288 2022-11-15] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\windows\System32\drivers\wd\WdNisDrv.sys [95520 2022-11-15] (Microsoft Windows -> Microsoft Corporation)
R3 wintun; C:\windows\System32\drivers\wintun.sys [29592 2022-06-15] (Microsoft Windows Hardware Compatibility Publisher -> WireGuard LLC)
U4 MsSecFlt; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

NETSVC: DcSvc -> C:\Windows\system32\dcsvc.dll (Microsoft Corporation)

==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-11-17 11:15 - 2022-11-17 11:16 - 000028293 _____ C:\Users\calvi\Downloads\FRST.txt
2022-11-17 11:15 - 2022-11-17 11:16 - 000000000 ____D C:\FRST
2022-11-17 11:14 - 2022-11-17 11:14 - 002375168 _____ (Farbar) C:\Users\calvi\Downloads\FRST64.exe
2022-11-17 09:08 - 2022-11-17 09:03 - 000001297 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky VPN.lnk
2022-11-17 09:08 - 2022-11-17 09:03 - 000001167 _____ C:\Users\Public\Desktop\Kaspersky VPN.lnk
2022-11-17 08:47 - 2022-11-17 08:47 - 000000000 ____D C:\Users\calvi\AppData\Local\Kaspersky Lab
2022-11-16 08:52 - 2022-11-17 09:09 - 000000000 ____D C:\Users\calvi\OneDrive\Dokumente\Virus
2022-11-15 21:01 - 2022-11-15 21:01 - 000001384 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Password Manager.lnk
2022-11-15 21:01 - 2022-11-15 21:01 - 000001380 _____ C:\Users\Public\Desktop\Kaspersky Password Manager.lnk
2022-11-15 21:01 - 2022-11-15 21:01 - 000000000 ____D C:\Users\Default\AppData\Local\Kaspersky Lab
2022-11-15 21:01 - 2022-11-15 21:01 - 000000000 ____D C:\Program Files (x86)\dotnet
2022-11-15 20:44 - 2022-11-15 20:44 - 000360000 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klupd_klif_klark.sys
2022-11-15 20:42 - 2022-11-17 09:08 - 000000000 ____D C:\Program Files (x86)\Kaspersky Lab
2022-11-15 20:42 - 2022-11-17 09:03 - 000000000 ____D C:\ProgramData\Kaspersky Lab
2022-11-15 20:42 - 2022-11-15 20:42 - 000382304 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klupd_klif_arkmon.sys
2022-11-15 20:42 - 2022-11-15 20:42 - 000270672 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klupd_klif_mark.sys
2022-11-15 20:42 - 2022-11-15 20:42 - 000189520 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klupd_klif_klbg.sys
2022-11-15 20:42 - 2022-11-15 20:42 - 000002339 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security.lnk
2022-11-15 20:42 - 2022-11-15 20:42 - 000002207 _____ C:\Users\Public\Desktop\Kaspersky Internet Security.lnk
2022-11-15 20:42 - 2022-11-15 20:42 - 000000000 ____D C:\Program Files\Common Files\AV
2022-11-15 20:42 - 2022-08-02 18:16 - 001049864 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klif.sys
2022-11-15 20:42 - 2022-08-02 18:16 - 000522504 _____ (AO Kaspersky Lab) C:\windows\system32\Drivers\klflt.sys
2022-11-15 20:42 - 2021-02-19 21:09 - 000110176 _____ (Kaspersky Lab ZAO) C:\windows\system32\klfphc.dll
2022-11-14 21:20 - 2022-11-14 21:20 - 000319488 _____ C:\windows\system32\EsclScan.dll
2022-11-14 21:20 - 2022-11-14 21:20 - 000200704 _____ C:\windows\system32\EsclProtocol.dll
2022-11-14 21:20 - 2022-11-14 21:20 - 000090112 _____ C:\windows\system32\SecureBootEncodeUEFI.exe
2022-11-14 21:20 - 2022-11-14 21:20 - 000015461 _____ C:\windows\system32\DrtmAuthTxt.wim
2022-11-14 21:19 - 2022-11-14 21:19 - 000372736 _____ C:\windows\system32\hwreqchk.dll
2022-11-14 21:19 - 2022-11-14 21:19 - 000335872 _____ C:\windows\system32\Windows.Management.InprocObjects.dll
2022-11-14 21:19 - 2022-11-14 21:19 - 000172032 _____ C:\windows\system32\DataStoreCacheDumpTool.exe
2022-11-14 21:11 - 2022-11-14 21:11 - 000000000 ___HD C:\$WinREAgent
2022-11-08 14:20 - 2022-11-08 14:20 - 024140772 _____ C:\Users\calvi\Downloads\VID-20221108-WA0002 (2).mp4
2022-11-08 14:20 - 2022-11-08 14:20 - 024140772 _____ C:\Users\calvi\Downloads\VID-20221108-WA0002 (1).mp4
2022-11-08 14:19 - 2022-11-08 14:19 - 024140772 _____ C:\Users\calvi\Downloads\VID-20221108-WA0002.mp4
2022-11-07 10:49 - 2022-11-15 20:35 - 000000000 ____D C:\ProgramData\Kaspersky Lab Setup Files
2022-11-07 10:48 - 2022-11-07 10:49 - 002767184 _____ (Kaspersky) C:\Users\calvi\Downloads\startup.exe

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-11-17 11:15 - 2021-06-05 13:09 - 000000000 ____D C:\windows\INF
2022-11-17 11:12 - 2021-06-05 13:10 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-11-17 11:11 - 2021-07-29 00:07 - 000000000 ____D C:\windows\system32\SleepStudy
2022-11-17 10:22 - 2022-01-10 13:57 - 000000000 ____D C:\Users\calvi\AppData\Local\Packages
2022-11-17 09:08 - 2021-06-05 13:10 - 000000000 ____D C:\windows\SystemTemp
2022-11-17 08:47 - 2022-01-10 17:14 - 000000000 ____D C:\Program Files (x86)\Google
2022-11-17 06:52 - 2021-06-05 13:10 - 000000000 ____D C:\windows\AppReadiness
2022-11-16 07:56 - 2021-07-29 00:16 - 001750916 _____ C:\windows\system32\PerfStringBackup.INI
2022-11-16 07:56 - 2021-07-28 22:43 - 000758464 _____ C:\windows\system32\perfh007.dat
2022-11-16 07:56 - 2021-07-28 22:43 - 000156672 _____ C:\windows\system32\perfc007.dat
2022-11-16 07:55 - 2021-06-05 13:10 - 000000000 ____D C:\windows\ServiceState
2022-11-16 07:47 - 2022-01-10 13:57 - 000000000 __SHD C:\Users\calvi\IntelGraphicsProfiles
2022-11-16 07:47 - 2021-10-07 04:09 - 000012288 ___SH C:\DumpStack.log.tmp
2022-11-16 07:47 - 2021-10-07 04:09 - 000000000 ____D C:\Intel
2022-11-16 07:47 - 2021-07-29 00:08 - 000000006 ____H C:\windows\Tasks\SA.DAT
2022-11-16 07:47 - 2021-07-29 00:07 - 000001623 _____ C:\windows\system32\config\VSMIDK
2022-11-16 07:47 - 2021-06-05 13:01 - 000786432 _____ C:\windows\system32\config\BBI
2022-11-16 07:46 - 2022-06-04 18:17 - 000000000 ____D C:\Users\calvi\AppData\Roaming\Z
2022-11-16 02:33 - 2022-02-16 08:40 - 000000000 ____D C:\Users\calvi\AppData\Local\CrashDumps
2022-11-16 02:33 - 2021-06-05 13:10 - 000000000 ___HD C:\Program Files\WindowsApps
2022-11-15 21:01 - 2022-06-15 05:32 - 000000000 ____D C:\ProgramData\Package Cache
2022-11-15 20:42 - 2021-06-05 13:10 - 000000000 ___HD C:\windows\ELAMBKUP
2022-11-15 20:42 - 2021-06-05 13:01 - 000032768 _____ C:\windows\system32\config\ELAM
2022-11-15 14:30 - 2022-01-10 16:53 - 000000000 ____D C:\Users\calvi\AppData\Roaming\Spotify
2022-11-15 14:30 - 2022-01-10 16:53 - 000000000 ____D C:\Users\calvi\AppData\Local\Spotify
2022-11-15 08:48 - 2022-01-10 13:57 - 000000000 ____D C:\Users\calvi\AppData\Local\D3DSCache
2022-11-15 02:18 - 2021-07-29 00:08 - 000000000 ____D C:\windows\system32\Drivers\wd
2022-11-15 02:08 - 2022-01-11 16:17 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2022-11-15 02:08 - 2021-07-29 00:07 - 000506040 _____ C:\windows\system32\FNTCACHE.DAT
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ___RD C:\windows\ImmersiveControlPanel
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\SysWOW64\Dism
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\SystemResources
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\system32\oobe
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\system32\Dism
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\system32\DDFs
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\system32\appraiser
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\ShellExperiences
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\ShellComponents
2022-11-15 02:07 - 2021-06-05 13:10 - 000000000 ____D C:\windows\bcastdvr
2022-11-14 21:26 - 2021-06-05 13:01 - 000000000 ____D C:\windows\CbsTemp
2022-11-14 21:19 - 2021-07-29 00:10 - 003107840 _____ (Microsoft Corporation) C:\windows\SysWOW64\PrintConfig.dll
2022-11-14 21:14 - 2021-07-29 00:25 - 000000000 ____D C:\Program Files\Microsoft Office
2022-11-14 21:07 - 2022-01-11 17:17 - 000004784 _____ C:\windows\system32\Tasks\MicrosoftEdgeShadowStackRollbackTask
2022-11-14 21:07 - 2021-07-29 00:08 - 000002448 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-11-14 21:07 - 2021-07-29 00:08 - 000002286 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2022-11-14 21:04 - 2022-01-10 17:15 - 000002249 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2022-11-14 21:04 - 2022-01-10 17:15 - 000002208 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2022-11-14 21:01 - 2021-07-29 00:08 - 000003756 _____ C:\windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2022-11-14 21:01 - 2021-07-29 00:08 - 000003632 _____ C:\windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2022-11-14 06:29 - 2022-01-10 13:59 - 000003592 _____ C:\windows\system32\Tasks\OneDrive Reporting Task-S-1-5-21-2802885793-846425964-2318583951-1001
2022-11-14 06:29 - 2021-07-29 00:28 - 000003194 _____ C:\windows\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2022-11-14 06:29 - 2021-07-29 00:28 - 000002158 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2022-11-08 10:16 - 2022-01-18 09:49 - 000000000 ____D C:\Users\calvi\AppData\Roaming\WhatsApp
2022-11-08 10:16 - 2022-01-18 09:49 - 000000000 ____D C:\Users\calvi\AppData\Local\WhatsApp
2022-11-07 21:23 - 2021-06-05 13:10 - 000000000 ____D C:\windows\LiveKernelReports
2022-10-20 02:03 - 2021-07-28 23:05 - 000000000 ____D C:\windows\Firmware

