Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Laptop is a mess. Little Brother was gaming [Solved]


  • This topic is locked This topic is locked

#16
Triskelion

Triskelion

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 663 posts

Hello Adam, hope you had a great weekend.

 

1.Torch - Uninstalled successfully

 

2. Fixlog:

 

Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 26-07-2014
Ran by Lauren at 2014-07-28 10:04:28 Run:1
Running from C:\Users\Lauren\Desktop
Boot Mode: Normal
==============================================
 
Content of fixlist:
*****************
start
(Speedbit Ltd.) C:\Program Files\Common Files\SpeedBit\SBUpdate\sbu.exe
SearchScopes: HKLM - {7F4EFF06-7032-458e-AE16-1C1D8255C28A} URL = http://go.speedbit.c...q={searchTerms}
SearchScopes: HKCU - DefaultScope {7F4EFF06-7032-458e-AE16-1C1D8255C28A} URL = http://go.speedbit.c...q={searchTerms}
SearchScopes: HKCU - {7F4EFF06-7032-458e-AE16-1C1D8255C28A} URL = http://go.speedbit.c...q={searchTerms}
FF Keyword.URL: hxxp://go.speedbit.com/search.aspx?s=Unknown&q=
FF DefaultSearchEngine: Speedbit
R2 SBUpd; C:\Program Files\Common Files\SpeedBit\SBUpdate\sbu.exe [2541688 2014-03-04] (Speedbit Ltd.)
Task: C:\Windows\Tasks\SBW_UpdateTask_Time_323835363539383132302d2337785a326c5b3234342d41.job => C:\ProgramData\SpeedBit\sbhe.js" sbu.exe
C:\Windows\Tasks\SBW_UpdateTask_Time_323835363539383132302d2337785a326c5b3234342d41.job
2014-03-04 02:36 - 2014-03-04 02:36 - 01011320 _____ () C:\Program Files\Common Files\SpeedBit\SBUpdate\sbci32.dll
R3 SBUpdd; C:\Program Files\Common Files\SpeedBit\SBUpdate\sbw.sys [41368 2014-03-04] ()
2014-06-27 07:51 - 2014-03-16 17:50 - 00000472 _____ () C:\Windows\Tasks\SBW_UpdateTask_Time_323835363539383132302d2337785a326c5b3234342d41.job
C:\Program Files\Common Files\SpeedBit
C:\ProgramData\SpeedBit
(TorchMedia Inc.) C:\Users\Lauren\AppData\Local\Torch\Update\TorchCrashHandler.exe
R2 TorchCrashHandler; C:\Users\Lauren\AppData\Local\Torch\Update\TorchCrashHandler.exe [1216520 2014-07-09] (TorchMedia Inc.)
2014-07-08 00:39 - 2014-07-22 09:16 - 00000000 ____D () C:\ProgramData\TorchCrashHandler
2014-07-08 00:37 - 2014-07-08 00:37 - 01661136 _____ (Torch Media, Inc) C:\Users\Lauren\Downloads\TorchSetupk-r20-n-bc.exe
2014-07-17 09:08 - 2014-05-07 15:19 - 00001257 _____ () C:\Users\Lauren\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Torch.lnk
2014-07-17 09:08 - 2014-05-07 15:17 - 00000000 ____D () C:\Users\Lauren\AppData\Local\Torch
HKU\.DEFAULT\...\Run: [Exetender] => "C:\Program Files (x86)\Free Ride Games\GPlayer.exe" /runonstartup
HKU\S-1-5-19\...\Run: [Exetender] => "C:\Program Files (x86)\Free Ride Games\GPlayer.exe" /runonstartup
HKU\S-1-5-20\...\Run: [Exetender] => "C:\Program Files (x86)\Free Ride Games\GPlayer.exe" /runonstartup
FF Plugin-x32: @exent.com/npExentCtl,version=7.0.0.0 - C:\Program Files (x86)\Free Ride Games\npExentCtl.dll No File
FF Plugin-x32: www.exent.com/GameTreatWidget - C:\Program Files (x86)\Free Ride Games\NPGameTreatPlugin.dll No File
S2 X5XSEx_Pr143; \??\C:\Program Files (x86)\Free Ride Games\X5XSEx_Pr143.Sys [X]
C:\Program Files (x86)\Free Ride Games
HKU\.DEFAULT\...\RunOnce: [SpUninstallDeleteDir] => rmdir /s /q "\SearchProtect"
SearchScopes: HKCU - {19E2B84A-76AB-4A61-83E6-7CD18211855F} URL = http://search.condui...rchTerms}&SSPV=
SearchScopes: HKCU - {267BB848-E6E8-46A7-A0B6-8E0123B74611} URL = http://search.condui...PV=SSPV_AB_IE_1
SearchScopes: HKCU - {3F66891D-B10C-45FD-9D4A-226A6165CEFB} URL = http://search.condui...4215271082&UM=2
Toolbar: HKCU - No Name - {37483B40-C254-4A72-BDA4-22EE90182C1E} -  No File
SearchScopes: HKCU - {3C3DCC02-C1F9-44CC-8A57-3EB6F6FA3376} URL = http://www.mysearchr...q={searchTerms}
FF HKCU\...\Firefox\Extensions: [{193fe82a-c958-450c-8097-de926f5db967}] - C:\Program Files (x86)\LyricSing\130.xpi
CHR HKLM-x32\...\Chrome\Extension: [npffmjkglbnioaoncpfmdbmehnbcldfh] - C:\Program Files (x86)\LyricSing\130.crx [2014-04-11]
C:\Program Files (x86)\LyricSing
Task: {E7ABD842-895A-458B-A44F-8EE6CDC5B76F} - System32\Tasks\Updater21804.exe => C:\Users\Lauren\AppData\Local\Updater21804\Updater21804.exe <==== ATTENTION
C:\Users\Lauren\AppData\Local\Updater21804
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
MSCONFIG\startupreg: Browser Infrastructure Helper => C:\Users\Lauren\AppData\Local\Smartbar\Application\SnapDo.exe startup
C:\Users\Lauren\AppData\Local\Smartbar
MSCONFIG\startupreg: ConduitFloatingPlugin_dnmlhhbehhdmajijfenoldcajelckpmn => "C:\Windows\SysWOW64\Rundll32.exe" "C:\Program Files (x86)\Conduit\CT3291327\plugins\TBVerifier.dll",RunConduitFloatingPlugin dnmlhhbehhdmajijfenoldcajelckpmn
C:\Program Files (x86)\Conduit
MSCONFIG\startupreg: vProt => "C:\Program Files (x86)\AVG SafeGuard toolbar\vprot.exe"
C:\Program Files (x86)\AVG SafeGuard toolbar
MSCONFIG\startupreg: SearchProtect => C:\Users\Lauren\AppData\Roaming\SearchProtect\bin\cltmng.exe
C:\Users\Lauren\AppData\Roaming\SearchProtect
MSCONFIG\startupreg: SearchProtectAll => C:\Program Files (x86)\SearchProtect\bin\cltmng.exe
MSCONFIG\startupreg: AdobeUpdate => wscript "C:\Users\Lauren\AppData\Roaming\Adobe32\invis.vbs" "C:\Users\Lauren\AppData\Roaming\Adobe32\bat.exe"
:\Users\Lauren\AppData\Roaming\Adobe32
BootExecute: autocheck autochk * bootdeletesdnclean64.exe
MSCONFIG\startupreg: SDTray => "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe"
MSCONFIG\startupreg: Spybot-S&D Cleaning => "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe" /autoclean
C:\Program Files (x86)\Spybot - Search & Destroy 2
Toolbar: HKCU - No Name - {00000000-0000-0000-0000-000000000000} -  No File
S3 esgiguard; \??\C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [X]
C:\Program Files\Enigma Software Group
SearchScopes: HKLM-x32 - DefaultScope value is missing.
Task: {0F79FDFB-C25B-4800-A74D-5C3FC3CFAEA9} - \DealPlyUpdate No Task File <==== ATTENTION
Task: {9E21C1EF-2A6E-4F59-B0F4-F161FCBDAA15} - \DealPly No Task File <==== ATTENTION
Task: {CFB8C104-6C3D-4A16-A42C-535C2B33BC7F} - \Desk 365 RunAsStdUser No Task File <==== ATTENTION
Task: {D32B59BD-1E3A-44EF-980D-4E1F87136440} - \LaunchApp No Task File <==== ATTENTION
Task: {EE1C3C45-5CCD-42D0-84F7-4C870EC55BE5} - \DTReg No Task File <==== ATTENTION
c:\users\lauren\downloads\bigfish-games---westward-+-crack.rar
AlternateDataStreams: C:\ProgramData\Temp:014BC3B4
AlternateDataStreams: C:\ProgramData\Temp:04ADB7A6
AlternateDataStreams: C:\ProgramData\Temp:059167AF
AlternateDataStreams: C:\ProgramData\Temp:05F547A9
AlternateDataStreams: C:\ProgramData\Temp:063969F8
AlternateDataStreams: C:\ProgramData\Temp:073139EC
AlternateDataStreams: C:\ProgramData\Temp:08DB8D99
AlternateDataStreams: C:\ProgramData\Temp:0C65EA0E
AlternateDataStreams: C:\ProgramData\Temp:0DFE2AE1
AlternateDataStreams: C:\ProgramData\Temp:0E5CFA74
AlternateDataStreams: C:\ProgramData\Temp:0E61938B
AlternateDataStreams: C:\ProgramData\Temp:1095ECE1
AlternateDataStreams: C:\ProgramData\Temp:10D45FC3
AlternateDataStreams: C:\ProgramData\Temp:12A012A1
AlternateDataStreams: C:\ProgramData\Temp:12EA4DC9
AlternateDataStreams: C:\ProgramData\Temp:14FA5E46
AlternateDataStreams: C:\ProgramData\Temp:16F2A6FF
AlternateDataStreams: C:\ProgramData\Temp:18897B1D
AlternateDataStreams: C:\ProgramData\Temp:1A4BF204
AlternateDataStreams: C:\ProgramData\Temp:1ADC4BD5
AlternateDataStreams: C:\ProgramData\Temp:1B3549F2
AlternateDataStreams: C:\ProgramData\Temp:1B9E79B3
AlternateDataStreams: C:\ProgramData\Temp:217A2A36
AlternateDataStreams: C:\ProgramData\Temp:2216A431
AlternateDataStreams: C:\ProgramData\Temp:27C3CD07
AlternateDataStreams: C:\ProgramData\Temp:29C0641D
AlternateDataStreams: C:\ProgramData\Temp:2CB9631F
AlternateDataStreams: C:\ProgramData\Temp:2CED8825
AlternateDataStreams: C:\ProgramData\Temp:2EB79F01
AlternateDataStreams: C:\ProgramData\Temp:302ECBD6
AlternateDataStreams: C:\ProgramData\Temp:30E0D641
AlternateDataStreams: C:\ProgramData\Temp:330E66BD
AlternateDataStreams: C:\ProgramData\Temp:33384BC0
AlternateDataStreams: C:\ProgramData\Temp:35629AE6
AlternateDataStreams: C:\ProgramData\Temp:36608448
AlternateDataStreams: C:\ProgramData\Temp:36A39835
AlternateDataStreams: C:\ProgramData\Temp:373E1720
AlternateDataStreams: C:\ProgramData\Temp:37994DBE
AlternateDataStreams: C:\ProgramData\Temp:38D2EA83
AlternateDataStreams: C:\ProgramData\Temp:38E2864F
AlternateDataStreams: C:\ProgramData\Temp:395F6776
AlternateDataStreams: C:\ProgramData\Temp:3B07E6F4
AlternateDataStreams: C:\ProgramData\Temp:3C0887BF
AlternateDataStreams: C:\ProgramData\Temp:4149A170
AlternateDataStreams: C:\ProgramData\Temp:436BE28C
AlternateDataStreams: C:\ProgramData\Temp:43E95997
AlternateDataStreams: C:\ProgramData\Temp:471AD3D0
AlternateDataStreams: C:\ProgramData\Temp:49EB0FDC
AlternateDataStreams: C:\ProgramData\Temp:4A966CC2
AlternateDataStreams: C:\ProgramData\Temp:4B244549
AlternateDataStreams: C:\ProgramData\Temp:4B6A9FDA
AlternateDataStreams: C:\ProgramData\Temp:4B70A9FA
AlternateDataStreams: C:\ProgramData\Temp:4C3504B5
AlternateDataStreams: C:\ProgramData\Temp:4EF94CF3
AlternateDataStreams: C:\ProgramData\Temp:4F96D8E6
AlternateDataStreams: C:\ProgramData\Temp:517B507A
AlternateDataStreams: C:\ProgramData\Temp:517DBC32
AlternateDataStreams: C:\ProgramData\Temp:52B3B2D1
AlternateDataStreams: C:\ProgramData\Temp:52E1DB1D
AlternateDataStreams: C:\ProgramData\Temp:54531C7D
AlternateDataStreams: C:\ProgramData\Temp:56C66609
AlternateDataStreams: C:\ProgramData\Temp:56F368C9
AlternateDataStreams: C:\ProgramData\Temp:57173DB4
AlternateDataStreams: C:\ProgramData\Temp:57619D72
AlternateDataStreams: C:\ProgramData\Temp:59846E5E
AlternateDataStreams: C:\ProgramData\Temp:5A8F8A0C
AlternateDataStreams: C:\ProgramData\Temp:5AE33054
AlternateDataStreams: C:\ProgramData\Temp:5C0940F1
AlternateDataStreams: C:\ProgramData\Temp:5C4A588B
AlternateDataStreams: C:\ProgramData\Temp:5DB4FD98
AlternateDataStreams: C:\ProgramData\Temp:5F1019FF
AlternateDataStreams: C:\ProgramData\Temp:60E0AB2A
AlternateDataStreams: C:\ProgramData\Temp:6301CE40
AlternateDataStreams: C:\ProgramData\Temp:639BB5E9
AlternateDataStreams: C:\ProgramData\Temp:640DDEFF
AlternateDataStreams: C:\ProgramData\Temp:68FC22BD
AlternateDataStreams: C:\ProgramData\Temp:69FE2EE4
AlternateDataStreams: C:\ProgramData\Temp:6CEC50B4
AlternateDataStreams: C:\ProgramData\Temp:6D5A15BF
AlternateDataStreams: C:\ProgramData\Temp:6E3C585B
AlternateDataStreams: C:\ProgramData\Temp:701B92FB
AlternateDataStreams: C:\ProgramData\Temp:708BB0FA
AlternateDataStreams: C:\ProgramData\Temp:73B78E79
AlternateDataStreams: C:\ProgramData\Temp:76466F4C
AlternateDataStreams: C:\ProgramData\Temp:7920E530
AlternateDataStreams: C:\ProgramData\Temp:7BB584AA
AlternateDataStreams: C:\ProgramData\Temp:7D288858
AlternateDataStreams: C:\ProgramData\Temp:7E4E56EA
AlternateDataStreams: C:\ProgramData\Temp:7ECD9621
AlternateDataStreams: C:\ProgramData\Temp:82756AB7
AlternateDataStreams: C:\ProgramData\Temp:84FA02E7
AlternateDataStreams: C:\ProgramData\Temp:884C7316
AlternateDataStreams: C:\ProgramData\Temp:8967C154
AlternateDataStreams: C:\ProgramData\Temp:896FF808
AlternateDataStreams: C:\ProgramData\Temp:8AA99C0C
AlternateDataStreams: C:\ProgramData\Temp:8AC20936
AlternateDataStreams: C:\ProgramData\Temp:8B3C3098
AlternateDataStreams: C:\ProgramData\Temp:8B69E3C3
AlternateDataStreams: C:\ProgramData\Temp:8C81B36D
AlternateDataStreams: C:\ProgramData\Temp:8DD36B71
AlternateDataStreams: C:\ProgramData\Temp:902C848D
AlternateDataStreams: C:\ProgramData\Temp:908A1B53
AlternateDataStreams: C:\ProgramData\Temp:933D54A9
AlternateDataStreams: C:\ProgramData\Temp:9547F1DB
AlternateDataStreams: C:\ProgramData\Temp:957E9765
AlternateDataStreams: C:\ProgramData\Temp:961B4D58
AlternateDataStreams: C:\ProgramData\Temp:96646EC1
AlternateDataStreams: C:\ProgramData\Temp:966CEAE7
AlternateDataStreams: C:\ProgramData\Temp:97B3B270
AlternateDataStreams: C:\ProgramData\Temp:9D5BB34A
AlternateDataStreams: C:\ProgramData\Temp:9E0656EC
AlternateDataStreams: C:\ProgramData\Temp:A0C7D68A
AlternateDataStreams: C:\ProgramData\Temp:A1023D41
AlternateDataStreams: C:\ProgramData\Temp:A17CCD03
AlternateDataStreams: C:\ProgramData\Temp:A1D3FEF0
AlternateDataStreams: C:\ProgramData\Temp:A2907225
AlternateDataStreams: C:\ProgramData\Temp:A2B3764A
AlternateDataStreams: C:\ProgramData\Temp:A3840F5B
AlternateDataStreams: C:\ProgramData\Temp:A3E39C6A
AlternateDataStreams: C:\ProgramData\Temp:A41FEAA2
AlternateDataStreams: C:\ProgramData\Temp:A5264343
AlternateDataStreams: C:\ProgramData\Temp:A69FAA24
AlternateDataStreams: C:\ProgramData\Temp:A7BB14DF
AlternateDataStreams: C:\ProgramData\Temp:A97FF73C
AlternateDataStreams: C:\ProgramData\Temp:A9ABA3FF
AlternateDataStreams: C:\ProgramData\Temp:AE289451
AlternateDataStreams: C:\ProgramData\Temp:B093E177
AlternateDataStreams: C:\ProgramData\Temp:B12D1A7D
AlternateDataStreams: C:\ProgramData\Temp:B285A50E
AlternateDataStreams: C:\ProgramData\Temp:B2D32F1D
AlternateDataStreams: C:\ProgramData\Temp:B3942462
AlternateDataStreams: C:\ProgramData\Temp:B3D50E25
AlternateDataStreams: C:\ProgramData\Temp:B722BCE5
AlternateDataStreams: C:\ProgramData\Temp:B761039D
AlternateDataStreams: C:\ProgramData\Temp:BA24E689
AlternateDataStreams: C:\ProgramData\Temp:BAC2F271
AlternateDataStreams: C:\ProgramData\Temp:BCDC6E07
AlternateDataStreams: C:\ProgramData\Temp:C0A2E219
AlternateDataStreams: C:\ProgramData\Temp:C69BA1D0
AlternateDataStreams: C:\ProgramData\Temp:C82210DD
AlternateDataStreams: C:\ProgramData\Temp:C86B29EB
AlternateDataStreams: C:\ProgramData\Temp:CB959782
AlternateDataStreams: C:\ProgramData\Temp:CC386FD2
AlternateDataStreams: C:\ProgramData\Temp:CC7382F6
AlternateDataStreams: C:\ProgramData\Temp:CC7738DB
AlternateDataStreams: C:\ProgramData\Temp:CE6885F1
AlternateDataStreams: C:\ProgramData\Temp:D0AB0B4A
AlternateDataStreams: C:\ProgramData\Temp:D254266B
AlternateDataStreams: C:\ProgramData\Temp:D8134D8F
AlternateDataStreams: C:\ProgramData\Temp:D987CB43
AlternateDataStreams: C:\ProgramData\Temp:D9987109
AlternateDataStreams: C:\ProgramData\Temp:DA18D4E3
AlternateDataStreams: C:\ProgramData\Temp:DCA79AB3
AlternateDataStreams: C:\ProgramData\Temp:DCB27118
AlternateDataStreams: C:\ProgramData\Temp:DDEB08FD
AlternateDataStreams: C:\ProgramData\Temp:DF30C7A6
AlternateDataStreams: C:\ProgramData\Temp:E0848D16
AlternateDataStreams: C:\ProgramData\Temp:E0AE69BE
AlternateDataStreams: C:\ProgramData\Temp:E153075C
AlternateDataStreams: C:\ProgramData\Temp:E6537A16
AlternateDataStreams: C:\ProgramData\Temp:E9900C74
AlternateDataStreams: C:\ProgramData\Temp:EA701346
AlternateDataStreams: C:\ProgramData\Temp:EA7D76BE
AlternateDataStreams: C:\ProgramData\Temp:EB333CFC
AlternateDataStreams: C:\ProgramData\Temp:EB5BDBB0
AlternateDataStreams: C:\ProgramData\Temp:EC0279DC
AlternateDataStreams: C:\ProgramData\Temp:ED9B661E
AlternateDataStreams: C:\ProgramData\Temp:EDE28CFC
AlternateDataStreams: C:\ProgramData\Temp:EE7AAC75
AlternateDataStreams: C:\ProgramData\Temp:EFECABA9
AlternateDataStreams: C:\ProgramData\Temp:F2327E82
AlternateDataStreams: C:\ProgramData\Temp:F422F8F1
AlternateDataStreams: C:\ProgramData\Temp:F5FC5DCE
AlternateDataStreams: C:\ProgramData\Temp:F67947AF
AlternateDataStreams: C:\ProgramData\Temp:F67AAFC5
end
*****************
 