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         
Addition:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 15-11-2022
durchgeführt von calvi (17-11-2022 11:19:26)
Gestartet von C:\Users\calvi\Downloads
Microsoft Windows 11 Home Version 21H2 22000.1219 (X64) (2021-10-07 03:12:18)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-2802885793-846425964-2318583951-500 - Administrator - Disabled)
calvi (S-1-5-21-2802885793-846425964-2318583951-1001 - Administrator - Enabled) => C:\Users\calvi
DefaultAccount (S-1-5-21-2802885793-846425964-2318583951-503 - Limited - Disabled)
Gast (S-1-5-21-2802885793-846425964-2318583951-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-2802885793-846425964-2318583951-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Kaspersky Internet Security (Enabled - Up to date) {4F76F112-43EB-40E8-11D8-F7BD1853EA23}
FW: Kaspersky Internet Security (Enabled) {774D7037-0984-41B0-3A87-5E88E680AD58}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Affinity Photo (HKLM\...\{54C7E9B9-F08A-4777-883D-F709A2F82BC7}) (Version: 1.10.5.1342 - Serif (Europe) Ltd)
Anki (HKLM-x32\...\Anki) (Version: 2.1.49 - )
BlueStacks 5 (HKLM\...\BlueStacks_nxt) (Version: 5.5.100.1040 - BlueStack Systems, Inc.)
BlueStacks X (HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\BlueStacks X) (Version: 0.14.1.13 - BlueStack Systems, Inc.)
Discord (HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\Discord) (Version: 1.0.9004 - Discord Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 107.0.5304.107 - Google LLC)
Kaspersky Internet Security (HKLM-x32\...\{4FC79BE9-AD63-46C0-9626-E4F6BCE6A976}) (Version: 21.3.10.391 - Kaspersky) Hidden
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{4FC79BE9-AD63-46C0-9626-E4F6BCE6A976}) (Version: 21.3.10.391 - Kaspersky)
Kaspersky Password Manager (HKLM-x32\...\{BE877CFF-5461-441D-8A15-299DA7509968}) (Version: 10.2.0.341 - Kaspersky Lab) Hidden
Kaspersky Password Manager (HKLM-x32\...\InstallWIX_{BE877CFF-5461-441D-8A15-299DA7509968}) (Version: 10.2.0.341 - Kaspersky Lab)
Kaspersky VPN (HKLM-x32\...\{FEA95EF1-A4FE-3E02-B1C8-B79136C3A44A}) (Version: 21.8.5.452 - Kaspersky) Hidden
Kaspersky VPN (HKLM-x32\...\InstallWIX_{FEA95EF1-A4FE-3E02-B1C8-B79136C3A44A}) (Version: 21.8.5.452 - Kaspersky)
League of Legends (HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\Riot Game league_of_legends.live) (Version:  - Riot Games, Inc)
Microsoft .NET Host - 5.0.17 (x86) (HKLM-x32\...\{54DE7EA9-E391-4BD2-A373-3A72A18EBDB5}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.17 (x86) (HKLM-x32\...\{AF01038B-6523-4EA7-9D9E-4F1E2927D88B}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x86) (HKLM-x32\...\{59650A2A-3839-46EC-9D9C-6B3B1C743C55}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 107.0.1418.42 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 107.0.1418.42 - Microsoft Corporation)
Microsoft Office Profesional Plus 2019 - es-es (HKLM\...\ProPlus2019Retail - es-es) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - ar-sa (HKLM\...\ProPlus2019Retail - ar-sa) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - da-dk (HKLM\...\ProPlus2019Retail - da-dk) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - de-de (HKLM\...\ProPlus2019Retail - de-de) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - en-us (HKLM\...\ProPlus2019Retail - en-us) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - fi-fi (HKLM\...\ProPlus2019Retail - fi-fi) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - it-it (HKLM\...\ProPlus2019Retail - it-it) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - nb-no (HKLM\...\ProPlus2019Retail - nb-no) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - nl-nl (HKLM\...\ProPlus2019Retail - nl-nl) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - pl-pl (HKLM\...\ProPlus2019Retail - pl-pl) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - pt-pt (HKLM\...\ProPlus2019Retail - pt-pt) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - sv-se (HKLM\...\ProPlus2019Retail - sv-se) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft Office Professionnel Plus 2019 - fr-fr (HKLM\...\ProPlus2019Retail - fr-fr) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 22.225.1026.0001 - Microsoft Corporation)
Microsoft OneNote - de-de (HKLM\...\OneNoteFreeRetail - de-de) (Version: 16.0.15726.20174 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{6A2A8076-135F-4F55-BB02-DED67C8C6934}) (Version: 4.67.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 x86 Additional Runtime - 14.0.24215 (HKLM-x32\...\{69BCE4AC-9572-3271-A2FB-9423BDA36A43}) (Version: 14.0.24215 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015 x86 Minimum Runtime - 14.0.24215 (HKLM-x32\...\{BBF2AC74-720C-3CB3-8291-5E34039232FA}) (Version: 14.0.24215 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.29.30139 (HKLM-x32\...\{2c673fb6-3e65-4751-965d-33d30b68a8a6}) (Version: 14.29.30139.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.29.30139 (HKLM\...\{7F4A9F52-173F-4B0D-B1EA-269C32EDA827}) (Version: 14.29.30139 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.29.30139 (HKLM\...\{A6D3F752-BF11-4D7C-B19C-F6F96A35CF50}) (Version: 14.29.30139 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 5.0.17 (x86) (HKLM-x32\...\{098c6ff7-1af1-4c4a-b86f-c60608c98e31}) (Version: 5.0.17.31219 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 5.0.17 (x86) (HKLM-x32\...\{0D02D706-44F2-4957-A448-E7259A0B56B9}) (Version: 40.68.31219 - Microsoft Corporation) Hidden
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 27.2.4 - OB Software)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0401-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0406-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0407-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-040B-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-040C-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0410-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0413-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0414-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0415-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-041D-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0C0A-1000-0000000FF1CE}) (Version: 16.0.15726.20096 - Microsoft Corporation) Hidden
Spotify (HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\Spotify) (Version: 1.1.97.962.g24733a46 - Spotify AB)
TunnelBear (HKLM-x32\...\{51ECC1BA-87B7-41EB-8BF0-69239D085E72}) (Version: 4.6.1.0 - TunnelBear) Hidden
TunnelBear (HKLM-x32\...\{bc21c6d5-841e-4655-bb3a-57a1d248f6be}) (Version: 4.6.1.0 - TunnelBear)
WhatsApp (HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\WhatsApp) (Version: 2.2241.7 - WhatsApp)