C:\Program Files\Common Files\SpeedBit\SBUpdate\sbu.exe => No running process found
"HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{7F4EFF06-7032-458e-AE16-1C1D8255C28A}" => Key deleted successfully.
"HKCR\CLSID\{7F4EFF06-7032-458e-AE16-1C1D8255C28A}" => Key not found.
HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
"HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{7F4EFF06-7032-458e-AE16-1C1D8255C28A}" => Key deleted successfully.
"HKCR\CLSID\{7F4EFF06-7032-458e-AE16-1C1D8255C28A}" => Key not found.
Firefox Keyword.URL deleted successfully.
Firefox DefaultSearchEngine deleted successfully.
SBUpd => Service deleted successfully.
C:\Windows\Tasks\SBW_UpdateTask_Time_323835363539383132302d2337785a326c5b3234342d41.job => Moved successfully.
"C:\Windows\Tasks\SBW_UpdateTask_Time_323835363539383132302d2337785a326c5b3234342d41.job" => File/Directory not found.
C:\Program Files\Common Files\SpeedBit\SBUpdate\sbci32.dll => Moved successfully.
SBUpdd => Service stopped successfully.
SBUpdd => Service deleted successfully.
"C:\Windows\Tasks\SBW_UpdateTask_Time_323835363539383132302d2337785a326c5b3234342d41.job" => File/Directory not found.
C:\Program Files\Common Files\SpeedBit => Moved successfully.
C:\ProgramData\SpeedBit => Moved successfully.
C:\Users\Lauren\AppData\Local\Torch\Update\TorchCrashHandler.exe => No running process found
TorchCrashHandler => Service not found.
"C:\ProgramData\TorchCrashHandler" => File/Directory not found.
C:\Users\Lauren\Downloads\TorchSetupk-r20-n-bc.exe => Moved successfully.
"C:\Users\Lauren\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Torch.lnk" => File/Directory not found.
C:\Users\Lauren\AppData\Local\Torch => Moved successfully.
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run\\Exetender => value deleted successfully.
HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Run\\Exetender => value deleted successfully.
HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Run\\Exetender => value deleted successfully.
"HKLM\Software\Wow6432Node\MozillaPlugins\@exent.com/npExentCtl,version=7.0.0.0" => Key deleted successfully.
C:\Program Files (x86)\Free Ride Games\npExentCtl.dll not found.
"HKLM\Software\Wow6432Node\MozillaPlugins\www.exent.com/GameTreatWidget" => Key deleted successfully.
C:\Program Files (x86)\Free Ride Games\NPGameTreatPlugin.dll not found.
X5XSEx_Pr143 => Service deleted successfully.
"C:\Program Files (x86)\Free Ride Games" => File/Directory not found.
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce\\HKU\.DEFAULT\...\RunOnce: [SpUninstallDeleteDir] => rmdir /s /q "\SearchProtect" => Value not found.
"HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{19E2B84A-76AB-4A61-83E6-7CD18211855F}" => Key deleted successfully.
"HKCR\CLSID\{19E2B84A-76AB-4A61-83E6-7CD18211855F}" => Key not found.
"HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{267BB848-E6E8-46A7-A0B6-8E0123B74611}" => Key deleted successfully.
"HKCR\CLSID\{267BB848-E6E8-46A7-A0B6-8E0123B74611}" => Key not found.
"HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{3F66891D-B10C-45FD-9D4A-226A6165CEFB}" => Key deleted successfully.
"HKCR\CLSID\{3F66891D-B10C-45FD-9D4A-226A6165CEFB}" => Key not found.
HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{37483B40-C254-4A72-BDA4-22EE90182C1E} => value deleted successfully.
"HKCR\CLSID\{37483B40-C254-4A72-BDA4-22EE90182C1E}" => Key not found.
"HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{3C3DCC02-C1F9-44CC-8A57-3EB6F6FA3376}" => Key deleted successfully.
"HKCR\CLSID\{3C3DCC02-C1F9-44CC-8A57-3EB6F6FA3376}" => Key not found.
HKCU\Software\Mozilla\Firefox\Extensions\\{193fe82a-c958-450c-8097-de926f5db967} => value deleted successfully.
"HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\npffmjkglbnioaoncpfmdbmehnbcldfh" => Key deleted successfully.
"C:\Program Files (x86)\LyricSing\130.crx" => File/Directory not found.
"C:\Program Files (x86)\LyricSing" => File/Directory not found.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E7ABD842-895A-458B-A44F-8EE6CDC5B76F}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E7ABD842-895A-458B-A44F-8EE6CDC5B76F}" => Key deleted successfully.
C:\Windows\System32\Tasks\Updater21804.exe => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Updater21804.exe" => Key deleted successfully.
"C:\Users\Lauren\AppData\Local\Updater21804" => File/Directory not found.
"HKLM\SOFTWARE\Policies\Google" => Key deleted successfully.
MSCONFIG\startupreg: Browser Infrastructure Helper => C:\Users\Lauren\AppData\Local\Smartbar\Application\SnapDo.exe startup => Error: No automatic fix found for this entry.
"C:\Users\Lauren\AppData\Local\Smartbar" => File/Directory not found.
MSCONFIG\startupreg: ConduitFloatingPlugin_dnmlhhbehhdmajijfenoldcajelckpmn => "C:\Windows\SysWOW64\Rundll32.exe" "C:\Program Files (x86)\Conduit\CT3291327\plugins\TBVerifier.dll",RunConduitFloatingPlugin dnmlhhbehhdmajijfenoldcajelckpmn => Error: No automatic fix found for this entry.
"C:\Program Files (x86)\Conduit" => File/Directory not found.
MSCONFIG\startupreg: vProt => "C:\Program Files (x86)\AVG SafeGuard toolbar\vprot.exe" => Error: No automatic fix found for this entry.
"C:\Program Files (x86)\AVG SafeGuard toolbar" => File/Directory not found.
MSCONFIG\startupreg: SearchProtect => C:\Users\Lauren\AppData\Roaming\SearchProtect\bin\cltmng.exe => Error: No automatic fix found for this entry.
"C:\Users\Lauren\AppData\Roaming\SearchProtect" => File/Directory not found.
MSCONFIG\startupreg: SearchProtectAll => C:\Program Files (x86)\SearchProtect\bin\cltmng.exe => Error: No automatic fix found for this entry.
MSCONFIG\startupreg: AdobeUpdate => wscript "C:\Users\Lauren\AppData\Roaming\Adobe32\invis.vbs" "C:\Users\Lauren\AppData\Roaming\Adobe32\bat.exe" => Error: No automatic fix found for this entry.
:\Users\Lauren\AppData\Roaming\Adobe32 => Error: No automatic fix found for this entry.
HKLM\System\CurrentControlSet\Control\Session Manager\\BootExecute => Value was restored successfully.
MSCONFIG\startupreg: SDTray => "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe" => Error: No automatic fix found for this entry.
MSCONFIG\startupreg: Spybot-S&D Cleaning => "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe" /autoclean => Error: No automatic fix found for this entry.
C:\Program Files (x86)\Spybot - Search & Destroy 2 => Moved successfully.
HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{00000000-0000-0000-0000-000000000000} => value deleted successfully.
"HKCR\CLSID\{00000000-0000-0000-0000-000000000000}" => Key not found.
esgiguard => Service deleted successfully.
C:\Program Files\Enigma Software Group => Moved successfully.
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value was restored successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{0F79FDFB-C25B-4800-A74D-5C3FC3CFAEA9}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0F79FDFB-C25B-4800-A74D-5C3FC3CFAEA9}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\DealPlyUpdate" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{9E21C1EF-2A6E-4F59-B0F4-F161FCBDAA15}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9E21C1EF-2A6E-4F59-B0F4-F161FCBDAA15}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\DealPly" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CFB8C104-6C3D-4A16-A42C-535C2B33BC7F}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CFB8C104-6C3D-4A16-A42C-535C2B33BC7F}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Desk 365 RunAsStdUser" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D32B59BD-1E3A-44EF-980D-4E1F87136440}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D32B59BD-1E3A-44EF-980D-4E1F87136440}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\LaunchApp" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{EE1C3C45-5CCD-42D0-84F7-4C870EC55BE5}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EE1C3C45-5CCD-42D0-84F7-4C870EC55BE5}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\DTReg" => Key deleted successfully.
c:\users\lauren\downloads\bigfish-games---westward-+-crack.rar => Moved successfully.
C:\ProgramData\Temp => ":014BC3B4" ADS removed successfully.
C:\ProgramData\Temp => ":04ADB7A6" ADS removed successfully.
C:\ProgramData\Temp => ":059167AF" ADS removed successfully.
C:\ProgramData\Temp => ":05F547A9" ADS removed successfully.
C:\ProgramData\Temp => ":063969F8" ADS removed successfully.
C:\ProgramData\Temp => ":073139EC" ADS removed successfully.
C:\ProgramData\Temp => ":08DB8D99" ADS removed successfully.
C:\ProgramData\Temp => ":0C65EA0E" ADS removed successfully.
C:\ProgramData\Temp => ":0DFE2AE1" ADS removed successfully.
C:\ProgramData\Temp => ":0E5CFA74" ADS removed successfully.
C:\ProgramData\Temp => ":0E61938B" ADS removed successfully.
C:\ProgramData\Temp => ":1095ECE1" ADS removed successfully.
C:\ProgramData\Temp => ":10D45FC3" ADS removed successfully.
C:\ProgramData\Temp => ":12A012A1" ADS removed successfully.
C:\ProgramData\Temp => ":12EA4DC9" ADS removed successfully.
C:\ProgramData\Temp => ":14FA5E46" ADS removed successfully.
C:\ProgramData\Temp => ":16F2A6FF" ADS removed successfully.
C:\ProgramData\Temp => ":18897B1D" ADS removed successfully.
C:\ProgramData\Temp => ":1A4BF204" ADS removed successfully.
C:\ProgramData\Temp => ":1ADC4BD5" ADS removed successfully.
C:\ProgramData\Temp => ":1B3549F2" ADS removed successfully.
C:\ProgramData\Temp => ":1B9E79B3" ADS removed successfully.
C:\ProgramData\Temp => ":217A2A36" ADS removed successfully.
C:\ProgramData\Temp => ":2216A431" ADS removed successfully.
C:\ProgramData\Temp => ":27C3CD07" ADS removed successfully.
C:\ProgramData\Temp => ":29C0641D" ADS removed successfully.
C:\ProgramData\Temp => ":2CB9631F" ADS removed successfully.
C:\ProgramData\Temp => ":2CED8825" ADS removed successfully.
C:\ProgramData\Temp => ":2EB79F01" ADS removed successfully.
C:\ProgramData\Temp => ":302ECBD6" ADS removed successfully.
C:\ProgramData\Temp => ":30E0D641" ADS removed successfully.
C:\ProgramData\Temp => ":330E66BD" ADS removed successfully.
C:\ProgramData\Temp => ":33384BC0" ADS removed successfully.
C:\ProgramData\Temp => ":35629AE6" ADS removed successfully.
C:\ProgramData\Temp => ":36608448" ADS removed successfully.
C:\ProgramData\Temp => ":36A39835" ADS removed successfully.
C:\ProgramData\Temp => ":373E1720" ADS removed successfully.
C:\ProgramData\Temp => ":37994DBE" ADS removed successfully.
C:\ProgramData\Temp => ":38D2EA83" ADS removed successfully.
C:\ProgramData\Temp => ":38E2864F" ADS removed successfully.
C:\ProgramData\Temp => ":395F6776" ADS removed successfully.
C:\ProgramData\Temp => ":3B07E6F4" ADS removed successfully.
C:\ProgramData\Temp => ":3C0887BF" ADS removed successfully.
C:\ProgramData\Temp => ":4149A170" ADS removed successfully.
C:\ProgramData\Temp => ":436BE28C" ADS removed successfully.
C:\ProgramData\Temp => ":43E95997" ADS removed successfully.
C:\ProgramData\Temp => ":471AD3D0" ADS removed successfully.
C:\ProgramData\Temp => ":49EB0FDC" ADS removed successfully.
C:\ProgramData\Temp => ":4A966CC2" ADS removed successfully.
C:\ProgramData\Temp => ":4B244549" ADS removed successfully.
C:\ProgramData\Temp => ":4B6A9FDA" ADS removed successfully.
C:\ProgramData\Temp => ":4B70A9FA" ADS removed successfully.
C:\ProgramData\Temp => ":4C3504B5" ADS removed successfully.
C:\ProgramData\Temp => ":4EF94CF3" ADS removed successfully.
C:\ProgramData\Temp => ":4F96D8E6" ADS removed successfully.
C:\ProgramData\Temp => ":517B507A" ADS removed successfully.
C:\ProgramData\Temp => ":517DBC32" ADS removed successfully.
C:\ProgramData\Temp => ":52B3B2D1" ADS removed successfully.
C:\ProgramData\Temp => ":52E1DB1D" ADS removed successfully.
C:\ProgramData\Temp => ":54531C7D" ADS removed successfully.
C:\ProgramData\Temp => ":56C66609" ADS removed successfully.
C:\ProgramData\Temp => ":56F368C9" ADS removed successfully.
C:\ProgramData\Temp => ":57173DB4" ADS removed successfully.
C:\ProgramData\Temp => ":57619D72" ADS removed successfully.
C:\ProgramData\Temp => ":59846E5E" ADS removed successfully.
C:\ProgramData\Temp => ":5A8F8A0C" ADS removed successfully.
C:\ProgramData\Temp => ":5AE33054" ADS removed successfully.
C:\ProgramData\Temp => ":5C0940F1" ADS removed successfully.
C:\ProgramData\Temp => ":5C4A588B" ADS removed successfully.
C:\ProgramData\Temp => ":5DB4FD98" ADS removed successfully.
C:\ProgramData\Temp => ":5F1019FF" ADS removed successfully.
C:\ProgramData\Temp => ":60E0AB2A" ADS removed successfully.
C:\ProgramData\Temp => ":6301CE40" ADS removed successfully.
C:\ProgramData\Temp => ":639BB5E9" ADS removed successfully.
C:\ProgramData\Temp => ":640DDEFF" ADS removed successfully.
C:\ProgramData\Temp => ":68FC22BD" ADS removed successfully.
C:\ProgramData\Temp => ":69FE2EE4" ADS removed successfully.
C:\ProgramData\Temp => ":6CEC50B4" ADS removed successfully.
C:\ProgramData\Temp => ":6D5A15BF" ADS removed successfully.
C:\ProgramData\Temp => ":6E3C585B" ADS removed successfully.
C:\ProgramData\Temp => ":701B92FB" ADS removed successfully.
C:\ProgramData\Temp => ":708BB0FA" ADS removed successfully.
C:\ProgramData\Temp => ":73B78E79" ADS removed successfully.
C:\ProgramData\Temp => ":76466F4C" ADS removed successfully.
C:\ProgramData\Temp => ":7920E530" ADS removed successfully.
C:\ProgramData\Temp => ":7BB584AA" ADS removed successfully.
C:\ProgramData\Temp => ":7D288858" ADS removed successfully.
C:\ProgramData\Temp => ":7E4E56EA" ADS removed successfully.
C:\ProgramData\Temp => ":7ECD9621" ADS removed successfully.
C:\ProgramData\Temp => ":82756AB7" ADS removed successfully.
C:\ProgramData\Temp => ":84FA02E7" ADS removed successfully.
C:\ProgramData\Temp => ":884C7316" ADS removed successfully.
C:\ProgramData\Temp => ":8967C154" ADS removed successfully.
C:\ProgramData\Temp => ":896FF808" ADS removed successfully.
C:\ProgramData\Temp => ":8AA99C0C" ADS removed successfully.
C:\ProgramData\Temp => ":8AC20936" ADS removed successfully.
C:\ProgramData\Temp => ":8B3C3098" ADS removed successfully.
C:\ProgramData\Temp => ":8B69E3C3" ADS removed successfully.
C:\ProgramData\Temp => ":8C81B36D" ADS removed successfully.
C:\ProgramData\Temp => ":8DD36B71" ADS removed successfully.
C:\ProgramData\Temp => ":902C848D" ADS removed successfully.
C:\ProgramData\Temp => ":908A1B53" ADS removed successfully.
C:\ProgramData\Temp => ":933D54A9" ADS removed successfully.
C:\ProgramData\Temp => ":9547F1DB" ADS removed successfully.
C:\ProgramData\Temp => ":957E9765" ADS removed successfully.
C:\ProgramData\Temp => ":961B4D58" ADS removed successfully.
C:\ProgramData\Temp => ":96646EC1" ADS removed successfully.
C:\ProgramData\Temp => ":966CEAE7" ADS removed successfully.
C:\ProgramData\Temp => ":97B3B270" ADS removed successfully.
C:\ProgramData\Temp => ":9D5BB34A" ADS removed successfully.
C:\ProgramData\Temp => ":9E0656EC" ADS removed successfully.
C:\ProgramData\Temp => ":A0C7D68A" ADS removed successfully.
C:\ProgramData\Temp => ":A1023D41" ADS removed successfully.
C:\ProgramData\Temp => ":A17CCD03" ADS removed successfully.
C:\ProgramData\Temp => ":A1D3FEF0" ADS removed successfully.
C:\ProgramData\Temp => ":A2907225" ADS removed successfully.
C:\ProgramData\Temp => ":A2B3764A" ADS removed successfully.
C:\ProgramData\Temp => ":A3840F5B" ADS removed successfully.
C:\ProgramData\Temp => ":A3E39C6A" ADS removed successfully.
C:\ProgramData\Temp => ":A41FEAA2" ADS removed successfully.
C:\ProgramData\Temp => ":A5264343" ADS removed successfully.
C:\ProgramData\Temp => ":A69FAA24" ADS removed successfully.
C:\ProgramData\Temp => ":A7BB14DF" ADS removed successfully.
C:\ProgramData\Temp => ":A97FF73C" ADS removed successfully.
C:\ProgramData\Temp => ":A9ABA3FF" ADS removed successfully.
C:\ProgramData\Temp => ":AE289451" ADS removed successfully.
C:\ProgramData\Temp => ":B093E177" ADS removed successfully.
C:\ProgramData\Temp => ":B12D1A7D" ADS removed successfully.
C:\ProgramData\Temp => ":B285A50E" ADS removed successfully.
C:\ProgramData\Temp => ":B2D32F1D" ADS removed successfully.
C:\ProgramData\Temp => ":B3942462" ADS removed successfully.
C:\ProgramData\Temp => ":B3D50E25" ADS removed successfully.
C:\ProgramData\Temp => ":B722BCE5" ADS removed successfully.
C:\ProgramData\Temp => ":B761039D" ADS removed successfully.
C:\ProgramData\Temp => ":BA24E689" ADS removed successfully.
C:\ProgramData\Temp => ":BAC2F271" ADS removed successfully.
C:\ProgramData\Temp => ":BCDC6E07" ADS removed successfully.
C:\ProgramData\Temp => ":C0A2E219" ADS removed successfully.
C:\ProgramData\Temp => ":C69BA1D0" ADS removed successfully.
C:\ProgramData\Temp => ":C82210DD" ADS removed successfully.
C:\ProgramData\Temp => ":C86B29EB" ADS removed successfully.
C:\ProgramData\Temp => ":CB959782" ADS removed successfully.
C:\ProgramData\Temp => ":CC386FD2" ADS removed successfully.
C:\ProgramData\Temp => ":CC7382F6" ADS removed successfully.
C:\ProgramData\Temp => ":CC7738DB" ADS removed successfully.
C:\ProgramData\Temp => ":CE6885F1" ADS removed successfully.
C:\ProgramData\Temp => ":D0AB0B4A" ADS removed successfully.
C:\ProgramData\Temp => ":D254266B" ADS removed successfully.
C:\ProgramData\Temp => ":D8134D8F" ADS removed successfully.
C:\ProgramData\Temp => ":D987CB43" ADS removed successfully.
C:\ProgramData\Temp => ":D9987109" ADS removed successfully.
C:\ProgramData\Temp => ":DA18D4E3" ADS removed successfully.
C:\ProgramData\Temp => ":DCA79AB3" ADS removed successfully.
C:\ProgramData\Temp => ":DCB27118" ADS removed successfully.
C:\ProgramData\Temp => ":DDEB08FD" ADS removed successfully.
C:\ProgramData\Temp => ":DF30C7A6" ADS removed successfully.
C:\ProgramData\Temp => ":E0848D16" ADS removed successfully.
C:\ProgramData\Temp => ":E0AE69BE" ADS removed successfully.
C:\ProgramData\Temp => ":E153075C" ADS removed successfully.
C:\ProgramData\Temp => ":E6537A16" ADS removed successfully.
C:\ProgramData\Temp => ":E9900C74" ADS removed successfully.
C:\ProgramData\Temp => ":EA701346" ADS removed successfully.
C:\ProgramData\Temp => ":EA7D76BE" ADS removed successfully.
C:\ProgramData\Temp => ":EB333CFC" ADS removed successfully.
C:\ProgramData\Temp => ":EB5BDBB0" ADS removed successfully.
C:\ProgramData\Temp => ":EC0279DC" ADS removed successfully.
C:\ProgramData\Temp => ":ED9B661E" ADS removed successfully.
C:\ProgramData\Temp => ":EDE28CFC" ADS removed successfully.
C:\ProgramData\Temp => ":EE7AAC75" ADS removed successfully.
C:\ProgramData\Temp => ":EFECABA9" ADS removed successfully.
C:\ProgramData\Temp => ":F2327E82" ADS removed successfully.
C:\ProgramData\Temp => ":F422F8F1" ADS removed successfully.
C:\ProgramData\Temp => ":F5FC5DCE" ADS removed successfully.
C:\ProgramData\Temp => ":F67947AF" ADS removed successfully.
C:\ProgramData\Temp => ":F67AAFC5" ADS removed successfully.
 
==== End of Fixlog ====
 
3. Chrome: - Resetted
 
4. VirusTotal URL's:

 

  • C:\Windows\SysWOW64\schdiphlp.exe - File not found
  • C:\Users\Lauren\AppData\Roaming\10522Hagsclub launcher.exe: File not Found

  • 0

Advertisements


#17
LiquidTension

LiquidTension

    Expert

  • Expert
  • 1,151 posts

Hi Triskelion,
 

hope you had a great weekend.

Thank you; albeit not so great. Moving house is always stressful.  :P 
 
Please do the following: 

STEP 1
V5fS8AB.png Windows Explorer

  • Press the Windows Key pdKOQKY.png + r on your keyboard at the same time. Type Explorer and click OK.
  • In the Search bar, type schdiphlp.exe and allow the search to fully complete
  • If found, please right-click the file and click Copy. Navigate back to your Desktopright-click your Desktop and click Paste.
  • Do the same for the 10522Hagsclub launcher.exe file. 
  • If you've been able to copy/paste the files to your Desktop, please repeat the VirusTotal step, only this time selecting the files copied to your Desktop. 
     

STEP 2
BY4dvz9.png AdwCleaner

  • Please download AdwCleaner and save the file to your desktop.
  • Right-Click AdwCleaner.exe and select AVOiBNU.jpg Run as administrator to run the programme.
  • Follow the prompts. 
  • Click Scan
  • Upon completion, click Report. A log (AdwCleaner[R0].txt) will open. Briefly check the log for anything you know to be legitimate. 
  • Ensure anything you know to be legitimate does not have a checkmark, and click Clean
  • Follow the prompts and allow your computer to reboot
  • After rebooting, a log (AdwCleaner[S0].txt) will open. Copy the contents of the log and paste in your next reply.

-- File and registry key backups are made for anything removed using this tool. Should a legitimate entry be removed (otherwise known as a 'false-positive'), simple steps can be taken to restore the entry. Please do not overly concern yourself with the contents of AdwCleaner[R0].txt.
 

STEP 3
E3feWj5.png Junkware Removal Tool (JRT)

  • Please download Junkware Removal Tool and save the file to your desktop.
  • Note: If you unchecked any items in AdwCleaner, please backup the associated folders/files to a USB drive. 
  • Temporarily disable your anti-virus software. For instructions, please refer to the following link.
  • Right-Click JRT.exe and select AVOiBNU.jpg Run as administrator to run the programme.
  • Follow the prompts and allow the scan to run uninterrupted. 
  • Upon completion, a log (JRT.txt) will open on your desktop.
  • Re-enable your anti-virus software.
  • Copy the contents of JRT.txt and paste in your next reply.
     

STEP 4
xlK5Hdb.png Farbar Recovery Scan Tool (FRST) Scan

  • Right-Click FRST64.exe and select AVOiBNU.jpg Run as administrator to run the programme.
  • Click Yes to the disclaimer.
  • Ensure the Addition.txt box is checked.
  • Click the Scan button and let the programme run.
  • Upon completion, click OK, then OK on the Addition.txt pop up screen.
  • Two logs (FRST.txt & Addition.txt) will now be open on your desktop. Copy the contents of both logs and paste in your next reply. 

======================================================

STEP 5
pfNZP4A.png Logs
In your next reply please include the following logs. Please be sure to copy and paste the requested logs, as well as provide information on any questions I may have asked.

  • Could you find the files using Windows Explorer? 
  • (VirusTotal results)
  • AdwCleaner[S0].txt
  • JRT.txt
  • FRST.txt
  • Addition.txt

  • 0

#18
Triskelion

Triskelion

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 663 posts

Hey Adam;

 

So I still could not find those two files, even using Explorer. the only record of them in the search was in an Addition.txt file that was left over.

 

AdwCleaner:

 

# AdwCleaner v3.301 - Report created 28/07/2014 at 17:47:22
# Updated 28/07/2014 by Xplode
# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
# Username : Lauren - LAUREN-HP
# Running from : C:\Users\Lauren\Desktop\AdwCleaner.exe
# Option : Clean
 
***** [ Services ] *****
 
 
***** [ Files / Folders ] *****
 
Folder Deleted : C:\ProgramData\NCH Software
Folder Deleted : C:\ProgramData\Trymedia
Folder Deleted : C:\Program Files (x86)\NCH Software
Folder Deleted : C:\Users\Lauren\AppData\Local\Temp\OCS
File Deleted : C:\Windows\SysWOW64\RegistryHelperLM.ocx
File Deleted : C:\Users\Lauren\AppData\Local\Temp\Uninstall.exe
 
***** [ Scheduled Tasks ] *****
 
 
***** [ Shortcuts ] *****
 
 
***** [ Registry ] *****
 
Key Deleted : HKCU\Software\Google\Chrome\Extensions\klibnahbojhkanfgaglnlalfkgpcppfi
Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\klibnahbojhkanfgaglnlalfkgpcppfi
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\biclient_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\biclient_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\mconduitinstaller_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\mconduitinstaller_RASMANCS
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\WajamInternetEnhancer_RASAPI32
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\WajamInternetEnhancer_RASMANCS
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{2318C2B1-4965-11D4-9B18-009027A5CD4F}]
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}
Key Deleted : HKCU\Software\OCS
Key Deleted : HKCU\Software\Softonic
Key Deleted : HKCU\Software\torch
Key Deleted : HKLM\Software\SweetIM
Key Deleted : HKLM\Software\torch
Key Deleted : HKLM\Software\Trymedia Systems
 
***** [ Browsers ] *****
 
-\\ Internet Explorer v11.0.9600.16428
 
 
-\\ Mozilla Firefox v30.0 (en-US)
 
[ File : C:\Users\Lauren\AppData\Roaming\Mozilla\Firefox\Profiles\no6ndkj8.default\prefs.js ]
 
 
[ File : C:\Users\Lauren\AppData\Roaming\Mozilla\Firefox\Profiles\[opt]rs0\prefs.js ]
 
 
-\\ Google Chrome v36.0.1985.125
 
[ File : C:\Users\Lauren\AppData\Local\Google\Chrome\User Data\Default\preferences ]
 
Deleted [Search Provider] : hxxp://www.ask.com/web?q={searchTerms}
Deleted [Search Provider] : hxxp://go.speedbit.com/search.aspx?s=Unknown&q={searchTerms}
 
*************************
 
AdwCleaner[R0].txt - [28404 octets] - [21/03/2014 18:28:44]
AdwCleaner[R1].txt - [18969 octets] - [21/03/2014 18:33:18]
AdwCleaner[R2].txt - [4967 octets] - [02/04/2014 17:26:44]
AdwCleaner[R3].txt - [3388 octets] - [06/04/2014 20:13:02]
AdwCleaner[R4].txt - [1912 octets] - [07/04/2014 19:17:07]
AdwCleaner[R5].txt - [1913 octets] - [07/04/2014 19:17:38]
AdwCleaner[R6].txt - [2961 octets] - [14/04/2014 18:27:15]
AdwCleaner[R7].txt - [6085 octets] - [02/05/2014 10:49:47]
AdwCleaner[R8].txt - [3555 octets] - [28/07/2014 17:02:37]
AdwCleaner[R9].txt - [3615 octets] - [28/07/2014 17:43:15]
AdwCleaner[S0].txt - [3303 octets] - [21/03/2014 18:29:51]
AdwCleaner[S1].txt - [17008 octets] - [21/03/2014 18:33:46]
AdwCleaner[S2].txt - [4493 octets] - [02/04/2014 17:33:55]
AdwCleaner[S3].txt - [3302 octets] - [06/04/2014 20:14:06]
AdwCleaner[S4].txt - [2765 octets] - [14/04/2014 18:28:06]
AdwCleaner[S5].txt - [5706 octets] - [02/05/2014 10:51:49]
AdwCleaner[S6].txt - [3505 octets] - [28/07/2014 17:47:22]
 
########## EOF - C:\AdwCleaner\AdwCleaner[S6].txt - [3565 octets] ##########
 
JRT:
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by Lauren on 28/07/2014 at 17:56:38.20
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
 
 
 
~~~ Services
 
 
 
~~~ Registry Values
 
 
 
~~~ Registry Keys
 
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\AppDataLow\software\lyricsing
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{1BB8B3AE-757D-443F-B3A4-0629E709B0D9}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-1437321509-492886448-564446639-1000\Software\sweetim
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{11111111-1111-1111-1111-110211181104}
 
 
 
~~~ Files
 
Successfully deleted: [File] C:\Windows\syswow64\sho2542.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho3028.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho88A7.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoB92A.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoBD0E.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoEFD1.tmp
 
 
 
~~~ Folders
 
Successfully deleted: [Folder] "C:\ProgramData\big fish"
Successfully deleted: [Folder] "C:\ProgramData\big fish games"
Successfully deleted: [Folder] "C:\Users\Lauren\appdata\locallow\visualbee_v.1"
Successfully deleted: [Folder] "C:\bigfishcache"
Successfully deleted: [Empty Folder] C:\Users\Lauren\appdata\local\{02EAEC45-E96F-464D-A0EE-33B4BEB1B4B1}
Successfully deleted: [Empty Folder] C:\Users\Lauren\appdata\local\{06BD0390-E3F7-4D4F-9333-2AFF9A0047EC}
Successfully deleted: [Empty Folder] C:\Users\Lauren\appdata\local\{0878F1F2-3C9E-4D65-8683-7210647B4831}
Successfully deleted: [Empty Folder] C:\Users\Lauren\appdata\local\{346056EA-D733-45B7-8C45-527D53CB8A5F}
Successfully deleted: [Empty Folder] C:\Users\Lauren\appdata\local\{4E23064B-B310-4DEE-BBF6-687C9A805504}
Successfully deleted: [Empty Folder] C:\Users\Lauren\appdata\local\{565300DA-E3AB-412F-8889-511EBE5A64B1}
Successfully deleted: [Empty Folder] C:\Users\Lauren\appdata\local\{8D6B6982-0B17-43AA-8602-9744123E179D}
Successfully deleted: [Empty Folder] C:\Users\Lauren\appdata\local\{91158E57-D1A7-482C-88C6-DB5082F7FC45}
Successfully deleted: [Empty Folder] C:\Users\Lauren\appdata\local\{91E99FC8-F60C-48EC-BF92-FFDF34304ED4}
Successfully deleted: [Empty Folder] C:\Users\Lauren\appdata\local\{ABA9C7AE-5346-46C3-811D-56DC680EF401}
Successfully deleted: [Empty Folder] C:\Users\Lauren\appdata\local\{B398720D-473A-443E-9F5B-1EAEFE8DAE7B}
Successfully deleted: [Empty Folder] C:\Users\Lauren\appdata\local\{D18A9CFC-159E-4D4A-BC47-5485D0CA12D8}
Successfully deleted: [Empty Folder] C:\Users\Lauren\appdata\local\{F0F9AF42-CEF7-42AC-9700-8D809B8B7DA3}
 
 
 
~~~ Event Viewer Logs were cleared
 
 
 
 
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 28/07/2014 at 18:04:36.93
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
FRST:
 
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 26-07-2014
Ran by Lauren (administrator) on LAUREN-HP on 28-07-2014 18:05:57
Running from C:\Users\Lauren\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: English (United States)
Internet Explorer Version 11
Boot Mode: Normal
 
The only official download link for FRST:
Download link from any site other than Bleeping Computer is unpermitted or outdated.
 
==================== Processes (Whitelisted) =================
 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
 
(HP) C:\Program Files (x86)\HP SimplePass 2011\TrueSuiteService.exe
(Hewlett-Packard Company) C:\Windows\System32\hpservice.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Andrea Electronics Corporation) C:\Program Files\IDT\WDM\AESTSr64.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe
(Intel® Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(HP) C:\Program Files (x86)\HP SimplePass 2011\TouchControl.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(HP) C:\Program Files (x86)\HP SimplePass 2011\BioMonitor.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Hi-Rez Studios) C:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe
(Hewlett-Packard Company) C:\Program Files\Hewlett-Packard\HP Client Services\HPClientServices.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Services\IPT\jhi_service.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Intel® Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Razer Inc.) C:\Program Files (x86)\Razer\Razer Game Booster\RzKLService.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\sttray64.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgui.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
 
 
==================== Registry (Whitelisted) ==================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-09-30] (Microsoft Corporation)
HKLM\...\Run: [IntelPAN] => C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1935120 2011-05-02] (Intel® Corporation)
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1128448 2011-05-27] (IDT, Inc.)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch 
HKLM-x32\...\Run: [AVG_UI] => C:\Program Files (x86)\AVG\AVG2014\avgui.exe [5179408 2014-06-17] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [amd_dc_opt] => C:\Program Files (x86)\AMD\Dual-Core Optimizer\amd_dc_opt.exe [77824 2008-07-22] (AMD)
HKLM\...\RunOnce: [NCPluginUpdater] => C:\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\NCPluginUpdater.exe [21720 2014-04-08] (Hewlett-Packard)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\.DEFAULT\...\RunOnce: [SpUninstallDeleteDir] => rmdir /s /q "\SearchProtect" 
HKU\S-1-5-19\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe [97280 2009-07-13] (Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe [97280 2009-07-13] (Microsoft Corporation)
HKU\S-1-5-21-1437321509-492886448-564446639-1000\...\Policies\system: [EnableLUA] 0
ShellIconOverlayIdentifiers:  SkyDrivePro1 (ErrorConflict) -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers:  SkyDrivePro2 (SyncInProgress) -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers:  SkyDrivePro3 (InSync) -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers: GDriveBlacklistedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedEditOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedViewOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSyncedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSyncingOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers-x32:  SkyDrivePro1 (ErrorConflict) -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32:  SkyDrivePro2 (SyncInProgress) -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32:  SkyDrivePro3 (InSync) -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
 
==================== Internet (Whitelisted) ====================
 
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
 
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://g.msn.com/HPCON/4
SearchScopes: HKLM - {67BEB0E5-6B31-4D2E-A769-000C5FA712E0} URL = http://www.amazon.ca...s={searchTerms}
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {803427AC-4E9B-4306-ABCD-EB550F28BAD9} URL = http://ca.search.yah...p={SearchTerms}
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: TrueSuite Website Log On -> {8590886E-EC8C-43C1-A32C-E4C2B0B6395B} -> C:\Program Files (x86)\HP SimplePass 2011\x64\IEBHO.dll (HP)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Skype add-on for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll (Microsoft Corporation)
BHO-x32: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: TrueSuite Website Log On -> {8590886E-EC8C-43C1-A32C-E4C2B0B6395B} -> C:\Program Files (x86)\HP SimplePass 2011\IEBHO.dll (HP)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Skype Browser Helper -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
Toolbar: HKCU - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
DPF: HKLM-x32 {33704B0F-9EB7-434B-B752-EA6CFFB87423} http://192.168.1.81/JpegInst.cab
DPF: HKLM-x32 {6A060448-60F9-11D5-A6CD-0002B31F7455} 
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
Handler-x32: intu-tt2012 - {02F985EF-502B-4597-993F-6BF9E004C138} - C:\Program Files (x86)\TurboTax 2012\ic2012pp.dll (Intuit Canada, a general partnership/une société en nom collectif.)
Handler-x32: intu-tt2013 - {9FF5EC07-1645-43BF-828F-C73CFA7BC1AF} - C:\Program Files (x86)\TurboTax 2013\ic2013pp.dll (Intuit Canada, a general partnership/une société en nom collectif.)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.254 75.153.176.9
Tcpip\..\Interfaces\{2B725F0B-F1CB-4FDD-B78A-022C5481E817}: [NameServer]8.8.8.8,8.8.4.4
 