Packages:
=========
Dolby Access OEM -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccessOEM_3.15.18.0_x64__rz1tebttyb220 [2022-11-07] (Dolby Laboratories)
Guter Plan -> C:\Program Files\WindowsApps\51248Raximus.Dobryplan_2.0.12.0_x64__j74bw2d00ynqy [2022-04-18] (Raximus) [MS Ad]
Inkodo -> C:\Program Files\WindowsApps\8338Giuapps.Inkodo_2.50.10.0_x64__pzan5b7zgydq2 [2022-10-16] (Giuapps)
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-02-09] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2022-02-08] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2022-02-08] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.14.9130.0_x64__8wekyb3d8bbwe [2022-09-21] (Microsoft Studios) [MS Ad]
Microsoft Whiteboard -> C:\Program Files\WindowsApps\Microsoft.Whiteboard_52.11010.438.0_x64__8wekyb3d8bbwe [2022-10-17] (Microsoft Corporation)
MPEG-2-Videoerweiterung -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.50901.0_x64__8wekyb3d8bbwe [2022-10-16] (Microsoft Corporation)
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.98.1805.0_x64__mcm4njqhnhss8 [2022-07-16] (Netflix, Inc.)
Surface -> C:\Program Files\WindowsApps\Microsoft.SurfaceHub_61.10167.139.0_x64__8wekyb3d8bbwe [2022-11-16] (Microsoft Corporation)
Surface Diagnostic Toolkit -> C:\Program Files\WindowsApps\Microsoft.SurfaceDiagnostics_2.193.139.0_x64__8wekyb3d8bbwe [2022-11-07] (Microsoft Corporation) [Startup Task]
Surface Management Extension -> C:\Program Files\WindowsApps\Microsoft.SurfaceAppProxy_5.65.139.0_x64__8wekyb3d8bbwe [2022-10-11] (Microsoft Corporation)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\shellex.dll [2022-11-15] (AO Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers2: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\shellex.dll [2022-11-15] (AO Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers4: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\shellex.dll [2022-11-15] (AO Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.225.1026.0001\FileSyncShell64.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers6: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\shellex.dll [2022-11-15] (AO Kaspersky Lab -> AO Kaspersky Lab)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2022-08-18 18:52 - 2022-08-18 18:52 - 000030720 _____ () [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files (x86)\TunnelBear\TunnelBear.Maintenance.Wrapper.dll
2021-07-29 00:26 - 2021-07-29 00:26 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems64.dll] C:\Program Files\Microsoft Office\root\Office16\AppVIsvSubsystems64.dll
2021-07-29 00:26 - 2021-07-29 00:26 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R64.dll] C:\Program Files\Microsoft Office\root\Office16\c2r64.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\Users\calvi\AppData\Local\Temp:com.affinity.photo.2 [240]
AlternateDataStreams: C:\Users\calvi\AppData\Local\Temp:com.affinity.photo.3 [197]

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-11-14] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2021-06-05 13:08 - 2022-09-29 09:57 - 000000822 _____ C:\windows\system32\drivers\etc\hosts

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-2802885793-846425964-2318583951-1001\Control Panel\Desktop\\Wallpaper -> C:\windows\web\wallpaper\Windows\img0.jpg
DNS Servers: 172.16.28.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
 ist deaktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_9394F1A4510764AC606E3C3D4AFFB84D"
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\StartupApproved\Run: => "Spotify"
HKU\S-1-5-21-2802885793-846425964-2318583951-1001\...\StartupApproved\Run: => "Discord"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [TCP Query User{51767849-3147-445D-B18D-C50BA62876D4}C:\users\calvi\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\calvi\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{6E69A4A9-90AB-48FA-8804-DBC3A952D917}C:\users\calvi\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\calvi\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{F691A4F2-E7D7-47A5-B98A-807583F752EF}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{F52C670B-3AE9-445E-A0AC-C459D61D724B}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{62CEBCA2-3E31-491F-AE82-7AFF28816BEF}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{29EEA57E-B20E-4A20-9E0C-657CCCCDDC1F}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{5DCA504D-E06A-41C4-9B08-482C922DD668}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{972EADC0-6D0F-467B-B152-B7DE69D0A653}] => (Allow) C:\Program Files (x86)\BlueStacks X\BlueStacksWeb.exe (Bluestack Systems, Inc -> Bluestack Systems, Inc.)
FirewallRules: [{3AA6419A-0CA0-454E-8CF6-EF6D14974973}] => (Allow) C:\Program Files (x86)\BlueStacks X\Cloud Game.exe (Bluestack Systems, Inc -> Bluestack Systems, Inc.)
FirewallRules: [{ACFAFFDE-F679-4D19-B22F-D1B23E15C03B}] => (Allow) C:\Program Files\BlueStacks_nxt\HD-Player.exe (Bluestack Systems, Inc -> BlueStack Systems)
FirewallRules: [TCP Query User{E255F098-20A0-4744-9020-229BCF362F8F}C:\users\calvi\appdata\local\discord\app-1.0.9004\discord.exe] => (Allow) C:\users\calvi\appdata\local\discord\app-1.0.9004\discord.exe => Keine Datei
FirewallRules: [UDP Query User{527334F8-2339-434E-A81F-811861C5DC14}C:\users\calvi\appdata\local\discord\app-1.0.9004\discord.exe] => (Allow) C:\users\calvi\appdata\local\discord\app-1.0.9004\discord.exe => Keine Datei
FirewallRules: [{F94C8989-59DF-4839-A1C8-B9C669F28AF8}] => (Block) C:\users\calvi\appdata\local\discord\app-1.0.9004\discord.exe => Keine Datei
FirewallRules: [{D344C153-3B22-4C26-9A78-15E92488EE6B}] => (Block) C:\users\calvi\appdata\local\discord\app-1.0.9004\discord.exe => Keine Datei
FirewallRules: [{DD5E41EE-9CB8-4865-91A5-AA96B2F50E9C}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{FB9B1D58-9828-4187-8993-1109202C1AA5}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\107.0.1418.42\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{436B8EAA-82DB-452C-BFBC-1AC0560F262B}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_22287.702.1670.9453_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{07001295-0227-4FC7-93E7-A1BBB96912A2}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_22287.702.1670.9453_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Wiederherstellungspunkte =========================

ACHTUNG: Systemwiederherstellung ist deaktiviert (Total:118.07 GB) (Free:26.23 GB) (22%)

==================== Fehlerhafte Geräte im Gerätemanager ============


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (11/16/2022 01:15:35 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Das Programm LockApp.exe Version 10.0.22000.1165 hat die Interaktion mit Windows beendet und wurde geschlossen. Überprüfen Sie den Problemverlauf in der Systemsteuerung "Sicherheit und Wartung", um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: a58

Startzeit: 01d8f987bc6b8199

Beendigungszeit: 4294967295

Anwendungspfad: C:\Windows\SystemApps\Microsoft.LockApp_cw5n1h2txyewy\LockApp.exe

Bericht-ID: 93c6e4a3-dc8c-472b-9142-dd269c4d5abe

Vollständiger Name des fehlerhaften Pakets: Microsoft.LockApp_10.0.22000.1_neutral__cw5n1h2txyewy

Relative Anwendungs-ID des fehlerhaften Pakets: WindowsDefaultLockScreen

Absturztyp: Navigation

Error: (11/16/2022 11:19:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: dwm.exe, Version: 10.0.22000.1, Zeitstempel: 0x7cbe2305
Name des fehlerhaften Moduls: udwm.dll, Version: 10.0.22000.1219, Zeitstempel: 0xb4128574
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000274b6
ID des fehlerhaften Prozesses: 0x604
Startzeit der fehlerhaften Anwendung: 0x01d8f9874bad7add
Pfad der fehlerhaften Anwendung: C:\windows\system32\dwm.exe
Pfad des fehlerhaften Moduls: C:\windows\SYSTEM32\udwm.dll
Berichtskennung: 702b8b46-ad87-4d6b-ad3e-8d18f5cc7160
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (11/16/2022 07:46:46 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2122-10-23T06:46:46Z. Fehlercode: 0x80070005.

Error: (11/16/2022 07:46:16 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2122-10-23T06:46:16Z. Fehlercode: 0x80070005.

Error: (11/16/2022 07:45:46 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2122-10-23T06:45:46Z. Fehlercode: 0x80070005.

Error: (11/16/2022 07:45:16 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2122-10-23T06:45:16Z. Fehlercode: 0x80070005.

Error: (11/16/2022 07:44:46 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2122-10-23T06:44:46Z. Fehlercode: 0x80070005.

Error: (11/16/2022 07:44:16 AM) (Source: Software Protection Platform Service) (EventID: 16385) (User: )
Description: Fehler beim Planen des Softwareschutzdiensts für den erneuten Start bei 2122-10-23T06:44:16Z. Fehlercode: 0x80070005.


Systemfehler:
=============
Error: (11/17/2022 11:12:47 AM) (Source: Server) (EventID: 2505) (User: )
Description: Aufgrund eines doppelten Netzwerknamens konnte zu der Transportschicht \Device\NetBT_Tcpip_{E7F84B3C-EDEB-490D-A8E4-73C90D547CBD} vom Serverdienst nicht gebunden werden. Der Serverdienst konnte nicht gestartet werden.

Error: (11/17/2022 11:11:41 AM) (Source: IntelTHCBase) (EventID: 8) (User: )
Description: Intel(R) Precise Touch and Stylus (Intel(R) PTS) - Base Driver doesn't receive interrupt from TIC during reset flow.

Error: (11/17/2022 10:31:16 AM) (Source: IntelTHCBase) (EventID: 8) (User: )
Description: Intel(R) Precise Touch and Stylus (Intel(R) PTS) - Base Driver doesn't receive interrupt from TIC during reset flow.

Error: (11/17/2022 10:20:40 AM) (Source: Server) (EventID: 2505) (User: )
Description: Aufgrund eines doppelten Netzwerknamens konnte zu der Transportschicht \Device\NetBT_Tcpip_{E7F84B3C-EDEB-490D-A8E4-73C90D547CBD} vom Serverdienst nicht gebunden werden. Der Serverdienst konnte nicht gestartet werden.

Error: (11/17/2022 10:19:35 AM) (Source: IntelTHCBase) (EventID: 8) (User: )
Description: Intel(R) Precise Touch and Stylus (Intel(R) PTS) - Base Driver doesn't receive interrupt from TIC during reset flow.

Error: (11/17/2022 09:58:44 AM) (Source: Server) (EventID: 2505) (User: )
Description: Aufgrund eines doppelten Netzwerknamens konnte zu der Transportschicht \Device\NetBT_Tcpip_{E7F84B3C-EDEB-490D-A8E4-73C90D547CBD} vom Serverdienst nicht gebunden werden. Der Serverdienst konnte nicht gestartet werden.

Error: (11/17/2022 09:58:03 AM) (Source: IntelTHCBase) (EventID: 8) (User: )
Description: Intel(R) Precise Touch and Stylus (Intel(R) PTS) - Base Driver doesn't receive interrupt from TIC during reset flow.

Error: (11/17/2022 09:29:29 AM) (Source: IntelTHCBase) (EventID: 8) (User: )
Description: Intel(R) Precise Touch and Stylus (Intel(R) PTS) - Base Driver doesn't receive interrupt from TIC during reset flow.


Windows Defender:
================
Date: 2022-11-15 01:56:20
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=VirTool:Win32/DefenderTamperingRestore&threatid=2147741622&enterprise=0
Name: VirTool:Win32/DefenderTamperingRestore
Schweregrad: Schwerwiegend
Kategorie: Tool
Pfad: regkeyvalue:_hklm\software\policies\microsoft\windows defender\\DisableAntiSpyware
Erkennungsursprung: Unbekannt
Erkennungstype: Konkret
Erkennungsquelle: System
Benutzer: TABLET-U3VLS170\calvi
Prozessname: Unknown
Sicherheitsversion: AV: 1.379.37.0, AS: 1.379.37.0, NIS: 1.379.37.0
Modulversion: AM: 1.1.19800.4, NIS: 1.1.19800.4

Date: 2022-11-15 01:56:02
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:MSIL/RedLineStealer.MZA!MTB&threatid=2147814549&enterprise=0
Name: Trojan:MSIL/RedLineStealer.MZA!MTB
Schweregrad: Schwerwiegend
Kategorie: Trojaner
Pfad: amsi:_\Device\HarddiskVolume3\Windows\n.exe
Erkennungsursprung: Unbekannt
Erkennungstype: Konkret
Erkennungsquelle: AMSI
Benutzer: TABLET-U3VLS170\calvi
Prozessname: C:\Windows\n.exe
Sicherheitsversion: AV: 1.379.37.0, AS: 1.379.37.0, NIS: 1.379.37.0
Modulversion: AM: 1.1.19800.4, NIS: 1.1.19800.4

Date: 2022-11-15 00:15:50
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=VirTool:Win32/DefenderTamperingRestore&threatid=2147741622&enterprise=0
Name: VirTool:Win32/DefenderTamperingRestore
Schweregrad: Schwerwiegend
Kategorie: Tool
Pfad: regkeyvalue:_hklm\software\policies\microsoft\windows defender\\DisableAntiVirus
Erkennungsursprung: Unbekannt
Erkennungstype: Konkret
Erkennungsquelle: System
Benutzer: TABLET-U3VLS170\calvi
Prozessname: Unknown
Sicherheitsversion: AV: 1.379.37.0, AS: 1.379.37.0, NIS: 0.0.0.0
Modulversion: AM: 1.1.19800.4, NIS: 0.0.0.0

Date: 2022-11-15 00:15:29
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:MSIL/RedLineStealer.MZA!MTB&threatid=2147814549&enterprise=0
Name: Trojan:MSIL/RedLineStealer.MZA!MTB
Schweregrad: Schwerwiegend
Kategorie: Trojaner
Pfad: amsi:_\Device\HarddiskVolume3\Windows\n.exe
Erkennungsursprung: Unbekannt
Erkennungstype: Konkret
Erkennungsquelle: AMSI
Benutzer: TABLET-U3VLS170\calvi
Prozessname: C:\Windows\n.exe
Sicherheitsversion: AV: 1.379.37.0, AS: 1.379.37.0, NIS: 0.0.0.0
Modulversion: AM: 1.1.19800.4, NIS: 0.0.0.0

Date: 2022-11-07 21:23:14
Description: 
Microsoft Defender Antivirus hat Schadsoftware oder andere potenziell unerwünschte Software erkannt.
Weitere Informationen:
https://go.microsoft.com/fwlink/?linkid=37020&name=VirTool:Win32/DefenderTamperingRestore&threatid=2147741622&enterprise=0
Name: VirTool:Win32/DefenderTamperingRestore
Schweregrad: Schwerwiegend
Kategorie: Tool
Pfad: regkeyvalue:_hklm\software\policies\microsoft\windows defender\\DisableAntiSpyware
Erkennungsursprung: Unbekannt
Erkennungstype: Konkret
Erkennungsquelle: System
Benutzer: TABLET-U3VLS170\calvi
Prozessname: Unknown
Sicherheitsversion: AV: 1.377.509.0, AS: 1.377.509.0, NIS: 1.377.509.0
Modulversion: AM: 1.1.19700.3, NIS: 1.1.19700.3
Event[0]

Date: 2022-11-07 08:44:40
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.377.509.0
Update Source: Microsoft Update-Server
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\SYSTEM
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19700.3
Fehlercode: 0x80240438
Fehlerbeschreibung: Unerwartetes Problem bei der Überprüfung auf Updates. Informationen zum Installieren von Updates oder zur Problembehandlung finden Sie unter "Hilfe und Support". 

Date: 2022-11-07 07:56:33
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.377.509.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19700.3
Fehlercode: 0x80072ee2
Fehlerbeschreibung: Das Zeitlimit für den Vorgang wurde erreicht. 

Date: 2022-11-07 07:56:33
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.377.509.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiSpyware
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19700.3
Fehlercode: 0x80072ee2
Fehlerbeschreibung: Das Zeitlimit für den Vorgang wurde erreicht. 

Date: 2022-11-07 07:56:33
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.377.509.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19700.3
Fehlercode: 0x80072ee2
Fehlerbeschreibung: Das Zeitlimit für den Vorgang wurde erreicht. 