FireFox:
========
FF ProfilePath: C:\Users\Lauren\AppData\Roaming\Mozilla\Firefox\Profiles\no6ndkj8.default
FF SelectedSearchEngine: user_pref("browser.search.selectedEngine", "");
FF Homepage: user_pref("browser.startup.homepage", "");
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @java.com/DTPlugin,version=10.55.2 - C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.55.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\system32\Adobe\Director\np32dsw.dll No File
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @microsoft.com/Lync,version=15.0 - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @nsroblox.roblox.com/launcher - C:\Users\Lauren\AppData\Local\Roblox\Versions\version-459b702c887942d4\\NPRobloxProxy.dll ( ROBLOX Corporation)
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 - C:\Users\Lauren\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF Plugin HKCU: ubisoft.com/uplaypc - C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll ()
FF Extension: TrueSuite Website Logon - C:\Program Files (x86)\Mozilla Firefox\extensions\[email protected] [2014-07-21]
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Hewlett-Packard\SmartPrint\QPExtension
FF Extension: SmartPrintButton - C:\Program Files (x86)\Hewlett-Packard\SmartPrint\QPExtension [2012-05-21]
FF HKLM-x32\...\Thunderbird\Extensions: [[email protected]] - C:\Program Files\McAfee\MSK
 
Chrome: 
=======
CHR HomePage: hxxp://www.google.com
CHR StartupUrls: "hxxp://google.ca/"
CHR DefaultSearchKeyword: 
CHR DefaultSearchProvider: 
CHR DefaultSearchURL: 
CHR Plugin: (Widevine Content Decryption Module) - C:\Users\Lauren\AppData\Local\Google\Chrome\User Data\WidevineCDM\1.4.4.600\_platform_specific\win_x86\widevinecdmadapter.dll ()
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\pdf.dll ()
CHR Plugin: (EA Battlefield Heroes Updater) - C:\Users\Lauren\AppData\Local\Google\Chrome\User Data\Default\Extensions\cehdakiococlfmjcbebbkjkfjhbieknh\5.0.203.0_0\npBFHUpdater.dll (EA Digital Illusions CE AB)
CHR Plugin: (QuickTime Plug-in 7.7.5) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.5) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.5) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.5) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.5) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (ESN Launch Mozilla Plugin) - C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll No File
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
CHR Plugin: (Java Deployment Toolkit 7.0.510.13) - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Java™ Platform SE 7 U51) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (WildTangent Games App V2 Presence Detector) - C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\7\NP_wtapp.dll No File
CHR Plugin: (Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Microsoft Office 2013) - C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2013) - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll (Microsoft Corporation)
CHR Plugin: (Unity Player) - C:\Users\Lauren\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
CHR Plugin: (Roblox Launcher Plugin) - C:\Users\Lauren\AppData\Local\Roblox\Versions\version-459b702c887942d4\\NPRobloxProxy.dll ( ROBLOX Corporation)
CHR Plugin: (VLC Web Plugin) - C:\Users\Lauren\AppData\Local\Torch\Plugins\Video\VLC\npvlc.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
CHR Plugin: (Shockwave for Director) - C:\Windows\system32\Adobe\Director\np32dsw.dll No File
CHR Extension: (From Dust) - C:\Users\Lauren\AppData\Local\Google\Chrome\User Data\Default\Extensions\anelkojiepicmcldgnmkplocifmegpfj [2014-02-05]
CHR Extension: (Google Drive) - C:\Users\Lauren\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-01-07]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Lauren\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-05-22]
CHR Extension: (YouTube) - C:\Users\Lauren\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-01-07]
CHR Extension: (Battlefield Heroes) - C:\Users\Lauren\AppData\Local\Google\Chrome\User Data\Default\Extensions\cehdakiococlfmjcbebbkjkfjhbieknh [2014-04-19]
CHR Extension: (Kingdom Rush) - C:\Users\Lauren\AppData\Local\Google\Chrome\User Data\Default\Extensions\ckmfhhjalnddapegkbbohfaodgbnocim [2014-03-21]
CHR Extension: (Search) - C:\Users\Lauren\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-01-07]
CHR Extension: (AdBlock) - C:\Users\Lauren\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2014-04-26]
CHR Extension: (Skyrama) - C:\Users\Lauren\AppData\Local\Google\Chrome\User Data\Default\Extensions\jlehaidnnmjjkhgbbiombcdifogolhap [2014-03-21]
CHR Extension: (Ashish Mishra) - C:\Users\Lauren\AppData\Local\Google\Chrome\User Data\Default\Extensions\lnkdbjbjpnpjeciipoaflmpcddinpjjp [2014-04-26]
CHR Extension: (Google Wallet) - C:\Users\Lauren\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-01-07]
CHR Extension: (VEGA Conflict) - C:\Users\Lauren\AppData\Local\Google\Chrome\User Data\Default\Extensions\ojnhjmhhejnacfimcjhjbcphfnndhfec [2014-02-05]
CHR Extension: (Gmail) - C:\Users\Lauren\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-01-07]
CHR HKCU\...\Chrome\Extension: [cgiaikfpllchefojlnehlmpekeogihnm] - C:\Users\Lauren\AppData\Local\CRE\cgiaikfpllchefojlnehlmpekeogihnm.crx [2014-01-07]
CHR HKCU\...\Chrome\Extension: [cpoooaodibfldhiobnmnjliddplmekeb] - C:\Users\Lauren\AppData\Local\CRE\cpoooaodibfldhiobnmnjliddplmekeb.crx [2013-09-08]
CHR HKCU\...\Chrome\Extension: [dnmlhhbehhdmajijfenoldcajelckpmn] - C:\Users\Lauren\AppData\Local\CRE\dnmlhhbehhdmajijfenoldcajelckpmn.crx [2013-09-08]
CHR HKCU\...\Chrome\Extension: [edfllcfghbogdahicgpcmnmkgpcmdjeo] - C:\Users\Lauren\AppData\Local\CRE\edfllcfghbogdahicgpcmnmkgpcmdjeo.crx [2013-09-08]
CHR HKLM-x32\...\Chrome\Extension: [cgiaikfpllchefojlnehlmpekeogihnm] - C:\Users\Lauren\AppData\Local\CRE\cgiaikfpllchefojlnehlmpekeogihnm.crx [2013-09-08]
CHR HKLM-x32\...\Chrome\Extension: [cpoooaodibfldhiobnmnjliddplmekeb] - C:\Users\Lauren\AppData\Local\CRE\cpoooaodibfldhiobnmnjliddplmekeb.crx [2013-09-08]
CHR HKLM-x32\...\Chrome\Extension: [dnmlhhbehhdmajijfenoldcajelckpmn] - C:\Users\Lauren\AppData\Local\CRE\dnmlhhbehhdmajijfenoldcajelckpmn.crx [2013-09-08]
CHR HKLM-x32\...\Chrome\Extension: [edfllcfghbogdahicgpcmnmkgpcmdjeo] - C:\Users\Lauren\AppData\Local\CRE\edfllcfghbogdahicgpcmnmkgpcmdjeo.crx [2013-09-08]
CHR HKLM-x32\...\Chrome\Extension: [hdhihajbmafmgilcciomnamcjfkdhikl] - C:\Program Files (x86)\HP SimplePass 2011\tschrome.crx [2011-04-14]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2014-04-11]
CHR HKLM-x32\...\Chrome\Extension: [palpbfjgianahgbbeodmcohjdmaelbeo] - C:\Program Files\Common Files\SpeedBit\SBUpdate\SpeedbitNewTab.crx [2014-04-11]
 
==================== Services (Whitelisted) =================
 
(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)
 
S2 AVGIDSAgent; C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe [3241488 2014-06-27] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe [289328 2014-06-17] (AVG Technologies CZ, s.r.o.)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [49152 2013-08-24] () [File not signed]
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390720 2014-04-11] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1764992 2014-04-11] (Microsoft Corporation)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2356408 2014-06-19] (Microsoft Corporation)
R2 HiPatchService; C:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe [9216 2014-02-28] (Hi-Rez Studios) [File not signed]
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [92160 2013-11-04] (Hewlett-Packard Company) [File not signed]
R2 IconMan_R; C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe [2375168 2011-03-07] (Realsil Microelectronics Inc.) [File not signed]
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2011-05-02] ()
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2014-06-28] ()
R2 RzKLService; C:\Program Files (x86)\Razer\Razer Game Booster\RzKLService.exe [105448 2014-02-25] (Razer Inc.)
S3 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated) [File not signed]
S2 Hamachi2Svc; "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe" -s [X]
 
==================== Drivers (Whitelisted) ====================
 
(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)
 
S0 amdkmafd; C:\Windows\System32\DRIVERS\amdkmafd.sys [21600 2013-03-14] (Advanced Micro Devices, Inc.)
R1 Avgdiska; C:\Windows\System32\DRIVERS\avgdiska.sys [153368 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [242968 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [190744 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [235800 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [328984 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [123672 2014-06-17] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [31512 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 Avgtdia; C:\Windows\System32\DRIVERS\avgtdia.sys [269080 2014-06-17] (AVG Technologies CZ, s.r.o.)
R1 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [49952 2014-03-20] (AVG Technologies)
R3 L1C; C:\Windows\System32\DRIVERS\L1C62x64.sys [129224 2013-08-22] (Qualcomm Atheros Co., Ltd.)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [125952 2014-05-14] (Intel Corporation)
S3 RimVSerPort; C:\Windows\System32\DRIVERS\RimSerial_AMD64.sys [31744 2009-01-09] (Research in Motion Ltd)
S3 RZMAELSTROMVADService; C:\Windows\System32\drivers\RzMaelstromVAD.sys [40696 2013-11-21] (Windows ® Win 7 DDK provider)
R2 rzpnk; C:\Windows\system32\drivers\rzpnk.sys [129856 2014-04-25] (Razer, Inc.)
S3 SWDUMon; C:\Windows\System32\DRIVERS\SWDUMon.sys [16152 2014-06-21] ()
S3 clwvd; system32\DRIVERS\clwvd.sys [X]
S3 CV2K1; system32\DRIVERS\cv2k1.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 lmimirr; system32\DRIVERS\lmimirr.sys [X]
S3 RimUsb; System32\Drivers\RimUsb_AMD64.sys [X]
S3 VBoxNetFlt; system32\DRIVERS\VBoxNetFlt.sys [X]
S3 WinRing0_1_2_0; \??\C:\Program Files (x86)\Razer\Razer Game Booster\Driver\WinRing0x64.sys [X]
S3 X6va012; \??\C:\Windows\SysWOW64\Drivers\X6va012 [X]
S3 xhunter1; \??\C:\Windows\xhunter1.sys [X]
 
==================== NetSvcs (Whitelisted) ===================
 
(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)
 
 
==================== One Month Created Files and Folders ========
 
(If an entry is included in the fixlist, the file\folder will be moved.)
 
2014-07-28 18:05 - 2014-07-28 18:06 - 00028215 _____ () C:\Users\Lauren\Desktop\FRST.txt
2014-07-28 18:05 - 2014-07-28 18:05 - 01016261 _____ (Thisisu) C:\Users\Lauren\Desktop\JRT (1).exe
2014-07-28 18:04 - 2014-07-28 18:04 - 00003230 _____ () C:\Users\Lauren\Desktop\JRT.txt
2014-07-28 17:56 - 2014-07-28 17:56 - 00000000 ____D () C:\Windows\ERUNT
2014-07-28 17:52 - 2014-07-28 17:52 - 01016261 _____ (Thisisu) C:\Users\Lauren\Desktop\JRT.exe
2014-07-28 17:45 - 2014-07-28 17:45 - 00003615 _____ () C:\Users\Lauren\Desktop\AdwCleaner[R9].txt
2014-07-28 17:01 - 2014-07-28 17:01 - 01365551 _____ () C:\Users\Lauren\Desktop\AdwCleaner.exe
2014-07-28 10:09 - 2014-07-28 10:09 - 00015439 _____ () C:\Users\Lauren\Desktop\bookmarks_7_28_14.html
2014-07-24 09:43 - 2014-07-24 09:43 - 00468480 _____ () C:\Users\Lauren\Desktop\CKScanner.exe
2014-07-22 11:42 - 2014-07-22 11:42 - 05185536 _____ (AVAST Software) C:\Users\Lauren\Desktop\aswMBR.exe
2014-07-22 11:38 - 2014-07-28 18:06 - 00000000 ____D () C:\FRST
2014-07-22 11:36 - 2014-07-28 10:04 - 02093568 _____ (Farbar) C:\Users\Lauren\Desktop\FRST64.exe
2014-07-22 11:35 - 2014-07-22 11:35 - 02090496 _____ (Farbar) C:\Users\Lauren\Downloads\FRST64.exe
2014-07-21 10:34 - 2014-07-21 10:34 - 00602112 _____ (OldTimer Tools) C:\Users\Lauren\Downloads\OTL.exe
2014-07-21 10:34 - 2014-07-21 10:34 - 00602112 _____ (OldTimer Tools) C:\Users\Lauren\Desktop\OTL.exe
2014-07-21 09:55 - 2014-07-21 09:55 - 00001226 _____ () C:\Users\Lauren\Desktop\Revo Uninstaller.lnk
2014-07-21 09:55 - 2014-07-21 09:55 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-07-21 09:54 - 2014-07-21 09:54 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Lauren\Downloads\revosetup.exe
2014-07-20 23:42 - 2014-07-20 23:43 - 00567080 _____ () C:\Users\Lauren\Downloads\setup(1).exe
2014-07-20 23:42 - 2014-07-20 23:42 - 00567080 _____ () C:\Users\Lauren\Downloads\setup.exe
2014-07-20 23:41 - 2014-07-20 23:41 - 00001121 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-07-20 23:41 - 2014-07-20 23:41 - 00001109 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-07-20 23:41 - 2014-07-20 23:41 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-07-20 23:40 - 2014-07-20 23:40 - 00284224 _____ (Mozilla) C:\Users\Lauren\Downloads\Firefox Setup Stub 30.0.exe
2014-07-20 16:24 - 2014-07-28 17:49 - 00000336 _____ () C:\Windows\Tasks\HPCeeScheduleForLauren.job
2014-07-20 16:24 - 2014-07-28 17:02 - 00003192 _____ () C:\Windows\System32\Tasks\HPCeeScheduleForLauren
2014-07-18 21:50 - 2014-07-18 21:50 - 00000000 ____D () C:\Users\Lauren\Documents\TurboTax
2014-07-18 21:33 - 2014-07-18 22:58 - 00000000 ____D () C:\Users\Lauren\Desktop\SAVED ITEMS!!!
2014-07-12 21:20 - 2014-07-12 21:20 - 00254976 _____ () C:\Users\Lauren\Downloads\jonnewsletter.wiz
2014-07-12 20:18 - 2014-07-12 20:18 - 00025600 _____ () C:\Users\Lauren\Downloads\scriptforretirementinterview.wiz
2014-07-08 22:52 - 2014-07-08 22:52 - 00339968 _____ () C:\Users\Lauren\Downloads\image (12).jpeg
2014-07-08 22:52 - 2014-07-08 22:52 - 00331776 _____ () C:\Users\Lauren\Downloads\image (14).jpeg
2014-07-08 22:52 - 2014-07-08 22:52 - 00286720 _____ () C:\Users\Lauren\Downloads\image (13).jpeg
2014-07-08 22:27 - 2014-07-08 22:27 - 00307200 _____ () C:\Users\Lauren\Downloads\image (11).jpeg
2014-07-08 22:26 - 2014-07-08 22:26 - 00352256 _____ () C:\Users\Lauren\Downloads\image (7).jpeg
2014-07-08 22:26 - 2014-07-08 22:26 - 00339968 _____ () C:\Users\Lauren\Downloads\image (10).jpeg
2014-07-08 22:26 - 2014-07-08 22:26 - 00319488 _____ () C:\Users\Lauren\Downloads\image (9).jpeg
2014-07-08 22:26 - 2014-07-08 22:26 - 00282624 _____ () C:\Users\Lauren\Downloads\image (8).jpeg
2014-07-08 22:25 - 2014-07-08 22:25 - 00319488 _____ () C:\Users\Lauren\Downloads\image (5).jpeg
2014-07-08 22:25 - 2014-07-08 22:25 - 00294912 _____ () C:\Users\Lauren\Downloads\image (6).jpeg
2014-07-08 22:25 - 2014-07-08 22:25 - 00249856 _____ () C:\Users\Lauren\Downloads\image (4).jpeg
2014-07-08 22:24 - 2014-07-08 22:24 - 00352256 _____ () C:\Users\Lauren\Downloads\image (3).jpeg
2014-07-08 22:24 - 2014-07-08 22:24 - 00339968 _____ () C:\Users\Lauren\Downloads\image (1).jpeg
2014-07-08 22:24 - 2014-07-08 22:24 - 00278528 _____ () C:\Users\Lauren\Downloads\image (2).jpeg
2014-07-08 22:22 - 2014-07-08 22:22 - 00237568 _____ () C:\Users\Lauren\Downloads\image.jpeg
2014-07-08 22:19 - 2014-07-28 17:48 - 00008592 _____ () C:\Windows\PFRO.log
2014-07-08 00:40 - 2014-07-08 00:40 - 01853264 _____ (BitTorrent Inc.) C:\Users\Lauren\Downloads\uTorrent.exe
2014-07-08 00:28 - 2014-07-08 00:28 - 01391485 _____ () C:\Users\Lauren\Downloads\ultralow_settings_mod1.1.zip
2014-07-03 18:17 - 2014-07-20 16:18 - 00002271 _____ () C:\Windows\comsetup.log
2014-06-29 11:21 - 2014-06-29 11:21 - 09052192 _____ (Cheat Engine ) C:\Users\Lauren\Downloads\CheatEngine64.exe
2014-06-29 07:28 - 2014-06-29 07:30 - 00000000 ____D () C:\Program Files (x86)\SpeedFan
2014-06-29 07:28 - 2014-06-29 07:28 - 00000045 _____ () C:\Windows\SysWOW64\initdebug.nfo
2014-06-29 07:25 - 2014-06-29 07:25 - 02143832 _____ () C:\Users\Lauren\Downloads\instsf449.exe
 
==================== One Month Modified Files and Folders =======
 
(If an entry is included in the fixlist, the file\folder will be moved.)
 
2014-07-28 18:06 - 2014-07-28 18:05 - 00028215 _____ () C:\Users\Lauren\Desktop\FRST.txt
2014-07-28 18:06 - 2014-07-22 11:38 - 00000000 ____D () C:\FRST
2014-07-28 18:05 - 2014-07-28 18:05 - 01016261 _____ (Thisisu) C:\Users\Lauren\Desktop\JRT (1).exe
2014-07-28 18:04 - 2014-07-28 18:04 - 00003230 _____ () C:\Users\Lauren\Desktop\JRT.txt
2014-07-28 18:01 - 2012-05-21 14:17 - 00000258 _____ () C:\Windows\Tasks\HP Photo Creations Messager.job
2014-07-28 17:56 - 2014-07-28 17:56 - 00000000 ____D () C:\Windows\ERUNT
2014-07-28 17:54 - 2009-07-13 22:45 - 00032064 _____ () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-28 17:54 - 2009-07-13 22:45 - 00032064 _____ () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-28 17:52 - 2014-07-28 17:52 - 01016261 _____ (Thisisu) C:\Users\Lauren\Desktop\JRT.exe
2014-07-28 17:52 - 2011-11-29 21:21 - 01367394 _____ () C:\Windows\WindowsUpdate.log
2014-07-28 17:49 - 2014-07-20 16:24 - 00000336 _____ () C:\Windows\Tasks\HPCeeScheduleForLauren.job
2014-07-28 17:49 - 2012-11-10 16:45 - 00000894 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-28 17:49 - 2009-07-13 23:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-28 17:48 - 2014-07-08 22:19 - 00008592 _____ () C:\Windows\PFRO.log
2014-07-28 17:48 - 2014-06-26 16:20 - 00005308 _____ () C:\Windows\setupact.log
2014-07-28 17:47 - 2014-03-21 18:28 - 00000000 ____D () C:\AdwCleaner
2014-07-28 17:45 - 2014-07-28 17:45 - 00003615 _____ () C:\Users\Lauren\Desktop\AdwCleaner[R9].txt
2014-07-28 17:33 - 2012-04-18 09:27 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-28 17:11 - 2012-11-10 16:45 - 00000898 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-28 17:02 - 2014-07-20 16:24 - 00003192 _____ () C:\Windows\System32\Tasks\HPCeeScheduleForLauren
2014-07-28 17:02 - 2012-01-30 19:42 - 00000052 _____ () C:\Windows\SysWOW64\DOErrors.log
2014-07-28 17:01 - 2014-07-28 17:01 - 01365551 _____ () C:\Users\Lauren\Desktop\AdwCleaner.exe
2014-07-28 17:01 - 2012-02-06 17:11 - 00000000 _____ () C:\Windows\system32\HP_ActiveX_Patch_NOT_DETECTED.txt
2014-07-28 17:00 - 2014-06-19 15:33 - 00000000 ____D () C:\Users\Lauren\AppData\Local\Adobe
2014-07-28 16:53 - 2012-01-27 02:52 - 00003934 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{1E80AD34-A1C2-4DC2-88B6-9D9458878640}
2014-07-28 10:09 - 2014-07-28 10:09 - 00015439 _____ () C:\Users\Lauren\Desktop\bookmarks_7_28_14.html
2014-07-28 10:04 - 2014-07-22 11:36 - 02093568 _____ (Farbar) C:\Users\Lauren\Desktop\FRST64.exe
2014-07-28 09:51 - 2013-12-27 22:35 - 00000000 ____D () C:\ProgramData\MFAData
2014-07-26 22:45 - 2013-06-12 16:10 - 00000000 ____D () C:\Users\Lauren\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\War Thunder
2014-07-26 22:42 - 2013-06-04 16:23 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-07-26 21:12 - 2009-07-13 23:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-07-26 21:01 - 2014-03-25 07:44 - 00000000 ____D () C:\Program Files (x86)\Ubisoft
2014-07-26 20:50 - 2012-01-27 02:49 - 00000000 ____D () C:\Users\Lauren
2014-07-24 09:43 - 2014-07-24 09:43 - 00468480 _____ () C:\Users\Lauren\Desktop\CKScanner.exe
2014-07-22 11:42 - 2014-07-22 11:42 - 05185536 _____ (AVAST Software) C:\Users\Lauren\Desktop\aswMBR.exe
2014-07-22 11:35 - 2014-07-22 11:35 - 02090496 _____ (Farbar) C:\Users\Lauren\Downloads\FRST64.exe
2014-07-22 09:20 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-07-22 09:06 - 2009-07-13 23:13 - 00783400 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-21 10:34 - 2014-07-21 10:34 - 00602112 _____ (OldTimer Tools) C:\Users\Lauren\Downloads\OTL.exe
2014-07-21 10:34 - 2014-07-21 10:34 - 00602112 _____ (OldTimer Tools) C:\Users\Lauren\Desktop\OTL.exe
2014-07-21 10:09 - 2011-10-12 17:38 - 00000000 ____D () C:\Program Files (x86)\HP Games
2014-07-21 10:08 - 2011-10-12 17:38 - 00000000 ____D () C:\Program Files (x86)\WildTangent Games
2014-07-21 10:05 - 2012-06-08 17:20 - 00000000 ____D () C:\Users\Lauren\AppData\Roaming\WildTangent
2014-07-21 10:05 - 2011-10-12 17:38 - 00000000 ____D () C:\ProgramData\WildTangent
2014-07-21 09:55 - 2014-07-21 09:55 - 00001226 _____ () C:\Users\Lauren\Desktop\Revo Uninstaller.lnk
2014-07-21 09:55 - 2014-07-21 09:55 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-07-21 09:54 - 2014-07-21 09:54 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Lauren\Downloads\revosetup.exe
2014-07-20 23:43 - 2014-07-20 23:42 - 00567080 _____ () C:\Users\Lauren\Downloads\setup(1).exe
2014-07-20 23:42 - 2014-07-20 23:42 - 00567080 _____ () C:\Users\Lauren\Downloads\setup.exe
2014-07-20 23:42 - 2012-08-15 13:55 - 00000000 ____D () C:\Users\Lauren\AppData\Roaming\Mozilla
2014-07-20 23:41 - 2014-07-20 23:41 - 00001121 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-07-20 23:41 - 2014-07-20 23:41 - 00001109 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2014-07-20 23:41 - 2014-07-20 23:41 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-07-20 23:41 - 2012-12-24 01:50 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-20 23:41 - 2012-02-03 22:09 - 00000000 ____D () C:\Users\Lauren\AppData\Local\CrashDumps
2014-07-20 23:40 - 2014-07-20 23:40 - 00284224 _____ (Mozilla) C:\Users\Lauren\Downloads\Firefox Setup Stub 30.0.exe
2014-07-20 23:28 - 2012-01-27 21:35 - 00000000 ____D () C:\Users\Lauren\AppData\Roaming\Skype
2014-07-20 18:31 - 2014-05-11 21:53 - 00002232 ____H () C:\Users\Lauren\Documents\Default.rdp
2014-07-20 16:18 - 2014-07-03 18:17 - 00002271 _____ () C:\Windows\comsetup.log
2014-07-20 16:18 - 2009-07-13 21:20 - 00000000 ____D () C:\Windows\registration
2014-07-18 22:58 - 2014-07-18 21:33 - 00000000 ____D () C:\Users\Lauren\Desktop\SAVED ITEMS!!!
2014-07-18 22:26 - 2013-07-20 07:04 - 00000000 ____D () C:\Users\Lauren\Desktop\Eric's Stuff
2014-07-18 22:04 - 2013-01-19 15:28 - 00000000 ____D () C:\Users\Lauren\Documents\Outlook Files
2014-07-18 22:03 - 2013-02-14 22:59 - 00000000 ____D () C:\Users\Lauren\AppData\Local\E7769A38-323B-4206-A300-C653DD6C913E.aplzod
2014-07-18 21:50 - 2014-07-18 21:50 - 00000000 ____D () C:\Users\Lauren\Documents\TurboTax
2014-07-18 21:41 - 2012-01-27 21:07 - 00000000 ____D () C:\Users\Lauren\Documents\Youcam
2014-07-18 21:34 - 2013-08-03 16:26 - 00000000 ____D () C:\Users\Lauren\Documents\Arma 3
2014-07-12 21:20 - 2014-07-12 21:20 - 00254976 _____ () C:\Users\Lauren\Downloads\jonnewsletter.wiz
2014-07-12 20:18 - 2014-07-12 20:18 - 00025600 _____ () C:\Users\Lauren\Downloads\scriptforretirementinterview.wiz
2014-07-12 13:46 - 2013-02-21 20:28 - 00000132 _____ () C:\Users\Lauren\AppData\Roaming\Adobe PNG Format CS6 Prefs
2014-07-11 16:57 - 2014-06-25 18:06 - 00000000 ___DC () C:\Users\Lauren\AppData\Local\MigWiz
2014-07-10 19:04 - 2013-01-19 14:31 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-07-09 21:58 - 2012-04-18 09:27 - 00003768 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-07-09 21:33 - 2012-04-18 09:27 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-09 21:33 - 2011-10-12 17:36 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-08 22:52 - 2014-07-08 22:52 - 00339968 _____ () C:\Users\Lauren\Downloads\image (12).jpeg
2014-07-08 22:52 - 2014-07-08 22:52 - 00331776 _____ () C:\Users\Lauren\Downloads\image (14).jpeg
2014-07-08 22:52 - 2014-07-08 22:52 - 00286720 _____ () C:\Users\Lauren\Downloads\image (13).jpeg
2014-07-08 22:27 - 2014-07-08 22:27 - 00307200 _____ () C:\Users\Lauren\Downloads\image (11).jpeg
2014-07-08 22:26 - 2014-07-08 22:26 - 00352256 _____ () C:\Users\Lauren\Downloads\image (7).jpeg
2014-07-08 22:26 - 2014-07-08 22:26 - 00339968 _____ () C:\Users\Lauren\Downloads\image (10).jpeg
2014-07-08 22:26 - 2014-07-08 22:26 - 00319488 _____ () C:\Users\Lauren\Downloads\image (9).jpeg
2014-07-08 22:26 - 2014-07-08 22:26 - 00282624 _____ () C:\Users\Lauren\Downloads\image (8).jpeg
2014-07-08 22:25 - 2014-07-08 22:25 - 00319488 _____ () C:\Users\Lauren\Downloads\image (5).jpeg
2014-07-08 22:25 - 2014-07-08 22:25 - 00294912 _____ () C:\Users\Lauren\Downloads\image (6).jpeg
2014-07-08 22:25 - 2014-07-08 22:25 - 00249856 _____ () C:\Users\Lauren\Downloads\image (4).jpeg
2014-07-08 22:24 - 2014-07-08 22:24 - 00352256 _____ () C:\Users\Lauren\Downloads\image (3).jpeg
2014-07-08 22:24 - 2014-07-08 22:24 - 00339968 _____ () C:\Users\Lauren\Downloads\image (1).jpeg
2014-07-08 22:24 - 2014-07-08 22:24 - 00278528 _____ () C:\Users\Lauren\Downloads\image (2).jpeg
2014-07-08 22:22 - 2014-07-08 22:22 - 00237568 _____ () C:\Users\Lauren\Downloads\image.jpeg
2014-07-08 10:50 - 2013-05-24 07:54 - 00281688 _____ () C:\Windows\SysWOW64\PnkBstrB.exe
2014-07-08 10:50 - 2013-01-31 17:36 - 00281688 _____ () C:\Windows\SysWOW64\PnkBstrB.xtr
2014-07-08 10:38 - 2012-12-28 08:55 - 00281688 _____ () C:\Windows\SysWOW64\PnkBstrB.ex0
2014-07-08 05:12 - 2014-04-07 11:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2014-07-08 00:40 - 2014-07-08 00:40 - 01853264 _____ (BitTorrent Inc.) C:\Users\Lauren\Downloads\uTorrent.exe
2014-07-08 00:28 - 2014-07-08 00:28 - 01391485 _____ () C:\Users\Lauren\Downloads\ultralow_settings_mod1.1.zip
2014-07-03 11:55 - 2014-03-31 13:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
2014-06-29 11:21 - 2014-06-29 11:21 - 09052192 _____ (Cheat Engine ) C:\Users\Lauren\Downloads\CheatEngine64.exe
2014-06-29 07:30 - 2014-06-29 07:28 - 00000000 ____D () C:\Program Files (x86)\SpeedFan
2014-06-29 07:28 - 2014-06-29 07:28 - 00000045 _____ () C:\Windows\SysWOW64\initdebug.nfo
2014-06-29 07:25 - 2014-06-29 07:25 - 02143832 _____ () C:\Users\Lauren\Downloads\instsf449.exe
2014-06-28 08:03 - 2013-01-31 17:35 - 00000000 ____D () C:\Users\Lauren\AppData\Local\PunkBuster
2014-06-28 08:02 - 2013-01-29 17:14 - 00000000 ____D () C:\Users\Lauren\Documents\My Games
2014-06-28 07:57 - 2013-05-24 07:54 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2014-06-28 07:56 - 2014-06-27 22:16 - 00037022 _____ () C:\Windows\DirectX.log
 
Files to move or delete:
====================
C:\Users\Lauren\jagex_cl_runescape_LIVE.dat
C:\Users\Lauren\random.dat
 
 
Some content of TEMP:
====================
C:\Users\Lauren\AppData\Local\Temp\Quarantine.exe
C:\Users\Lauren\AppData\Local\Temp\sfamcc00001.dll
C:\Users\Lauren\AppData\Local\Temp\sfextra.dll
C:\Users\Lauren\AppData\Local\Temp\ubi33ED.tmp.exe
 
 
==================== Bamital & volsnap Check =================
 
(There is no automatic fix for files that do not pass verification.)
 
C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed
 
 
LastRegBack: 2014-06-18 00:16
 
==================== End Of Log ============================
 
Addition:
 
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 26-07-2014
Ran by Lauren at 2014-07-28 18:06:51
Running from C:\Users\Lauren\Desktop
Boot Mode: Normal
==========================================================
 
 
==================== Security Center ========================
 
(If an entry is included in the fixlist, it will be removed.)
 
AV: AVG AntiVirus Free Edition 2014 (Disabled - Up to date) {0E9420C4-06B3-7FA0-3AB1-6E49CB52ECD9}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: AVG AntiVirus Free Edition 2014 (Disabled - Up to date) {B5F5C120-2089-702E-0001-553BB0D5A664}
 