Date: 2022-11-07 07:55:50
Description: 
Bei Microsoft Defender Antivirus ist ein Fehler beim Aktualisieren der Sicherheitsinformationen aufgetreten.
Neue Version der Sicherheitsinformationen: 
%Vorherige Version der Sicherheitsinformationen: 1.377.509.0
Update Source: Microsoft Center zum Schutz vor Schadsoftware
Sicherheitstyp: AntiVirus
Updatetyp: Voll
Benutzer: NT-AUTORITÄT\Netzwerkdienst
Aktuelle Modulversion: 
%Vorherige Modulversion: 1.1.19700.3
Fehlercode: 0x80072ee2
Fehlerbeschreibung: Das Zeitlimit für den Vorgang wurde erreicht. 

CodeIntegrity:
===============
Date: 2022-11-17 03:54:44
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\SIHClient.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\antimalware_provider.dll that did not meet the Windows signing level requirements.

Date: 2022-11-16 07:49:34
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\antimalware_provider.dll that did not meet the Windows signing level requirements.


==================== Speicherinformationen =========================== 

BIOS: Microsoft Corporation 18.200.143 04/25/2022
Hauptplatine: Microsoft Corporation Surface Pro 7+
Prozessor: 11th Gen Intel(R) Core(TM) i5-1135G7 @ 2.40GHz
Prozentuale Nutzung des RAM: 72%
Installierter physikalischer RAM: 8034.19 MB
Verfügbarer physikalischer RAM: 2204.93 MB
Summe virtueller Speicher: 12002.19 MB
Verfügbarer virtueller Speicher: 4006.82 MB

==================== Laufwerke ================================

Drive c: (Local Disk) (Fixed) (Total:118.07 GB) (Free:26.23 GB) (Model: HFM128GDGTNG-87A0A) (Protected) NTFS

\\?\Volume{69729c8f-bba7-465c-8966-87f3b854daaa}\ (Windows RE tools) (Fixed) (Total:0.9 GB) (Free:0.34 GB) NTFS
\\?\Volume{dd191482-07e1-4be9-bb45-16e155f6d931}\ (SYSTEM) (Fixed) (Total:0.25 GB) (Free:0.22 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Size: 119.2 GB) (Disk ID: 2F860181)

Partition: GPT.

==================== Ende von Addition.txt =======================
         

Geändert von Calvin12345 (17.11.2022 um 11:36 Uhr)

Alt 17.11.2022, 14:56   #11
M-K-D-B
/// TB-Ausbilder
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Na geht doch mit den Logdateien.



Und wegen den Funden von Kaspersky:
Zitat:
Kaspersky hat heute neue Dateien gefunden True;aQBuAGoAZQBjAHQALQBoAGUAbABwAGUAcgA2ADQALgBlAHgAZQA=;aQBuAGoAZQBjAHQALQBoAGUAbABwAGUAcgA2ADQALgBlAHgAZQA=;C:\Users\calvi\Downloads\OBS-Studio-27.2.4-Full-Installer-x64.exe//OBS-Studio-27.2.4-Full-Installer-x64//dwBpAG4ALQBjAGEAcAB0AHUAcgBlAA==/;UDS:Trojan.Win64.Agentb.a;UDS:Trojan.Win64.Agentb.a;17.11.2022 08:49;Gelöscht
True;OBS-Studio-27.2.4-Full-Installer-x64.exe;OBS-Studio-27.2.4-Full-Installer-x64.exe;C:\Users\calvi\Downloads\;UDS:Trojan.Win64.Agentb.ktlk;UDS:Trojan.Win64.Agentb.ktlk;17.11.2022 08:49;Gelöscht
Die Pfade zeigen auf den Downloadordner.
Was für einen "Müll" wird denn da heruntergeladen? "OBS-Studio..Installer.exe" und was weiß ich noch alles...)
Achte auf deine Downloadquellen und lade keine Mist auf das System. Da brauchst du dich nun echt nicht wundern, dass Kaspersky hier meckert.

Die alten Funde wurden ja auch entfernt, also erst mal Ruhe bewahren.
Das sieht jetzt nicht schlimm aus.






Führe bitte MBAM und AdwCleaner zur Kontrolle aus und poste die Logdateien.
Danach bitte nochmal einen Kontrolle mit FRST.






Schritt 1
Führe Malwarebytes' AntiMalware (MBAM) gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei.





Schritt 2
Führe AdwCleaner gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei.





Schritt 3
  • Starte FRST erneut und klicke auf Untersuchen.
  • FRST erstellt nun zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.





Bitte poste mit deiner nächsten Antwort:
  • die Logdatei von MBAM
  • die Logdatei von AdwCleaner
  • die beiden neuen Logdateien von FRST (FRST.txt und Addition.txt)

Alt 17.11.2022, 16:01   #12
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Erstmal vielen Dank für die Hilfe bei meinem Tablet. Ich werde die von Ihnen vorgegebenen Schritte auf meinem Tablet durchführen. Hier sind nochmal die Logdateien von meinem PC.

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 15-11-2022
durchgeführt von Calvin ****** (17-11-2022 15:37:41)
Gestartet von C:\Users\Calvin ******\Downloads
Microsoft Windows 10 Pro Version 21H1 19043.2251 (X64) (2020-11-08 18:24:36)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-1820169374-3302248314-4035079387-500 - Administrator - Disabled)
Calvin ****** (S-1-5-21-1820169374-3302248314-4035079387-1001 - Administrator - Enabled) => C:\Users\Calvin *******
DefaultAccount (S-1-5-21-1820169374-3302248314-4035079387-503 - Limited - Disabled)
Gast (S-1-5-21-1820169374-3302248314-4035079387-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1820169374-3302248314-4035079387-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Kaspersky Internet Security (Enabled - Up to date) {4F76F112-43EB-40E8-11D8-F7BD1853EA23}
AV: Avast Antivirus (Disabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AV: Kaspersky Internet Security (Enabled - Up to date) {0AB30972-4BAC-7BEE-CBCA-B8F9E68797D8}
FW: Kaspersky Internet Security (Enabled) {774D7037-0984-41B0-3A87-5E88E680AD58}
FW: Kaspersky Internet Security (Enabled) {32888857-01C3-7AB6-E095-11CC1854D0A3}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