==================== Installed Programs ======================
 
(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
 
7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
7-Zip 9.21 (HKLM-x32\...\{23170F69-40C1-2701-0921-000001000000}) (Version: 9.21.00.0 - Igor Pavlov)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 1.5.3.9130 - Adobe Systems Inc.)
Adobe AIR (x32 Version: 1.5.3.9130 - Adobe Systems Inc.) Hidden
Adobe Community Help (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 3.2.1.650 - Adobe Systems Incorporated)
Adobe Community Help (x32 Version: 3.2.1 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 14 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Photoshop CS6 (HKLM-x32\...\{74EB3499-8B95-4B5C-96EB-7B342F3FD0C6}) (Version: 13.0 - Adobe Systems Incorporated)
Adobe Reader X (10.1.9) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.9 - Adobe Systems Incorporated)
Adobe Shockwave Player 11.5 (HKLM-x32\...\Adobe Shockwave Player) (Version: 11.5.9.620 - Adobe Systems, Inc.)
ALPS Touch Pad Driver (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 7.206.1717.117 - Alps Electric)
Any Audio Converter 4.0.6 (HKLM-x32\...\Any Audio Converter_is1) (Version:  - Any-Audio-Converter.com)
Any Video Converter 5.5.8 (HKLM-x32\...\Any Video Converter_is1) (Version:  - Any-Video-Converter.com)
Apple Application Support (HKLM-x32\...\{D9DAD0FF-495A-472B-9F10-BAE430A26682}) (Version: 3.0.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{787136D2-F0F8-4625-AA3F-72D7795AC842}) (Version: 7.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Arma 3 Beta (HKLM-x32\...\Steam App 107410) (Version:  - Bohemia Interactive)
Atheros Communications Inc.® AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 1.0.2.43 - Atheros Communications Inc.)
AuthenTec TrueAPI (Version: 1.3.0.111 - AuthenTec, Inc.) Hidden
AVG 2014 (HKLM\...\AVG) (Version: 2014.0.4716 - AVG Technologies)
AVG 2014 (Version: 14.0.3986 - AVG Technologies) Hidden
AVG 2014 (Version: 14.0.4716 - AVG Technologies) Hidden
Banished v1.0.1 (64-bit) (HKLM\...\Banished v1.0.1 (64-bit)1.0.1) (Version: 1.0.1 - Friends in War)
CCleaner (HKLM\...\CCleaner) (Version: 4.11 - Piriform)
Compatibility Pack for the 2007 Office system (HKLM-x32\...\{90120000-0020-0409-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Defraggler (HKLM\...\Defraggler) (Version: 2.17 - Piriform)
Dual-Core Optimizer (HKLM-x32\...\{9FD6F1A8-5550-46AF-8509-271DF0E768B5}) (Version: 1.1.4.0169 - AMD)
Elements STI Installer (x32 Version: 1.0 - Adobe Systems Incorporated) Hidden
eReg (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
ESU for Microsoft Windows 7 SP1 (HKLM-x32\...\{E96CAA2A-0244-4A2A-8403-0C3C9534778B}) (Version: 2.1.1 - Hewlett-Packard)
Euro Truck Simulator 2 v1.10.1s (DLC Metallics and East) (HKLM-x32\...\Euro Truck Simulator 2 v1.10.1s (DLC Metallics and East)1.10.1s) (Version: 1.10.1s - Friends in War)
Far Cry 3 (HKLM-x32\...\{E3B9C5A9-BD7A-4B56-B754-FAEA7DD6FA88}) (Version: 1.03 - Ubisoft)
Farm Up (HKLM-x32\...\BFG-Farm Up) (Version:  - )
Firefall (HKLM-x32\...\{CFEF8DB5-B45E-4b05-90BE-D02AA6F45354}) (Version:  - Red 5 Studios)
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Ghost Recon Online (EU) (HKCU\...\d8be6c3f847d7d92) (Version: 1.35.973.2 - Ubisoft)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 36.0.1985.125 - Google Inc.)
Google Drive (HKLM-x32\...\{75939021-3B68-419D-8DC1-E9823BFF9658}) (Version: 1.16.7009.9618 - Google, Inc.)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
Guns of Icarus Online (HKLM-x32\...\Steam App 209080) (Version:  - Muse Games)
HAWKEN (HKLM-x32\...\Steam App 271290) (Version:  - )
Hewlett-Packard ACLM.NET v1.2.2.3 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
Hi-Rez Studios Authenticate and Update Service (HKLM-x32\...\{3C87E0FF-BC0A-4F5E-951B-68DC3F8DF1FC}) (Version: 3.0.0.0 - Hi-Rez Studios)
HP Client Services (Version: 1.1.12938.3539 - Hewlett-Packard) Hidden
HP CoolSense (HKLM-x32\...\{11AF9A96-6D83-4C3B-8DCB-16EA2A358E3F}) (Version: 2.10.51 - Hewlett-Packard Company)
HP Customer Experience Enhancements (x32 Version: 6.0.1.8 - Hewlett-Packard) Hidden
HP Documentation (HKLM-x32\...\{84BD11C9-3AC8-4845-AFB3-39A551618820}) (Version: 1.1.0.0 - Hewlett-Packard)
HP FWUpdateEDO2 (HKLM-x32\...\{415FA9AD-DA10-4ABE-97B6-5051D4795C90}) (Version: 1.2.0.0 - Hewlett-Packard)
HP Games (HKLM-x32\...\WildTangent hp Master Uninstall) (Version: 1.0.3.0 - WildTangent)
HP Launch Box (HKLM\...\{9CAB2212-0732-4827-8EC4-61D8EF0AA65B}) (Version: 1.0.11 - Hewlett-Packard Company)
HP On Screen Display (HKLM-x32\...\{ED1BD69A-07E3-418C-91F1-D856582581BF}) (Version: 1.3.5 - Hewlett-Packard Company)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.5192 - HP Photo Creations)
HP Photosmart 5510d series Basic Device Software (HKLM\...\{F26D0153-CD17-4662-8592-DD98498DE6E4}) (Version: 25.0.607.0 - Hewlett-Packard Co.)
HP Photosmart 5510d series Help (HKLM-x32\...\{E59ADA18-03DB-44F5-9EF5-0FA25E4D4384}) (Version: 140.0.2.2 - Hewlett Packard)
HP Photosmart 5510d series Product Improvement Study (HKLM\...\{F5551626-0E88-4399-A32D-2F6115CCDD92}) (Version: 25.0.607.0 - Hewlett-Packard Co.)
HP Power Manager (HKLM-x32\...\{E44578C7-4667-4124-8BC2-1161BCA54978}) (Version: 1.4.4 - Hewlett-Packard Company)
HP Product Detection (HKLM-x32\...\{A436F67F-687E-4736-BD2B-537121A804CF}) (Version: 11.14.0001 - HP)
HP Quick Launch (HKLM-x32\...\{285F722C-0E45-47DE-B38E-5B3B10FA4A7C}) (Version: 2.5.2 - Hewlett-Packard Company)
HP QuickWeb (HKLM-x32\...\{8B52057C-15DB-433E-957C-E279BC7D07E3}) (Version: 3.1.0.9742 - Hewlett-Packard Company)
HP Setup (HKLM-x32\...\{5036764A-435D-40C9-869C-31085A3D741D}) (Version: 8.7.4751.3798 - Hewlett-Packard Company)
HP Setup Manager (HKLM-x32\...\{AE856388-AFAD-4753-81DF-D96B19D0A17C}) (Version: 1.1.13476.3753 - Hewlett-Packard Company)
HP SimplePass 2011 (HKLM-x32\...\{31CEFF4E-B6D1-46A5-9169-7C67570E7FFA}) (Version: 5.3.0.163 - Hewlett-Packard)
HP Software Framework (HKLM-x32\...\{6C302296-6129-4125-9FD6-2188ECD8814E}) (Version: 4.1.6.1 - Hewlett-Packard Company)
HP Support Assistant (HKLM-x32\...\{E35A3B13-78CD-4967-8AC8-AA9FDA693EDE}) (Version: 7.4.45.4 - Hewlett-Packard Company)
HP Update (HKLM-x32\...\{97486FBE-A3FC-4783-8D55-EA37E9D171CC}) (Version: 5.005.000.002 - Hewlett-Packard)
HPDiagnosticAlert (x32 Version: 1.00.0000 - Microsoft) Hidden
HPDiagnosticCoreDll (HKLM-x32\...\{9262B08F-E183-4FED-A2BD-23FF1A84EB67}) (Version: 1.0.3.0 - Hewlett Packard)
iCloud (HKLM\...\{81E20D41-C277-4526-934D-F2380AF91B78}) (Version: 3.1.0.40 - Apple Inc.)
Intel PROSet Wireless (Version:  - ) Hidden
Intel PROSet Wireless (x32 Version:  - ) Hidden
Intel® Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel® Identity Protection Technology 1.1.2.0 (HKLM-x32\...\{C01A86F5-56E7-101F-9BC9-E3F1025EB779}) (Version: 1.1.2.0 - Intel Corporation)
Intel® Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel® Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.3347 - Intel Corporation)
Intel® PROSet/Wireless for Bluetooth® 3.0 + High Speed (HKLM\...\{A0E106D2-4815-4B7A-BAA7-7E21B530CFB4}) (Version: 1.1.0.0157 - Intel Corporation)
Intel® PROSet/Wireless WiFi Software (HKLM\...\{3C41721F-AF0F-4086-AA1C-4C7F29076228}) (Version: 14.01.1000 - Intel Corporation)
Intel® Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.5.0.1026 - Intel Corporation)
Intel® SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
Intel® WiDi (HKLM-x32\...\{0DD706AF-B542-438C-999E-B30C7F625C8D}) (Version: 2.1.39.0 - Intel Corporation)
iTunes (HKLM\...\{5A68A656-979F-4168-8795-E2E368AA4DC2}) (Version: 11.2.2.3 - Apple Inc.)
Java 7 Update 51 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217051FF}) (Version: 7.0.510 - Oracle)
Java 7 Update 55 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417055FF}) (Version: 7.0.550 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
Java™ 7 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417000F0}) (Version: 7.0.0 - Oracle)
Java™ 7 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217000F0}) (Version: 7.0.0 - Oracle)
Jewel Match IV (HKLM-x32\...\BFG-Jewel Match IV) (Version:  - )
Junk Mail filter update (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Loadout (HKLM-x32\...\Steam App 208090) (Version:  - Edge of Reality)
LogMeIn Hamachi (x32 Version: 2.2.0.105 - LogMeIn, Inc.) Hidden
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Chart Controls for Microsoft .NET Framework 3.5 (KB2500170) (HKLM-x32\...\{41785C66-90F2-40CE-8CB5-1C94BFC97280}) (Version: 3.5.30730.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{832D9DE0-8AFC-4689-9819-4DBBDEBD3E4F}) (Version: 3.5.92.0 - Microsoft Corporation)
Microsoft Games for Windows Marketplace (HKLM-x32\...\{67F42018-F647-4D3C-BE62-F8CB4FE2FCD5}) (Version: 3.5.67.0 - Microsoft Corporation)
Microsoft Office Click-to-Run 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Click-to-Run 2010 (Version: 14.0.4763.1000 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2013 - en-us (HKLM\...\ProPlusRetail - en-us) (Version: 15.0.4631.1002 - Microsoft Corporation)
Microsoft Office Starter 2010 - English (HKLM-x32\...\{90140011-0066-0409-0000-0000000FF1CE}) (Version: 14.0.5131.5000 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 (HKLM-x32\...\{8e70e4e1-06d7-470b-9f74-a51bef21088e}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.51106 (x32 Version: 11.0.51106 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.51106 (x32 Version: 11.0.51106 - Microsoft Corporation) Hidden
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{D9C50188-12D5-4D3E-8F00-682346C2AA5F}) (Version: 1.20.146.0 - Microsoft)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
Microsoft_VC80_CRT_x86 (x32 Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC80_MFC_x86 (x32 Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC80_MFCLOC_x86 (x32 Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC90_CRT_x86 (x32 Version: 1.00.0000 - Adobe) Hidden
Moonbase Alpha (HKLM-x32\...\Steam App 39000) (Version:  - Virtual Heroes)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 30.0 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 30.0 (x86 en-US)) (Version: 30.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 30.0 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT Redists (x32 Version: 1.0 - Sony Creative Software Inc.) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT110 (x32 Version: 16.4.1108.0727 - Microsoft) Hidden
MSVCRT110_amd64 (Version: 16.4.1109.0912 - Microsoft) Hidden
Neverwinter (HKLM-x32\...\Steam App 109600) (Version:  - Cryptic Studios)
NVIDIA PhysX (HKLM-x32\...\{9530AE42-DAE1-4619-9594-B23487285D17}) (Version: 9.11.1107 - NVIDIA Corporation)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4631.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4631.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4631.1002 - Microsoft Corporation) Hidden
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
PDF Settings CS6 (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
Photo Gallery (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
QuickTime 7 (HKLM-x32\...\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}) (Version: 7.75.80.95 - Apple Inc.)
Razer Game Booster (HKLM-x32\...\Razer Game Booster_is1) (Version: 4.2.45.0 - Razer Inc.)
RCT3 Soaked (HKLM-x32\...\{EA926717-CE5A-4CB4-AB21-9E6E9565A458}) (Version: 1.00.000 - )
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.7600.80 - Realtek Semiconductor Corp.)
Recovery Manager (x32 Version: 2.0.0 - Hewlett-Packard) Hidden
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
ROBLOX Player for Lauren (HKCU\...\{373B1718-8CC5-4567-8EE2-9033AD08A680}) (Version:  - ROBLOX Corporation)
RollerCoaster Tycoon® 3 (HKLM-x32\...\{907B4640-266B-4A21-92FB-CD1A86CD0F63}) (Version: 1.00.000 - )
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
Skype Click to Call (HKLM-x32\...\{BB285C9F-C821-4770-8970-56C4AB52C87E}) (Version: 7.2.15747.10003 - Microsoft Corporation)
Skype™ 6.16 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.16.105 - Skype Technologies S.A.)
Soldier Front 2 (HKLM-x32\...\Steam App 239660) (Version:  - Dragonfly)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
Star Conflict (HKLM-x32\...\Steam App 212070) (Version:  - Star Gem Inc.)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
System Requirements Lab CYRI (HKLM-x32\...\{F3FCB08B-E752-444D-86A0-0634A4F3B23D}) (Version: 6.0.8.0 - Husdawg, LLC)
System Requirements Lab for Intel (HKLM-x32\...\{1EBDF6D2-CEA0-484C-A23E-2DDAD7FD0DD0}) (Version: 4.5.22.0 - Husdawg, LLC)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.14 - TeamSpeak Systems GmbH)
TERA (HKLM-x32\...\{0FCDA0F8-F3E5-402E-B9B6-13CB2B01182B}) (Version: 1.6 - En Masse Entertainment)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - Re-Logic)
Tom Clancy's Ghost Recon Online (HKLM-x32\...\Steam App 243870) (Version:  - Ubisoft Singapore)
Tom Clancy's Splinter Cell Blacklist (HKLM-x32\...\Steam App 235600) (Version:  - Ubisoft Toronto)
Towns (HKLM-x32\...\Steam App 221020) (Version:  - Xavi Canal, Ben Palgi)
TurboTax 2012 (HKLM-x32\...\{726DDC29-79B3-41B4-BDBF-97DF25BF1EA8}) (Version: 1.00.0000 - Intuit Canada)
TurboTax 2013 (HKLM-x32\...\{1E0FF98D-4AE4-46CC-B624-E771ABD5EA11}) (Version: 1.00.0000 - Intuit Canada)
Unity Web Player (HKCU\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
Uplay (HKLM-x32\...\Uplay) (Version: 3.0 - Ubisoft)
Vesuvia (HKLM-x32\...\BFG-Vesuvia) (Version:  - )
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
War Thunder (HKLM-x32\...\Steam App 236390) (Version:  - Gaijin Entertainment)
Warframe (HKLM-x32\...\Steam App 230410) (Version:  - Digital Extremes)
Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Communications Platform (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4311.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Messenger (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
WinRAR 4.20 (32-bit) (HKLM-x32\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)
XCOM: Enemy Within (HKLM-x32\...\WENPTUVuZW15V2l0aGlu_is1) (Version: 1 - )
 
==================== Custom CLSID (selected items): ==========================
 
(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)
 
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0014-0002-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0015-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0072-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0072-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0072-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0073-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0073-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0073-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0016-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0055-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0055-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-0055-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{CAFEEFAC-0017-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1437321509-492886448-564446639-1000_Classes\CLSID\{E19F9331-3110-11D4-991C-005004D3B3DB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
 
==================== Restore Points  =========================
 
28-06-2014 04:12:47 Installed Wing Commander Saga Prologue
28-06-2014 04:15:20 Installed DirectX
28-06-2014 05:39:34 Installed Far Cry 3
28-06-2014 13:54:16 Installed DirectX
30-06-2014 14:59:33 Removed Wing Commander Saga Prologue
21-07-2014 16:02:02 Revo Uninstaller's restore point - WildTangent Games
21-07-2014 16:24:57 Revo Uninstaller's restore point - µTorrent
27-07-2014 02:54:07 Revo Uninstaller's restore point - Far Cry 3 Update v1.04-=AviaRa=- 1.04
27-07-2014 02:59:16 Revo Uninstaller's restore point - Far Cry 3 Update v1.04-=AviaRa=- 1.04
27-07-2014 03:07:55 Revo Uninstaller's restore point - Big Fish: Game Manager
27-07-2014 03:10:10 Revo Uninstaller's restore point - Cheat Engine 6.4
27-07-2014 03:12:11 Revo Uninstaller's restore point - Atlantis Adventure
27-07-2014 03:14:10 Revo Uninstaller's restore point - Battlelog Web Plugins
27-07-2014 03:18:04 Revo Uninstaller's restore point - Left 4 Dead 2
 
==================== Hosts content: ==========================
 
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
 
2014-02-18 22:06 - 2014-05-09 17:49 - 00000835 ____A C:\Windows\system32\Drivers\etc\hosts
 
==================== Scheduled Tasks (whitelisted) =============
 
(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)
 
Task: {1D3DEBD1-6940-4FA1-BF97-F0A040A96751} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-02-20] (Piriform Ltd)
Task: {2432803B-6814-4942-89C2-010271D79AC5} - System32\Tasks\HPCustParticipation HP Photosmart 5510d series => C:\Program Files\HP\HP Photosmart 5510d series\Bin\HPCustPartic.exe [2011-08-16] (Hewlett-Packard Co.)
Task: {2D63C8F0-D0A3-4A3C-B5D4-E9145125D5BE} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-09] (Adobe Systems Incorporated)
Task: {2F4EF288-88E3-40DD-A0CD-76CBF2B66462} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2014-03-21] (Hewlett-Packard)
Task: {40FBB945-8DCD-468E-A3EC-17ADD46BF2F3} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2014-05-12] (Hewlett-Packard Company)
Task: {41189E06-B464-429E-B96E-D5E43A655707} - System32\Tasks\HP Photo Creations Messager => C:\ProgramData\HP Photo Creations\MessageCheck.exe [2011-02-15] ()
Task: {5C6CF8FB-1ECF-4C32-893C-32CFED4CCC39} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2014-05-20] (Microsoft Corporation)
Task: {60487DEF-5E12-4D44-BE32-DE11CA8F2F9B} - System32\Tasks\{28EDD789-9FA5-4219-BD54-D45D6278A697} => C:\Program Files (x86)\iTunes\iTunes.exe [2014-05-26] (Apple Inc.)
Task: {6A3B5D71-6534-418B-9CEC-A179924DB217} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {6A40903F-A114-491B-8424-BDBAB2A41531} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2014-06-19] (Microsoft Corporation)
Task: {77C45765-175B-43E5-BE91-40C63DA6C03A} - System32\Tasks\Apple Diagnostics => C:\Program Files (x86)\Common Files\Apple\Internet Services\EReporter.exe [2013-11-20] (Apple Inc.)
Task: {7EB740EC-EECF-4EA2-B4BC-B6E219A60634} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-11-10] (Google Inc.)
Task: {8DF6EAA9-D559-45A7-9570-926F04F7D67E} - System32\Tasks\{66AB699F-227F-4550-940B-A022F7E7D7B5} => C:\Program Files (x86)\Atari\RollerCoaster Tycoon® 3\RCT3plus.exe [2005-12-21] (Frontier Developments Ltd)
Task: {96605D47-2D54-480B-9056-095D9995C136} - System32\Tasks\{574BB6E9-B605-4170-BD71-672B5D37AC7A} => C:\Program Files (x86)\iTunes\iTunes.exe [2014-05-26] (Apple Inc.)
Task: {9E18EDE6-D07F-45EC-8FD3-AFB5DCD10570} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {A01BA2F1-22F6-42F9-8292-40C512F109A1} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {A8589BA1-4F58-4226-847A-A2435574FA4C} - System32\Tasks\HPCeeScheduleForLauren => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2011-07-15] (Hewlett-Packard)
Task: {AD1A7CFF-632F-4E09-85CF-97A5BA28741C} - System32\Tasks\{749318E8-6E70-46C7-B1C9-BB8A8459AB03} => C:\Program Files (x86)\Microsoft Office\Options14\MSOO.EXE
Task: {B3779F6F-01CD-4E9F-ACEC-40E2EEA06DE8} - System32\Tasks\Razer_Game_Booster_AutoUpdate => C:\Program Files (x86)\Razer\Razer Game Booster\AutoUpdate.exe
Task: {B4083D5A-B081-496F-AA74-C1366673A272} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {BB0CDBA8-DD77-4BBA-88C8-5980F2341FF6} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2014-05-20] (Microsoft Corporation)
Task: {C2E049F0-689A-4E4C-BB4C-F54171878BE4} - System32\Tasks\Detect network connection => C:\Windows\SysWOW64\schdiphlp.exe
Task: {C3D5257A-338D-4B3D-862E-7BC847F634BB} - System32\Tasks\{0CFBBCF0-E6E4-48AB-9FD7-3CEB6E62FC47} => C:\Program Files (x86)\Microsoft Office\Options14\MSOO.EXE
Task: {CA4AA3F3-85EC-47F8-A324-6BFCFE9336D9} - System32\Tasks\AdobeAAMUpdater-1.0-Lauren-HP-Lauren => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2012-04-04] (Adobe Systems Incorporated)
Task: {D4B71290-FA5B-4CA2-AE4B-C66BE78ACAF4} - System32\Tasks\{95F5E89A-1F58-45FC-85FD-9EE821110426} => Chrome.exe http://ui.skype.com/...e=tsProgressBar
Task: {D5571872-E7E9-4187-8F1A-E44877FA8D36} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-11-10] (Google Inc.)
Task: {EDE072CF-8E53-4B95-962A-D21CACAA337E} - System32\Tasks\{AF607CDE-7125-41AA-9D4F-960A3769799F} => C:\Users\Lauren\Desktop\Planetside 2\2\Aim Hack.exe
Task: {FCE6510C-4F0E-4939-8FE4-01C2F3C0044E} - System32\Tasks\{05BAA77B-DB80-4C41-8172-57BCB907497F} => C:\Windows\SysWOW64 [2014-07-28] ()
Task: {FD8BA9F6-3CBA-47C7-9EE0-161C3E39A483} - System32\Tasks\{821AF29A-D3A2-485F-8E9A-0F543D621D07} => C:\Users\Lauren\Desktop\Planetside 2\2\Aim Hack.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\HP Photo Creations Messager.job => C:\ProgramData\HP Photo Creations\MessageCheck.exe
Task: C:\Windows\Tasks\HPCeeScheduleForLauren.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
 
==================== Loaded Modules (whitelisted) =============
 
2011-05-02 15:41 - 2011-05-02 15:41 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\Libeay32.dll
2014-03-18 20:59 - 2014-05-20 09:19 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2013-05-24 07:54 - 2014-06-28 07:57 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2011-04-15 12:16 - 2011-04-15 12:16 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2014-06-18 15:52 - 2014-05-20 10:19 - 08892072 _____ () C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\1033\GrooveIntlResource.dll
2014-01-20 14:17 - 2014-01-20 14:17 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-01-20 14:16 - 2014-01-20 14:16 - 01044808 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2013-05-20 10:01 - 2013-05-20 10:01 - 00172544 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\fd7fa1aa086fc23a60b1536d346f5657\IsdiInterop.ni.dll
2011-11-29 21:23 - 2011-04-30 02:28 - 00059904 _____ () C:\Program Files (x86)\Intel\Intel® Rapid Storage Technology\IsdiInterop.dll
2014-06-18 15:52 - 2014-05-20 04:11 - 08892072 _____ () C:\Program Files\Microsoft Office 15\root\Office15\1033\GrooveIntlResource.dll
2014-07-18 12:15 - 2014-07-15 03:24 - 00718664 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\libglesv2.dll
2014-07-18 12:15 - 2014-07-15 03:24 - 00126280 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\libegl.dll
2014-07-18 12:15 - 2014-07-15 03:24 - 08537928 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\pdf.dll
2014-07-18 12:15 - 2014-07-15 03:24 - 00353096 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\ppGoogleNaClPluginChrome.dll
2014-07-18 12:15 - 2014-07-15 03:24 - 01732936 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\ffmpegsumo.dll
2014-03-18 21:02 - 2014-07-09 21:09 - 00122024 _____ () C:\Program Files\Microsoft Office 15\root\Office15\JitV.dll
2014-06-18 15:46 - 2014-06-18 15:46 - 00316584 _____ () C:\Program Files\Microsoft Office 15\root\Office15\AppVIsvStream32.dll
 
==================== Alternate Data Streams (whitelisted) =========
 
(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)
 
 
==================== Safe Mode (whitelisted) ===================
 
(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)
 
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Wdf01000.sys => ""="Driver"
 
==================== EXE Association (whitelisted) =============
 
(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)
 
 
==================== MSCONFIG/TASK MANAGER disabled items =========
 
(Currently there is no automatic fix for this section.)
 