7-Zip 19.00 (HKLM-x32\...\7-Zip) (Version: 19.00 - Igor Pavlov)
Adobe Photoshop CC 2019 (HKLM-x32\...\PHSP_20_0_5) (Version: 20.0.5 - Adobe Systems Incorporated)
Affinity Photo (HKLM\...\{54C7E9B9-F08A-4777-883D-F709A2F82BC7}) (Version: 1.10.5.1342 - Serif (Europe) Ltd)
Anki (HKLM-x32\...\Anki) (Version: 2.1.35 - )
Antares Autotune Evo VST RTAS v6.0.9 (HKLM-x32\...\Antares Autotune Evo VST RTAS_is1) (Version:  - )
Anymix Pro VST3 version 1.6.3 (HKLM\...\Anymix Pro VST3_is1) (Version: 1.6.3 - Team V.R)
Apex Legends (HKLM-x32\...\{D7FBF176-382D-484E-863A-DFD1124A2A1C}) (Version: 1.0.0.4 - Electronic Arts, Inc.)
Audacity 2.3.2 (HKLM-x32\...\Audacity_is1) (Version: 2.3.2 - Audacity Team)
Avast One (HKLM\...\Avast Antivirus) (Version: 22.10.6038 - Avast Software)
BandLab Assistant 5.1.2 (HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\{9b08bea4-021c-5f9d-a74e-ac0ceb51fb28}) (Version: 5.1.2 - BandLab)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
BlueStacks App Player (HKLM\...\BlueStacks) (Version: 4.60.0.1052 - BlueStack Systems, Inc.)
Cakewalk by BandLab (HKLM\...\Cakewalk Core_is1) (Version: 26.01.0.28 - BandLab Singapore Pte Ltd.)
Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version:  - Canon Inc.)
Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version: 3.2.0 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version:  - Canon Inc.)
Canon MX920 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MX920_series) (Version: 1.01 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.70 - Piriform)
Cinema 4D 19.024 (HKLM\...\MAXONB1A7BB62) (Version: 19.024 - MAXON Computer GmbH)
CPUID CPU-Z 1.89 (HKLM\...\CPUID CPU-Z_is1) (Version: 1.89 - CPUID, Inc.)
Discord (HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Discord) (Version: 0.0.309 - Discord Inc.)
Eclipse Temurin JDK mit Hotspot 17.0.3+7 (x64) (HKLM\...\{A8DF6D6E-624C-457A-8420-E2E171622392}) (Version: 17.0.3.7 - Eclipse Adoptium)
eLicenser Control (HKLM-x32\...\eLicenser Control) (Version: 6.11.10.2261 - Steinberg Media Technologies GmbH)
Enlisted Launcher 1.0.3.46 (HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\{5fcad5a5-d0d8-4edf-a5ba-040b397eac31}}_is1) (Version:  - Gaijin Network)
Epic Games Launcher (HKLM-x32\...\{50D3E17D-0AFC-4617-AB00-DDE3099545FA}) (Version: 1.1.183.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Facecheck (HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Overwolf_fiekjlgoffmlmgfmggnoeoljkmfkcapcdmcgcfgm) (Version: 1.0.0.40 - Overwolf app)
FL Studio 20 (HKLM-x32\...\FL Studio 20) (Version:  - Image-Line)
FL Studio ASIO (HKLM-x32\...\FL Studio ASIO) (Version:  - Image-Line)
FreeProgsSetup (HKLM-x32\...\{65AA057B-CF05-479E-8D3B-1904E5E11990}) (Version: 1.0.0 - FreeProgsSetup)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 96.0.4664.110 - Google LLC)
Google Earth Pro (HKLM\...\{9BFB06CD-3925-49E2-BAB7-EA695821CE4C}) (Version: 7.3.4.8248 - Google)
Gyazo 4.1.2.0 (HKLM-x32\...\{6DB8C365-E719-4BA5-9594-10DFC244D3FD}_is1) (Version:  - Nota Inc.)
HalfTime 1.0.1 (HKLM\...\HalfTime_is1) (Version: 1.0.1 - CableGuys & Team V.R)
Intel(R) C++ Redistributables on Intel(R) 64 (HKLM-x32\...\{3DAC4F8C-80E6-4204-8A58-747FA4CBAA03}) (Version: 16.0.246 - Intel Corporation)
Java 8 Update 333 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180333F0}) (Version: 8.0.3330.2 - Oracle Corporation)
Kaspersky Internet Security (HKLM-x32\...\{4FC79BE9-AD63-46C0-9626-E4F6BCE6A976}) (Version: 21.3.10.391 - Kaspersky) Hidden
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{4FC79BE9-AD63-46C0-9626-E4F6BCE6A976}) (Version: 21.3.10.391 - Kaspersky)
Kaspersky Password Manager (HKLM-x32\...\{B2F7333E-6C8D-4994-AAC4-FEC8EBBF9611}) (Version: 9.0.2.767 - Kaspersky Lab) Hidden
Kaspersky Password Manager (HKLM-x32\...\InstallWIX_{B2F7333E-6C8D-4994-AAC4-FEC8EBBF9611}) (Version: 9.0.2.767 - Kaspersky Lab)
Kaspersky VPN (HKLM-x32\...\{FF2A12B8-AEB7-48C0-95C8-E2E3D67DFCB2}) (Version: 21.3.10.391 - Kaspersky) Hidden
Kaspersky VPN (HKLM-x32\...\InstallWIX_{FF2A12B8-AEB7-48C0-95C8-E2E3D67DFCB2}) (Version: 21.3.10.391 - Kaspersky)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
League of Legends (HKLM-x32\...\League of Legends 1.0) (Version: 1.0 - Riot Games, Inc)
League of Legends (HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Riot Game league_of_legends.live) (Version:  - Riot Games, Inc)
Macrium Reflect Free Edition (HKLM\...\{E00F3578-4849-40C8-91DE-58F02AF087A8}) (Version: 8.0.6392 - Paramount Software (UK) Ltd.) Hidden
Macrium Reflect Free Edition (HKLM\...\MacriumReflect) (Version: 8.0 - Paramount Software (UK) Ltd.)
Microsoft 365 Apps for Enterprise - de-de (HKLM\...\O365ProPlusRetail - de-de) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 107.0.1418.42 - Microsoft Corporation)
Microsoft Edge (HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Microsoft Edge) (Version: 107.0.1418.42 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 107.0.1418.42 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 - de-de (HKLM\...\ProPlusRetail - de-de) (Version: 16.0.15726.20202 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{e6e75766-da0f-4ba2-9788-6ea593ce702d}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40660 (HKLM\...\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}) (Version: 12.0.40660 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40660 (HKLM\...\{CB0836EC-B072-368D-82B2-D3470BF95707}) (Version: 12.0.40660 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 (HKLM-x32\...\{7DAD0258-515C-3DD4-8964-BD714199E0F7}) (Version: 12.0.40660 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 (HKLM-x32\...\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}) (Version: 12.0.40660 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.28.29334 (HKLM-x32\...\{a9cfe9c7-e54f-46cd-9c5c-542ff8e3e8c4}) (Version: 14.28.29334.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.28.29914 (HKLM-x32\...\{1b5476d9-ab8e-4b0d-b004-059a1bd5568b}) (Version: 14.28.29914.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.28.29334 (HKLM\...\{2E11EF4E-901F-4B2D-B68E-3DB2A566C857}) (Version: 14.28.29334 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.28.29334 (HKLM\...\{8A3F7D5B-422D-49D9-84F7-8DC1B7782967}) (Version: 14.28.29334 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.28.29914 (HKLM-x32\...\{BD8C6100-7C7D-48DD-93BA-69F6828213FE}) (Version: 14.28.29914 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.28.29914 (HKLM-x32\...\{42365A3A-622A-4EED-A727-FE192A794AFD}) (Version: 14.28.29914 - Microsoft Corporation) Hidden
Microsoft_VC100_CRT_SP1_x64 (HKLM\...\{680EDA59-9266-44B4-949E-0C24F65DFF82}) (Version: 10.0.40219.1 - Nokia) Hidden
Microsoft_VC100_CRT_SP1_x86 (HKLM-x32\...\{E3B64CC5-C011-40C0-92BC-7316CD5E5688}) (Version: 10.0.40219.1 - Nokia) Hidden
Minecraft Launcher (HKLM-x32\...\{E154B2C8-2F3E-4763-B3D5-E7D34AE39C6B}) (Version: 1.0.0.0 - Mojang)
MSVC80_x64_v2 (HKLM\...\{4D668D4F-FAA2-4726-834C-31F4614F312E}) (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (HKLM-x32\...\{6D3245B1-8DB8-4A23-9CD2-2C90F40ABAF6}) (Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (HKLM\...\{AB071C8B-873C-459F-ACA9-9EBE03C3E89B}) (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (HKLM-x32\...\{AF111648-99A1-453E-81DD-80DBBF6DAD0D}) (Version: 1.0.1.2 - Nokia) Hidden
MSVCRT Redists (HKLM\...\{E5637EB0-7FC4-11E7-B61D-95BE57594EAC}) (Version: 1.0 - MAGIX Computer Products Intl. Co.) Hidden
Nokia Connectivity Cable Driver (HKLM-x32\...\{29373274-977E-413C-A4DE-DC0F8E80C429}) (Version: 7.1.172.0 - Nokia)
NVIDIA FrameView SDK 1.2.7521.31103277 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.2.7521.31103277 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.25.1.27 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.25.1.27 - NVIDIA Corporation)
NVIDIA Grafiktreiber 516.40 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 516.40 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.39.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.39.3 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.21.0713 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.21.0713 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 23.1.0 - OBS Project)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0407-0000-0000000FF1CE}) (Version: 16.0.15726.20202 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 10.5.71.40931 - Electronic Arts, Inc.)
osu! (HKLM-x32\...\{0ae14452-049f-475c-9e22-a6a3f1302fc3}) (Version: latest - ppy Pty Ltd)
Overwatch (HKLM-x32\...\Overwatch) (Version:  - Blizzard Entertainment)
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.187.1.13 - Overwolf Ltd.)
PC Connectivity Solution (HKLM-x32\...\{6D01D1B1-17BD-4F10-BB11-F08F0C47D42B}) (Version: 12.0.109.0 - Nokia)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8105 - Realtek Semiconductor Corp.)
Riot Vanguard (HKLM\...\Riot Vanguard) (Version:  - Riot Games, Inc.)
Rocket League Tracker (HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Overwolf_nonfnefnlcikmjkkdclbhpojenalpkcoipjjognm) (Version: 2.4.6 - Overwolf app)
Spotify (HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Spotify) (Version: 1.1.98.691.gf759311c - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.2.3 - TeamSpeak Systems GmbH)
TI-Nspire CX CAS Student Software (HKLM\...\{94719306-E605-4E28-B9E1-19DD1373C212}) (Version: 5.3.2.129 - Texas Instruments Inc.)
Ubisoft Connect (HKLM-x32\...\Uplay) (Version: 73.0 - Ubisoft)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden
VALORANT (HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Riot Game valorant.live) (Version:  - Riot Games, Inc)
VEGAS Pro 15.0 (HKLM\...\{E1BB101E-7FC4-11E7-9796-95BE57594EAC}) (Version: 15.0.177 - VEGAS)
Voicemeeter, The Virtual Mixing Console (HKLM-x32\...\VB:Voicemeeter {17359A74-1236-5467}) (Version:  - VB-Audio Software)
Wargaming.net Game Center (HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Wargaming.net Game Center) (Version: 20.5.0.1686 - Wargaming.net)
WhatsApp (HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\WhatsApp) (Version: 2.2234.13 - WhatsApp)
Windows-PC-Integritätsprüfung (HKLM\...\{B3956CF3-F6C5-4567-AC38-1FD4432B319C}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Windows-Treiberpaket - Nokia pccsmcfd LegacyDriver  (05/31/2012 7.1.2.0) (HKLM\...\62BBD193ADFDBB228C7E1ADB56463F5732FF7F6F) (Version: 05/31/2012 7.1.2.0 - Nokia)
WinRAR 5.71 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.71.0 - win.rar GmbH)
WISO steuer:Sparbuch 2019 (HKLM-x32\...\{C570B1A2-407F-4AC2-A8FD-D4A6E744FAAD}) (Version: 26.00.1560 - Buhl Data Service GmbH)
WISO steuer:Sparbuch 2020 (HKLM-x32\...\{B35C79D9-2CEA-4A29-B5D5-51B51DDF1213}) (Version: 27.00.1484 - Buhl Data Service GmbH)
Wondershare Dr.Fone (Version 10.7.3) (HKLM-x32\...\{E8F86DA8-B8E4-42C7-AFD4-EBB692AC43FD}_is1) (Version: 10.7.3.329 - Wondershare Technology Co.,Ltd.)