MSCONFIG\startupfolder: C:^Users^Lauren^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^MagicDisc.lnk => C:\Windows\pss\MagicDisc.lnk.Startup
MSCONFIG\startupreg: 10522Hagsclub launcher.exe => C:\Users\Lauren\AppData\Roaming\10522Hagsclub launcher.exe
MSCONFIG\startupreg: 21499Hagsclub launcher.exe => C:\Users\Lauren\AppData\Roaming\21499Hagsclub launcher.exe
MSCONFIG\startupreg: 30975Hagsclub launcher.exe => C:\Users\Lauren\AppData\Roaming\30975Hagsclub launcher.exe
MSCONFIG\startupreg: 44181Hagsclub launcher.exe => C:\Users\Lauren\AppData\Roaming\44181Hagsclub launcher.exe
MSCONFIG\startupreg: 49841Hagsclub launcher.exe => C:\Users\Lauren\AppData\Roaming\49841Hagsclub launcher.exe
MSCONFIG\startupreg: 61618Hagsclub launcher.exe => C:\Users\Lauren\AppData\Roaming\61618Hagsclub launcher.exe
MSCONFIG\startupreg: 78926Hagsclub launcher.exe => C:\Users\Lauren\AppData\Roaming\78926Hagsclub launcher.exe
MSCONFIG\startupreg: 9629A16598E92D4D624DF764199A5485B6307E57._service_run => "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=service
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: AdobeCS6ServiceManager => "C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe" -launchedbylogin
MSCONFIG\startupreg: AdobeUpdate => wscript "C:\Users\Lauren\AppData\Roaming\Adobe32\invis.vbs" "C:\Users\Lauren\AppData\Roaming\Adobe32\bat.exe"
MSCONFIG\startupreg: Apoint => C:\Program Files\Apoint2K\Apoint.exe
MSCONFIG\startupreg: AppleIEDAV => C:\Program Files (x86)\Common Files\Apple\Internet Services\AppleIEDAV.exe
MSCONFIG\startupreg: ApplePhotoStreams => C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: Browser Infrastructure Helper => C:\Users\Lauren\AppData\Local\Smartbar\Application\SnapDo.exe startup
MSCONFIG\startupreg: com.apple.dav.bookmarks.daemon => C:\Program Files (x86)\Common Files\Apple\Internet Services\BookmarkDAV_client.exe
MSCONFIG\startupreg: ConduitFloatingPlugin_dnmlhhbehhdmajijfenoldcajelckpmn => "C:\Windows\SysWOW64\Rundll32.exe" "C:\Program Files (x86)\Conduit\CT3291327\plugins\TBVerifier.dll",RunConduitFloatingPlugin dnmlhhbehhdmajijfenoldcajelckpmn
MSCONFIG\startupreg: FastFox => "C:\Program Files (x86)\NCH Software\FastFox\fastfox.exe" -logon
MSCONFIG\startupreg: GoogleChromeAutoLaunch_5A7CED7E60360B541D5D45B04E2E9E47 => "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --no-startup-window
MSCONFIG\startupreg: HP CoolSense => C:\Program Files (x86)\Hewlett-Packard\HP CoolSense\CoolSense.exe -byrunkey
MSCONFIG\startupreg: HP Quick Launch => C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe
MSCONFIG\startupreg: HP Software Update => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe
MSCONFIG\startupreg: HPOSD => C:\Program Files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe
MSCONFIG\startupreg: HPQuickWebProxy => "C:\Program Files (x86)\Hewlett-Packard\HP QuickWeb\hpqwutils.exe"
MSCONFIG\startupreg: iCloudServices => C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: Logitech Download Assistant => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
MSCONFIG\startupreg: LogMeIn Hamachi Ui => "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start
MSCONFIG\startupreg: NCPluginUpdater => "C:\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\NCPluginUpdater.exe" Update
MSCONFIG\startupreg: Overwolf => C:\Program Files (x86)\Overwolf\Overwolf.exe -silent
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: Raptr => C:\PROGRA~2\Raptr\raptrstub.exe --startup
MSCONFIG\startupreg: Razer Comms => C:\Program Files (x86)\Razer\Comms\ChatApplet.exe
MSCONFIG\startupreg: RazerGameBooster => C:\Program Files (x86)\Razer\Razer Game Booster\RazerGameBooster.exe -autorun
MSCONFIG\startupreg: SDTray => "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe"
MSCONFIG\startupreg: SearchProtect => C:\Users\Lauren\AppData\Roaming\SearchProtect\bin\cltmng.exe
MSCONFIG\startupreg: SearchProtectAll => C:\Program Files (x86)\SearchProtect\bin\cltmng.exe
MSCONFIG\startupreg: SetDefault => C:\Program Files\Hewlett-Packard\HP LaunchBox\SetDefault.exe
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
MSCONFIG\startupreg: Spybot-S&D Cleaning => "C:\Program Files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe" /autoclean
MSCONFIG\startupreg: Steam => "C:\Program Files (x86)\Steam\steam.exe" -silent
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
MSCONFIG\startupreg: SwitchBoard => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
MSCONFIG\startupreg: SysTrayApp => C:\Program Files\IDT\WDM\sttray64.exe
MSCONFIG\startupreg: uTorrent => "C:\Program Files (x86)\uTorrent\uTorrent.exe"  /MINIMIZED
MSCONFIG\startupreg: vProt => "C:\Program Files (x86)\AVG SafeGuard toolbar\vprot.exe"
 
==================== Faulty Device Manager Devices =============
 
 
==================== Event log errors: =========================
 
Application errors:
==================
 
System errors:
=============
 
Microsoft Office Sessions:
=========================
 
CodeIntegrity Errors:
===================================
  Date: 2013-12-27 12:47:54.016
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Common Files\McAfee\VSCore\mfeelamk.sys because the set of per-page image hashes could not be found on the system.
 
  Date: 2013-12-27 12:47:54.006
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Common Files\McAfee\VSCore\mfeelamk.sys because the set of per-page image hashes could not be found on the system.
 
  Date: 2013-12-27 12:47:54.006
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Common Files\McAfee\VSCore\mfeelamk.sys because the set of per-page image hashes could not be found on the system.
 
  Date: 2013-12-27 12:47:54.006
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Common Files\McAfee\VSCore\mfeelamk.sys because the set of per-page image hashes could not be found on the system.
 
  Date: 2013-12-13 04:19:18.046
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Common Files\McAfee\VSCore\mfeelamk.sys because the set of per-page image hashes could not be found on the system.
 
  Date: 2013-12-13 04:19:18.046
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Common Files\McAfee\VSCore\mfeelamk.sys because the set of per-page image hashes could not be found on the system.
 
  Date: 2013-12-13 04:19:18.046
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Common Files\McAfee\VSCore\mfeelamk.sys because the set of per-page image hashes could not be found on the system.
 
  Date: 2013-12-13 04:19:18.046
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Common Files\McAfee\VSCore\mfeelamk.sys because the set of per-page image hashes could not be found on the system.
 
  Date: 2013-12-07 00:46:12.832
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Common Files\McAfee\VSCore\mfeelamk.sys because the set of per-page image hashes could not be found on the system.
 
  Date: 2013-12-07 00:46:12.830
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\Common Files\McAfee\VSCore\mfeelamk.sys because the set of per-page image hashes could not be found on the system.
 
 
==================== Memory info =========================== 
 
Percentage of memory in use: 39%
Total physical RAM: 6091.86 MB
Available physical RAM: 3715.5 MB
Total Pagefile: 12181.9 MB
Available Pagefile: 9608.58 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB
 
==================== Drives ================================
 
Drive c: (PC) (Fixed) (Total:672.82 GB) (Free:173.18 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (Recovery) (Fixed) (Total:25.62 GB) (Free:6.24 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive k: (SYSTEM) (Fixed) (Total:0.19 GB) (Free:0.12 GB) NTFS ==>[System with boot components (obtained from reading drive)]
 
==================== MBR & Partition Table ==================
 
========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 699 GB) (Disk ID: AF00E73A)
Partition 1: (Not Active) - (Size=198 MB) - (Type=07 NTFS)
Partition 2: (Active) - (Size=673 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=26 GB) - (Type=07 NTFS)
 
==================== End Of Log ============================

  • 0

#19
LiquidTension

LiquidTension

    Expert

  • Expert
  • 1,151 posts

Hi Triskelion,
 
It looks like Chrome failed to reset. I'd like you to uninstall the programme, as there are numerous extensions and various other entries that require removing.
 

So I still could not find those two files, even using Explorer.

Okay, that's fine.
 
STEP 1
EtQetiM.png Uninstall Software

  • Press the Windows Key pdKOQKY.png + r on your keyboard at the same time. Type appwiz.cpl and click OK.
  • Search for the following programme, right-click and click Uninstall (if present).
    • Chrome
  • Follow the prompts.
  • Reboot if necessary.
  • Re-download Chrome. 
     

STEP 2
xlK5Hdb.png Farbar Recovery Scan Tool (FRST) Script

  • Press the Windows Key pdKOQKY.png + r on your keyboard at the same time. Type Notepad and click OK.
  • Copy the entire contents of the codebox below and paste into the Notepad document.
    start
    SearchScopes: HKCU - {803427AC-4E9B-4306-ABCD-EB550F28BAD9} URL = http://ca.search.yah...p={SearchTerms}
    Toolbar: HKCU - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
    2014-07-08 00:40 - 2014-07-08 00:40 - 01853264 _____ (BitTorrent Inc.) C:\Users\Lauren\Downloads\uTorrent.exe
    C:\Users\Lauren\AppData\Roaming\Adobe32
    end
  • Click FileSave As and type fixlist.txt as the File Name
  • Important: The file must be saved in the same location as FRST.exe. 

NOTICE: This script is intended for use on this particular machine. Do not use this script on any other machine; doing so may cause damage to your Operating System.

  • Right-Click FRST64.exe and select AVOiBNU.jpg Run as administrator to run the programme.
  • Click Fix.
  • A log (Fixlog.txt) will open on your desktop. Copy the contents of the log and paste in your next reply.
     

STEP 3
YjhLJro.png SystemLook

  • Please download SystemLook (x64) and save the file to your desktop.
  • Right-Click SystemLook_x64.exe and select AVOiBNU.jpg Run as administrator to run the programme.
  • Copy the entire contents of the codebox below and paste into the textfield.
    :filefind
    *schdiphlp*
    *10522Hagsclub*
    *21499Hagsclub*
    *30975Hagsclub*
    *44181Hagsclub*
    *49841Hagsclub*
    *61618Hagsclub*
    *78926Hagsclub*
    
    :regfind
    C2E049F0-689A-4E4C-BB4C-F54171878BE4
    schdiphlp
    10522Hagsclub
    21499Hagsclub
    30975Hagsclub
    44181Hagsclub
    49841Hagsclub
    61618Hagsclub
    78926Hagsclub
    SpUninstallDeleteDir
    C:\Users\Lauren\AppData\Roaming\Adobe32\invis.vbs
    C:\Users\Lauren\AppData\Roaming\Adobe32\bat.exe
    AdobeUpdate
    ConduitFloatingPlugin
    SearchProtect
    uTorrent
    vProt
  • Click the Ji0XpU4.png button to start the scan.
  • Upon completion, a log (SystemLook.txt) will open. Copy the contents of the log and paste in your next reply.
  • Click the OCFv7xc.png button. 
     

======================================================
 
STEP 4
pfNZP4A.png Logs
In your next reply please include the following logs. Please be sure to copy and paste the requested logs, as well as provide information on any questions I may have asked.

  • Did Chrome uninstall/install successfully?
  • Fixlog.txt
  • SystemLook.txt

  • 0

#20
Triskelion

Triskelion

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 663 posts

Morning Adam;

 

1. Uninstalled Chrome. Haven't re-installed yet... Just using FF until fix is done; unless you want me to re-install Chrome to see anything.

 

2. FixLog:

 

Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 26-07-2014
Ran by Lauren at 2014-07-29 12:17:34 Run:2
Running from C:\Users\Lauren\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
start
SearchScopes: HKCU - {803427AC-4E9B-4306-ABCD-EB550F28BAD9} URL = http://ca.search.yah...p={SearchTerms}
Toolbar: HKCU - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
2014-07-08 00:40 - 2014-07-08 00:40 - 01853264 _____ (BitTorrent Inc.) C:\Users\Lauren\Downloads\uTorrent.exe
C:\Users\Lauren\AppData\Roaming\Adobe32
end
*****************

"HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{803427AC-4E9B-4306-ABCD-EB550F28BAD9}" => Key deleted successfully.
"HKCR\CLSID\{803427AC-4E9B-4306-ABCD-EB550F28BAD9}" => Key not found.
HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} => value deleted successfully.
"HKCR\CLSID\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA}" => Key not found.
C:\Users\Lauren\Downloads\uTorrent.exe => Moved successfully.
C:\Users\Lauren\AppData\Roaming\Adobe32 => Moved successfully.

==== End of Fixlog ====

 

3. SystemLook:

 

SystemLook 30.07.11 by jpshortstuff
Log created at 12:19 on 29/07/2014 by Lauren
Administrator - Elevation successful

========== filefind ==========

Searching for "*schdiphlp*"
No files found.

Searching for "*10522Hagsclub*"
No files found.

Searching for "*21499Hagsclub*"
No files found.

Searching for "*30975Hagsclub*"
No files found.

Searching for "*44181Hagsclub*"
No files found.

Searching for "*49841Hagsclub*"
No files found.

Searching for "*61618Hagsclub*"
No files found.

Searching for "*78926Hagsclub*"
No files found.

========== regfind ==========

Searching for "C2E049F0-689A-4E4C-BB4C-F54171878BE4"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C2E049F0-689A-4E4C-BB4C-F54171878BE4}]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C2E049F0-689A-4E4C-BB4C-F54171878BE4}]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Detect network connection]
"Id"="{C2E049F0-689A-4E4C-BB4C-F54171878BE4}"

Searching for "schdiphlp"
No data found.

Searching for "10522Hagsclub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\10522Hagsclub launcher.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\10522Hagsclub launcher.exe]
"item"="10522Hagsclub launcher.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\10522Hagsclub launcher.exe]
"command"="C:\Users\Lauren\AppData\Roaming\10522Hagsclub launcher.exe"

Searching for "21499Hagsclub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\21499Hagsclub launcher.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\21499Hagsclub launcher.exe]
"item"="21499Hagsclub launcher.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\21499Hagsclub launcher.exe]
"command"="C:\Users\Lauren\AppData\Roaming\21499Hagsclub launcher.exe"

Searching for "30975Hagsclub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\30975Hagsclub launcher.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\30975Hagsclub launcher.exe]
"item"="30975Hagsclub launcher.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\30975Hagsclub launcher.exe]
"command"="C:\Users\Lauren\AppData\Roaming\30975Hagsclub launcher.exe"

Searching for "44181Hagsclub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\44181Hagsclub launcher.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\44181Hagsclub launcher.exe]
"item"="44181Hagsclub launcher.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\44181Hagsclub launcher.exe]
"command"="C:\Users\Lauren\AppData\Roaming\44181Hagsclub launcher.exe"

Searching for "49841Hagsclub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\49841Hagsclub launcher.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\49841Hagsclub launcher.exe]
"item"="49841Hagsclub launcher.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\49841Hagsclub launcher.exe]
"command"="C:\Users\Lauren\AppData\Roaming\49841Hagsclub launcher.exe"

Searching for "61618Hagsclub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\61618Hagsclub launcher.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\61618Hagsclub launcher.exe]
"item"="61618Hagsclub launcher.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\61618Hagsclub launcher.exe]
"command"="C:\Users\Lauren\AppData\Roaming\61618Hagsclub launcher.exe"

Searching for "78926Hagsclub"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\78926Hagsclub launcher.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\78926Hagsclub launcher.exe]
"item"="78926Hagsclub launcher.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\78926Hagsclub launcher.exe]
"command"="C:\Users\Lauren\AppData\Roaming\78926Hagsclub launcher.exe"

Searching for "SpUninstallDeleteDir"
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"SpUninstallDeleteDir"="rmdir /s /q "\SearchProtect""
[HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"SpUninstallDeleteDir"="rmdir /s /q "\SearchProtect""

Searching for "C:\Users\Lauren\AppData\Roaming\Adobe32\invis.vbs"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\AdobeUpdate]
"command"="wscript "C:\Users\Lauren\AppData\Roaming\Adobe32\invis.vbs" "C:\Users\Lauren\AppData\Roaming\Adobe32\bat.exe""

Searching for "C:\Users\Lauren\AppData\Roaming\Adobe32\bat.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\AdobeUpdate]
"command"="wscript "C:\Users\Lauren\AppData\Roaming\Adobe32\invis.vbs" "C:\Users\Lauren\AppData\Roaming\Adobe32\bat.exe""

Searching for "AdobeUpdate"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\AdobeUpdate]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\AdobeUpdate]
"item"="AdobeUpdate"

Searching for "ConduitFloatingPlugin"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\ConduitFloatingPlugin_dnmlhhbehhdmajijfenoldcajelckpmn]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\ConduitFloatingPlugin_dnmlhhbehhdmajijfenoldcajelckpmn]
"item"="ConduitFloatingPlugin_dnmlhhbehhdmajijfenoldcajelckpmn"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\ConduitFloatingPlugin_dnmlhhbehhdmajijfenoldcajelckpmn]
"command"=""C:\Windows\SysWOW64\Rundll32.exe" "C:\Program Files (x86)\Conduit\CT3291327\plugins\TBVerifier.dll",RunConduitFloatingPlugin dnmlhhbehhdmajijfenoldcajelckpmn"

Searching for "SearchProtect"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\SearchProtect]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\SearchProtect]
"item"="SearchProtect"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\SearchProtect]
"command"="C:\Users\Lauren\AppData\Roaming\SearchProtect\bin\cltmng.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\SearchProtectAll]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\SearchProtectAll]
"item"="SearchProtectAll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\SearchProtectAll]
"command"="C:\Program Files (x86)\SearchProtect\bin\cltmng.exe"
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"SpUninstallDeleteDir"="rmdir /s /q "\SearchProtect""
[HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"SpUninstallDeleteDir"="rmdir /s /q "\SearchProtect""

Searching for "uTorrent"
[HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Lauren\AppData\Roaming\uTorrent\uTorrent.exe"="µTorrent"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\uTorrent]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\uTorrent]
"item"="uTorrent"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\uTorrent]
"command"=""C:\Program Files (x86)\uTorrent\uTorrent.exe"  /MINIMIZED"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\uTorrent_RASAPI32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\uTorrent_RASMANCS]
[HKEY_USERS\S-1-5-21-1437321509-492886448-564446639-1000\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Lauren\AppData\Roaming\uTorrent\uTorrent.exe"="µTorrent"
[HKEY_USERS\S-1-5-21-1437321509-492886448-564446639-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Lauren\AppData\Roaming\uTorrent\uTorrent.exe"="µTorrent"

Searching for "vProt"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\vProt]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\vProt]
"item"="vProt"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\vProt]
"command"=""C:\Program Files (x86)\AVG SafeGuard toolbar\vprot.exe""

-= EOF =-


  • 0

#21
LiquidTension

LiquidTension

    Expert

  • Expert
  • 1,151 posts

Hi Triskelion,
 

Haven't re-installed yet... Just using FF until fix is done; unless you want me to re-install Chrome to see anything.