Packages:
=========
Media Engine-Add-On für Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-12-20] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-02-24] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-02-24] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.14.9130.0_x64__8wekyb3d8bbwe [2022-09-17] (Microsoft Studios) [MS Ad]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.98.1805.0_x64__mcm4njqhnhss8 [2022-06-22] (Netflix, Inc.)
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.963.0_x64__56jybvy8sckqj [2022-10-20] (NVIDIA Corp.)
UnRar Metro -> C:\Program Files\WindowsApps\1253QUANTUMVM.UNRARMETRO_54.4.3.0_x64__ckbnxvahp5f44 [2022-11-14] (QuantumVM)
WSOP -> C:\Program Files\WindowsApps\Playtika.WorldSeriesofPoker_9.22.0.0_x64__7vjeg68vnncd2 [2022-11-14] (Playtika Holdings Corp)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{227C9E8F-71A1-4B23-9076-682A1A8EAAED}\localserver32 -> "C:\program files\macrium\common\reflectmonitor.exe" -ToastActivated => Keine Datei
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{5EA43877-C6D8-4885-B77A-C0BB27E94372}\InprocServer32 -> C:\Users\Calvin *******\AppData\Local\Microsoft\EdgeUpdate\1.3.171.37\psuser_64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{71A728BB-0769-4F45-9880-2BABA2C6FD35}\InprocServer32 -> C:\Users\Calvin *******\AppData\Local\Microsoft\EdgeUpdate\1.3.157.61\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{81093D63-7825-417B-BFC8-ADC63FA4E53D}\InprocServer32 -> C:\Users\Calvin *******\AppData\Local\Microsoft\EdgeUpdate\1.3.171.37\psuser_64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{88B20FC8-EBD6-4181-B5F6-50F45BFF722E}\InprocServer32 -> C:\Users\Calvin *******\AppData\Local\Microsoft\EdgeUpdate\1.3.167.21\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{997809F3-33FD-4FD6-A2ED-CEF50F3263B1}\InprocServer32 -> C:\Users\Calvin *******\AppData\Local\Microsoft\EdgeUpdate\1.3.169.31\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{ABF66F82-B04C-4FE4-8272-661539463FE1}\InprocServer32 -> C:\Users\Calvin *******\AppData\Local\Microsoft\EdgeUpdate\1.3.171.37\psuser_64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{BFBE0943-74C5-40E0-9E80-0B808109E95D}\InprocServer32 -> C:\Users\Calvin *******\AppData\Local\Microsoft\EdgeUpdate\1.3.163.19\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0044-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0044-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0045-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0045-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0046-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0046-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0047-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0047-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0048-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0048-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0049-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0049-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0050-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0050-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0051-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0051-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0052-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0052-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0053-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0053-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0054-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0054-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0055-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0055-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0056-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0056-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0057-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0057-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0058-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0058-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0059-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0059-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0060-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0060-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0061-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0061-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0062-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0062-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0063-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0063-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0064-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0064-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0065-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0065-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0066-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0066-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0067-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0067-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0068-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0068-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0069-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0069-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0070-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0070-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0071-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0071-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0072-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0072-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0073-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0073-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0074-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0074-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0075-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0075-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0076-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0076-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0077-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0077-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0078-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0078-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0079-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0079-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0080-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0080-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0081-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0081-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0082-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0082-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0083-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0083-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0084-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0084-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0085-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0085-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0086-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0086-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0087-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0087-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0088-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0088-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0089-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0089-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0090-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0090-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0091-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0091-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0092-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0092-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0093-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0093-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0094-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0094-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0095-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0095-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0096-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0096-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0097-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0097-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0098-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0098-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0099-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0013-0001-0099-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0044-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0044-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0045-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0045-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0046-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0046-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0047-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0047-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0048-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0048-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0049-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0049-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0050-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0050-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0051-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0051-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0052-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0052-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0053-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0053-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0054-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0054-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0055-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0055-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0056-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0056-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0057-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0057-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0058-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0058-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0059-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0059-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0060-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0060-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0061-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0061-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0062-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0062-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0063-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0063-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0064-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0064-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0065-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0065-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0066-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0066-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0067-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0067-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0068-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0068-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0069-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0069-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0070-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0070-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0071-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0071-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0072-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0072-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0073-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0073-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0074-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0074-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0075-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0075-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0076-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0076-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0077-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0077-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0078-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0078-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0079-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0079-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0080-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0080-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0081-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0081-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0082-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0082-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0083-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0083-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0084-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0084-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0085-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0085-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0086-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0086-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0087-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0087-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0088-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0088-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0089-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0089-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0090-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0090-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0091-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0091-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0092-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0092-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0093-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0093-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0094-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0094-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0095-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0095-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0096-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0096-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0097-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0097-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0098-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0098-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0099-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-0099-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0014-0002-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
         

Geändert von cosinus (14.12.2022 um 11:23 Uhr) Grund: code-tags

Alt 17.11.2022, 16:03   #13
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Addition 2. Teil

Code:
ATTFilter
tomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0066-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0066-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0066-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0067-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0067-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0067-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0069-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0069-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0069-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0071-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0071-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0071-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0072-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0072-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0072-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0073-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0073-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0073-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0074-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0074-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0074-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0075-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0075-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0075-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0076-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0076-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0076-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0077-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0077-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0077-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0078-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0078-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0078-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0079-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0079-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0079-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0080-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0080-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0080-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0081-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0081-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0081-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0082-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0082-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0082-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0083-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0083-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0083-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0084-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0084-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0084-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0085-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0085-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0085-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0086-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0086-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0086-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0087-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0087-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0087-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0088-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0088-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0088-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0089-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0089-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0089-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0090-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0090-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0090-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0091-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0091-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0091-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0092-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0092-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0092-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0093-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0093-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0093-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0094-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0094-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0094-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0095-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0095-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0095-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0096-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0096-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0096-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0097-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0097-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0097-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0098-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0098-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0098-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0099-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0099-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-0099-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0015-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
         

Alt 17.11.2022, 16:04   #14
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Addition 3. Teil:

Code:
ATTFilter
ID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0072-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0072-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0072-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0073-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0073-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0073-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0076-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0076-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0076-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0077-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0077-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0077-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0078-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0078-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0078-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0079-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0079-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0079-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0080-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0080-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0080-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0081-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0081-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0081-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0082-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0082-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0082-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0083-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0083-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0083-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0084-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0084-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0084-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0085-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0085-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0085-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0086-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0086-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0086-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0087-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0087-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0087-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0088-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0088-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0088-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0089-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0089-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0089-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0090-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0090-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0090-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0091-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0091-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0091-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0092-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0092-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0092-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0093-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0093-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0093-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0094-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0094-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0094-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0095-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0095-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0095-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0096-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0096-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0096-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0097-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0097-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0097-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0098-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0098-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0098-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0099-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0099-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0099-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0100-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0100-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0100-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0101-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0101-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0101-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0102-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0102-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0102-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0103-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0103-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0103-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0104-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0104-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0104-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0105-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0105-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0105-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0106-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0106-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0106-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0107-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0107-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0107-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0108-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0108-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0108-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0109-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0109-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0109-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0110-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0110-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0110-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0111-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0111-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0111-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0112-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0112-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0112-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0113-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0113-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0113-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0114-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0114-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0114-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0115-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0115-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0115-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0116-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0116-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0116-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0117-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0117-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0117-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0118-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0118-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0118-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0119-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0119-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0119-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0120-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0120-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0120-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0121-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0121-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0121-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0122-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0122-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0122-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0123-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0123-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0123-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0124-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0124-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0124-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0125-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0125-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0125-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0126-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0126-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0126-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0127-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0127-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0127-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0128-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0128-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0128-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0129-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0129-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0129-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0130-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0130-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0130-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0131-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0131-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0131-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0132-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0132-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0132-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0133-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0133-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0133-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0134-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0134-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0134-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0135-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0135-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0135-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0136-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0136-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0136-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0137-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0137-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0137-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0138-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0138-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0138-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0139-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0139-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0139-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0140-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0140-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0140-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0141-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0141-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0141-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0142-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0142-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0142-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0143-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0143-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0143-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0144-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0144-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0144-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0145-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0145-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0145-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0146-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0146-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0146-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0147-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0147-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0147-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0148-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0148-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0148-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0149-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0149-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0149-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0150-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0150-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0150-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0151-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0151-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0151-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0152-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0152-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0152-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0153-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0153-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0153-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0154-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0154-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0154-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0155-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0155-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0155-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0156-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0156-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0156-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0157-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0157-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0157-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0158-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0158-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0158-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0159-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0159-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0159-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0160-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0160-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0160-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0161-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0161-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0161-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0162-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0162-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0162-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0163-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0163-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0163-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0164-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0164-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0164-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0165-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0165-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0165-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0166-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0166-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0166-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0167-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0167-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0167-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0168-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0168-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0168-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0169-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0169-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0169-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0170-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0170-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0170-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0171-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0171-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0171-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0172-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0172-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0172-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0173-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0173-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0173-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0174-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0174-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0174-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0175-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0175-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0175-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0176-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0176-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0176-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0177-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0177-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0177-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0178-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0178-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0178-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0179-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0179-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0179-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0180-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0180-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0180-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0181-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0181-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0181-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0182-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0182-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0182-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0183-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0183-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0183-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0184-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0184-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0184-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0185-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0185-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0185-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0186-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0186-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0186-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0187-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0187-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0187-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0188-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
         

Alt 17.11.2022, 16:05   #15
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Addition 4. Teil:
Code:
ATTFilter
ID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0188-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0188-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0189-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0189-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0189-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0190-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0190-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0190-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0191-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0191-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0191-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0192-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0192-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0192-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0193-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0193-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0193-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0194-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0194-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0194-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0195-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0195-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0195-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0196-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0196-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0196-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0197-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0197-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0197-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0198-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0198-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0198-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0199-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0199-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0199-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0200-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0200-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0200-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0201-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0201-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0201-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0202-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0202-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0202-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0203-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0203-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0203-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0204-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0204-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0204-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0205-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0205-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0205-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0206-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0206-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0206-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0207-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0207-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0207-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0208-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0208-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0208-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0209-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0209-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0209-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0210-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0210-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0210-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0211-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0211-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0211-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0212-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0212-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0212-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0213-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0213-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0213-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0214-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0214-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0214-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0215-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0215-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0215-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0216-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0216-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0216-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0217-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0217-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0217-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0218-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0218-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0218-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0219-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0219-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0219-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0220-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0220-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0220-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0221-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0221-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-0221-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0016-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0055-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0055-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0055-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0056-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0056-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0056-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0057-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0057-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0057-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0058-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0058-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0058-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0059-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0059-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0059-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0060-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0060-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0060-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0061-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0061-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0061-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0062-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0062-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0062-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0063-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0063-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0063-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0064-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0064-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0064-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0065-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0065-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0065-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0066-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0066-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0066-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0067-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0067-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0067-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0068-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0068-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0068-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0069-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0069-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0069-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0070-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0070-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0070-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0071-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0071-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0071-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0072-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0072-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0072-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0073-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0073-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0073-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0074-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0074-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0074-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0075-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0075-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0075-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{CAFEEFAC-0017-0000-0076-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre1.8.0_333\bin\jp2iexp.dll (Oracle America, Inc. -> )
         

Thema geschlossen

Themen zu Virus wird nicht erkannt
appdata, bericht, c:\windows, data, dateien, desinfiziert, entfern, entferne, entfernen, entfernt, entfernung, erkannt, erkenn, erkennt, files, geräte, guten, heur, inhalte, kaspersky, kaspersy, konnte, kurzem, langsamer, links, meinem, n.exe, neu, nicht, nicht erkannt, nichts, problem, roaming, suche, suchverlauf, tipps, troja, trojana, trojaner, verlauf, vermute, virus, virus ?, virus wird nicht erkannt, vollständig, windows, wird nicht erkannt, youtube



Ähnliche Themen: Virus wird nicht erkannt


  1. Windows 8.1 Virus wird nicht erkannt und kann nicht entfernt werden
    Plagegeister aller Art und deren Bekämpfung - 26.10.2016 (5)
  2. Virus wird nicht erkannt und öffnet Chrome
    Plagegeister aller Art und deren Bekämpfung - 17.02.2015 (3)
  3. Virus drauf wird aber von Scanner nicht erkannt
    Plagegeister aller Art und deren Bekämpfung - 31.07.2013 (17)
  4. Bildschirm wird weiß, Festplatte wird mit Reatogo-X-Pe nicht erkannt
    Plagegeister aller Art und deren Bekämpfung - 07.05.2013 (1)
  5. Steam hl2.exe wird als Virus erkannt spiele können nicht mehr gestartet werden. (Gen:Variant.Zusy.22680)
    Plagegeister aller Art und deren Bekämpfung - 25.10.2012 (2)
  6. Mein PC ist von einem Virus befallen,wird aber vom Antivirus Programm nicht erkannt
    Log-Analyse und Auswertung - 30.06.2012 (5)
  7. virus : festplatte wird nicht mehr erkannt
    Plagegeister aller Art und deren Bekämpfung - 26.06.2011 (7)
  8. ukash-Virus Path File wird nicht erkannt
    Plagegeister aller Art und deren Bekämpfung - 06.06.2011 (5)
  9. Trojaner/Virus wird nicht erkannt
    Log-Analyse und Auswertung - 09.12.2010 (40)
  10. Virus wird nicht erkannt, zerstört aber Musik
    Plagegeister aller Art und deren Bekämpfung - 15.07.2010 (2)
  11. WIN32/KRYPTIK.ALZ -- Wird dieser Virus von Antivir erkannt? Wenn nein warum nicht?
    Plagegeister aller Art und deren Bekämpfung - 13.01.2010 (1)
  12. AV startet nicht, Brenner wird nicht erkannt, Malware wird nicht installiert, usw.
    Log-Analyse und Auswertung - 11.01.2010 (1)
  13. Trojaner / Virus wird nicht erkannt
    Plagegeister aller Art und deren Bekämpfung - 19.08.2009 (2)
  14. Virus Wird online erkannt aber auf dem PC nicht.
    Log-Analyse und Auswertung - 03.09.2008 (6)
  15. "Virus" wird erkannt aber läst sich nicht entfernen
    Plagegeister aller Art und deren Bekämpfung - 09.02.2007 (6)
  16. Virus wird von nichts erkannt !!!
    Log-Analyse und Auswertung - 07.01.2007 (9)
  17. Unbekannter Virus der von AntiVir nicht erkannt wird
    Plagegeister aller Art und deren Bekämpfung - 25.05.2006 (31)

Zum Thema Virus wird nicht erkannt - Guten Tag, Ich vermute dass ich noch einen Virus auf meinem PC habe. Vor kurzem hatte ich einen Virus auf dem PC. Dieser konnte von Kaspersky entfernt werden. Der Virus - Virus wird nicht erkannt...
Archiv
Du betrachtest: Virus wird nicht erkannt auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.