Okay, that's no problem. If you do intend on reinstalling before we finish, please let me know.  :)
 
Please provide an update on your computer after completing the following steps. Are there any outstanding issues?
 
STEP 1
zrguS2W.png Tweaking Registry Backup

  • Please download Tweaking.com Registry Backup and save the file to your desktop.
  • Double-click on the file and follow the prompts. 
  • Once installed, double-click on the Tweaking.com Registry Backup icon. 
  • The tool should automatically open to the Backup Registry tab. If not, click the Backup Registry tab.
  • Press Backup Now.
  • Once complete, the tool will tell you that Successful */* Files Backed Up.
  • You have now successfully backed up your Registry.
     

STEP 2
GIRjHjL.png Reg Fix 

  • Press the Windows Key pdKOQKY.png + r on your keyboard at the same time. Type Notepad and click OK.
  • Copy the entire contents of the codebox below and paste into the Notepad document.
    Windows Registry Editor Version 5.00
     
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C2E049F0-689A-4E4C-BB4C-F54171878BE4}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C2E049F0-689A-4E4C-BB4C-F54171878BE4}]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Detect network connection]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\10522Hagsclub launcher.exe]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\21499Hagsclub launcher.exe]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\30975Hagsclub launcher.exe]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\44181Hagsclub launcher.exe]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\49841Hagsclub launcher.exe]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\61618Hagsclub launcher.exe]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\78926Hagsclub launcher.exe]
    [HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
    "SpUninstallDeleteDir"=
    [HKEY_USERS\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\RunOnce]
    "SpUninstallDeleteDir"=-
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\AdobeUpdate]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\ConduitFloatingPlugin_dnmlhhbehhdmajijfenoldcajelckpmn]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\SearchProtect]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\SearchProtectAll]
    [HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
    "C:\Users\Lauren\AppData\Roaming\uTorrent\uTorrent.exe"=-
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\uTorrent]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\uTorrent_RASAPI32]
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\uTorrent_RASMANCS]
    [HKEY_USERS\S-1-5-21-1437321509-492886448-564446639-1000\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
    "C:\Users\Lauren\AppData\Roaming\uTorrent\uTorrent.exe"=-
    [HKEY_USERS\S-1-5-21-1437321509-492886448-564446639-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
    "C:\Users\Lauren\AppData\Roaming\uTorrent\uTorrent.exe"=-
    [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\vProt]
  • Click Format. Ensure Wordwrap is unchecked
  • Click FileSave As and name the file regfix.reg.
  • Select All Files as the Save as type.
  • Save the file to your desktop
  • Locate regfix.reg on your desktop. Right-click the file and click Merge with the Registry
  • Accept any prompts. 
  • Reboot your computer for the changes to take effect.
     

STEP 3
CXrghb6.png Update/Remove Java

  • Download the latest version of j8JVMVP.jpg Java from here.
  • Press the Windows Key pdKOQKY.png + r on your keyboard at the same time. Type appwiz.cpl and click OK.
  • Search for and uninstall the following programmes (if present):
    • Java 7 Update 51
    • Java 7 Update 55
    • Java™ 7
       

STEP 4
GfiJrQ9.png Malwarebytes Anti-Malware (MBAM)

  • Please download Malwarebytes Anti-Malware Free to your desktop.
  • Double-click mbam-setup.x.x.xxxx.exe (x represents the version #) and follow the prompts to install the programme. 
  • Launch the programme and select Update.
  • Once updated, click the Settings tab and tick Scan for rootkits.
  • Click the Scan tab, ensure Threat Scan is checked and click Scan Now.
  • Note: You may see the following message, "Could not load DDA driver". Click Yes, allow your PC to reboot and continue afterwards. 
  • If threats are detected, click the Apply Actions button. You will now be prompted to reboot. Click Yes.
  • Upon completion of the scan (or after the reboot), click the History tab.
  • Click Application Logs and double-click the Scan Log.
  • Click Copy to Clipboard and paste the log in your next reply. 
     

STEP 5
GzlsbnV.png ESET Online Scan
Note: This scan will take a significant amount of time to complete. Please do not browse the Internet whilst your resident protection is disabled.

  • Please download ESET Online Scan and save the file to your desktop.
  • Temporarily disable your anti-virus software. For instructions, please refer to the following link.
  • Double-click esetsmartinstaller_enu.exe to run the programme. 
  • Agree to the EULA by placing a checkmark next to Yes, I accept the Terms of Use. Then press Start.
  • Agree to the Terms of Use once more and click Start. Allow components to download.
  • Place a checkmark next to Enable detection of potentially unwanted applications.
  • Click Hide advanced settingsPlace a checkmark next to Scan archivesScan for potentially unsafe applications and Enable Anti-Stealth technology
  • Ensure Remove found threats is unchecked.
  • Click Start.
  • Wait for the scan to finish. Please be patient as this can take some time.
  • Upon completion, click esetListThreats.png. If no threats were found, skip the next two bullet points. 
  • Click esetExport.png and save the file to your desktop, naming it something unique such as MyEsetScan.
  • Push the Back button.
  • Place a checkmark next to KN1w2nv.png and click SzOC1p0.png.
  • Re-enable your anti-virus software.
  • Copy the contents of the log and paste in your next reply.
     

======================================================
 
STEP 6
pfNZP4A.png Logs
In your next reply please include the following logs. Please be sure to copy and paste the requested logs, as well as provide information on any questions I may have asked.

  • Did Java update/remove successfully? 
  • MBAM Scan log
  • ESET Online Scan log

  • 0

#22
Triskelion

Triskelion

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 663 posts

Good morning Adam;

Got it all done!

 

1. I was able to uninstall and then update Java

 

2. MBAM:

 

Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 30/07/2014
Scan Time: 11:13:14 AM
Logfile:
Administrator: Yes

Version: 2.00.2.1012
Malware Database: v2014.07.30.05
Rootkit Database: v2014.07.17.01
License: Trial
Malware Protection: Enabled
Malicious Website Protection: Enabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: Lauren

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 379925
Time Elapsed: 21 min, 48 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 7
PUP.Optional.SearchNet, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{7F4EFF06-7032-458e-AE16-1C1D8255C28A}, Quarantined, [c0e1613f502bf046d5e077e6b25046ba],
PUP.Optional.DefaultTab.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{7F6AFBF1-E065-4627-A2FD-810366367D01}, Quarantined, [623f8e12d4a79d9948e592d36f93d42c],
PUP.Optional.VisualBee.A, HKU\S-1-5-21-1437321509-492886448-564446639-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{61a83e16-7198-49c6-8874-3e4e8faeb4f3}, Quarantined, [3d64861a14670e28d8ed96caf1110ef2],
PUP.Optional.VisualBee.A, HKU\S-1-5-21-1437321509-492886448-564446639-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{7aeae561-714b-45f6-ace3-4a8aed6e227b}, Quarantined, [049db8e873081620638187d96a989f61],
PUP.Optional.TopArcadeHits.A, HKU\S-1-5-21-1437321509-492886448-564446639-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{CF190686-9E72-403C-B99D-682ABDB63C5B}, Quarantined, [f2af4b5590eb092d0cc0dabdc83a4eb2],
PUP.Optional.DefaultTab.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\DefaultTab, Quarantined, [158c435d99e2300632716991b052ae52],
Malware.Trace, HKU\S-1-5-21-1437321509-492886448-564446639-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\VB AND VBA PROGRAM SETTINGS\SrvID, Quarantined, [9908029e82f97fb72d98e091f013867a],

Registry Values: 0
(No malicious items detected)

Registry Data: 2
PUM.Disabled.SecurityCenter, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\SECURITY CENTER|AntiVirusDisableNotify, 1, Good: (0), Bad: (1),Replaced,[029f7f214932d4627332516352b236ca]
PUM.Disabled.SecurityCenter, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\SECURITY CENTER|UpdatesDisableNotify, 1, Good: (0), Bad: (1),Replaced,[00a1554b710ab68000a72b8927dd9e62]

Folders: 38
Trojan.PWS, C:\directory\CyberGate, Quarantined, [79283a66accfea4c3ba7792bc63c847c],
Trojan.PWS, C:\directory\CyberGate\WinDir, Quarantined, [79283a66accfea4c3ba7792bc63c847c],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\AddedAppDialog, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\DefualtImages, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\DetectedAppDialog, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\EngineFirstTimeDialog, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\NewSearchProtectorDialog, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\NewSearchProtectorDialog\images, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorBubbleDialog, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorBubbleDialog\images, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorDialog, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorDialog\Images, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorRetakeoverDialog, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorRetakeoverDialog\Images, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\ToolbarFirstTimeDialog, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\ToolbarFirstTimeDialog\images, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\ToolbarUntrustedAppsApprovalDialog, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\UninstallDialog, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\UntrustedAddedAppDialog, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\UntrustedAppApprovalDialog, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\UntrustedAppPendingDialog, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\EmailNotifier, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\ExternalComponent, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Logs, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\MyStuffApps, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\RadioPlayer, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Repository, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Repository\conduit_CT2801948_CT2801948, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Repository\conduit_CT2801948_CT2801948\AppsMetaData, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Repository\conduit_CT2801948_CT2801948\DynamicDialogs, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Repository\conduit_CT2801948_CT2801948\ToolbarLogin, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Repository\conduit_CT2801948_CT2801948\ToolbarSettings, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Repository\conduit_CT2801948_en-us, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Repository\conduit_CT2801948_en-us\ToolbarTranslation, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\UserDefinedItems, Quarantined, [ffa230703348a88e3a06ae1a966cec14],

Files: 208
PUP.Optional.OutBrowse, C:\Users\Lauren\Downloads\setup(1).exe, Quarantined, [475aadf30d6e2b0b01911d818b76a65a],
PUP.Optional.OutBrowse, C:\Users\Lauren\Downloads\setup.exe, Quarantined, [e9b8ccd417644ee8e2b02a74ec15f010],
PUP.Optional.DownloadSponsor, C:\Users\Lauren\Downloads\wing-commander-saga-prologue.exe, Quarantined, [871a455b017a2a0c57c07311c63e20e0],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\ldrtbNCH_.dll, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\tbNCH_.dll, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\ThirdPartyComponents.xml, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\toolbar.cfg, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_images_main_menu_refresh_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_images_main_menu_shrink_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_images_main_menu_upgrade_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_images_SearchEngines_images_search_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_images_SearchEngines_news_icon_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_images_searchengines_search_icon_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_images_SearchEngines_tfd_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_MarketPlace_07_ddd_07caac71-eac9-4963-9fa6-f6c1cc836ddd_Appearance_634581083935348787_png.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_MarketPlace_2e_33e_2ec9e65c-72a4-4035-8a0e-06a6f1e0533e_Appearance_634394279015031252_png.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___weather_conduit_com_images_weather_Default_partly_cloudy_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_images_634723732255026399_24PX_png.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_634787844809773210_png.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_PopUpBlocker-03_gif-Shiny-634223929360968750_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_bankimages_commandcomps_block_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_bankImages_ConduitEngine_ContextMenu_LikeIcon_png.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_BankImages_silkset_control_play_blue_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654716861862500_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654737917018750_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654738350925000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642135462500_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642673743750_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655643010775000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655643398431250_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_images_634709843396778382_24PX_png.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_BankImages_vectoria_about_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_images_main_menu_privacy_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642176400000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642233431250_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642273587500_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642308275000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642347650000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642391868750_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642426400000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642461087500_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642507025000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642551400000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642588275000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642638587500_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642707181250_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642737650000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642769212500_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642807650000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642838431250_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642876556250_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642916400000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642967493750_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655643052806250_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655643105150000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655643143900000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655643184212500_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655643245462500_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655643283275000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655643319056250_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655643356868750_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655643436087500_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655643468587500_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655643505775000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655643543431250_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655643598275000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655643637650000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655643682493750_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655643718587500_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655643754681250_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655643795931250_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655643839993750_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_634223252648000000_png.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_634223252976750000_png.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_634223254379406250_png.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_634223255083468750_png.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_images_634709842924903382_24PX_png.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_BankImages_vectoria_configure_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_BankImages_vectoria_games_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_BankImages_vectoria_mail_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_BankImages_vectoria_news_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_BankImages_vectoria_notepad_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_BankImages_vectoria_timer_alarm_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_BankImages_vectoria_tools_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_images_ClientImages_radio_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_images_main_menu_about_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_images_main_menu_clear_history_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_images_main_menu_contact_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_images_main_menu_help_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_images_main_menu_home_page_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_images_main_menu_options_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_45_203_CT2038145_Images_633628017266675000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633637554254375000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633637555161093750_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633637556125468750_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633637557088906250_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654716928737500_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654736969518750_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654737065612500_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654737144050000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654737428268750_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654737462018750_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654737494675000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654737531706250_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654737572331250_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654737647487500_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654737682800000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654737718737500_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654737755456250_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654737804987500_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654737880612500_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654738403581250_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654738499675000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654738555300000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654738609987500_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655641918900000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642019837500_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642057650000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633655642098587500_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654737956550000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654737988425000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654738030300000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654738178112500_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654738224675000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654738258425000_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\CacheIcons\http___storage_conduit_com_48_280_CT2801948_Images_633654738311393750_gif.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\RoundedCornersIE9.css, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\DialogsAPI.js, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\excanvas.js, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\generalDialogStyle.css, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\PIE.htc, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\RoundedCorners.css, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\settings.js, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\version.txt, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\AddedAppDialog\app-added.js, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\AddedAppDialog\main.html, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\DefualtImages\icon.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\DetectedAppDialog\app-2go.js, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\DetectedAppDialog\main.html, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\EngineFirstTimeDialog\EngineFirstTimeDialog.js, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\EngineFirstTimeDialog\main.html, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\EngineFirstTimeDialog\right-click.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\NewSearchProtectorDialog\main.html, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\NewSearchProtectorDialog\SearchProtector.css, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\NewSearchProtectorDialog\SearchProtector.js, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\NewSearchProtectorDialog\images\ok-button.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\NewSearchProtectorDialog\images\separation-line.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\NewSearchProtectorDialog\images\warning.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorBubbleDialog\bubble.css, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorBubbleDialog\bubble.js, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorBubbleDialog\main.html, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorBubbleDialog\images\information.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorBubbleDialog\images\x-default-LTR.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorBubbleDialog\images\x-default-RTL.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorBubbleDialog\images\x-mouseover-LTR.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorBubbleDialog\images\x-mouseover-RTL.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorDialog\main.html, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorDialog\SearchProtector.css, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorDialog\SearchProtector.js, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorDialog\Images\info.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorDialog\Images\ok-on.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorDialog\Images\ok.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorRetakeoverDialog\main.html, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorRetakeoverDialog\SearchProtectorRetakeover.css, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorRetakeoverDialog\SearchProtectorRetakeover.js, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorRetakeoverDialog\Images\Icon.jpg, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorRetakeoverDialog\Images\Icon.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorRetakeoverDialog\Images\info.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorRetakeoverDialog\Images\ok-on.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\SearchProtectorRetakeoverDialog\Images\ok.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\ToolbarFirstTimeDialog\main.html, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\ToolbarFirstTimeDialog\ToolbarFirstTimeDialog.css, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\ToolbarFirstTimeDialog\ToolbarFirstTimeDialog.js, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\ToolbarFirstTimeDialog\images\app-store-icon.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\ToolbarFirstTimeDialog\images\arrow.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\ToolbarFirstTimeDialog\images\divider.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\ToolbarFirstTimeDialog\images\emailNotifier.gif, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\ToolbarFirstTimeDialog\images\facebook.png, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\ToolbarFirstTimeDialog\images\radio.GIF, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\ToolbarFirstTimeDialog\images\Thumbs.db, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\ToolbarFirstTimeDialog\images\truste_welcome.GIF, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\ToolbarFirstTimeDialog\images\weather.GIF, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\ToolbarUntrustedAppsApprovalDialog\main.html, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\ToolbarUntrustedAppsApprovalDialog\ToolbarUntrustedAppsApprovalDialog.js, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\UntrustedAddedAppDialog\main.html, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\UntrustedAddedAppDialog\UT-app-dialog-added.js, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\UntrustedAppApprovalDialog\main.html, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\UntrustedAppApprovalDialog\UT-app-dialog-needs-your-approval.js, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\UntrustedAppPendingDialog\main.html, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Dialogs\UntrustedAppPendingDialog\UT-app-dialog-is-waiting.js, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\EmailNotifier\AccountTypes.xml, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\EmailNotifier\aol.com.xml, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\EmailNotifier\comcast.net.xml, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\EmailNotifier\google.com.xml, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\EmailNotifier\hotmail.com.xml, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\EmailNotifier\yahoo.com.xml, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=GottenApps&locale=en-us.xml, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=OtherApps&locale=en-us.xml, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=SharedApps&locale=en-us.xml, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\ExternalComponent\http___contextmenu_toolbar_conduit-services_com__name=Toolbar&locale=en-us.xml, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\RadioPlayer\IP_Stations_Media_List.xml, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\RadioPlayer\Predefined_Media_List.xml, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Repository\conduit_CT2801948_CT2801948\AppsMetaData\data.txt, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Repository\conduit_CT2801948_CT2801948\DynamicDialogs\data.txt, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Repository\conduit_CT2801948_CT2801948\ToolbarLogin\data.txt, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Repository\conduit_CT2801948_CT2801948\ToolbarSettings\data.txt, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
PUP.Optional.Conduit.A, C:\Users\Lauren\AppData\Local\NCH_EN\Repository\conduit_CT2801948_en-us\ToolbarTranslation\data.txt, Quarantined, [ffa230703348a88e3a06ae1a966cec14],
Heuristics.Reserved.Word.Exploit, C:\Users\Lauren\AppData\Local\winlogon.exe, Quarantined, [a2ff752bfa813bfb2f49279414f0ba46],

Physical Sectors: 0
(No malicious items detected)


(end)

 

3. ESET:

 

C:\AdwCleaner\Quarantine\C\Program Files\Uninstaller\Uninstall.exe.vir    MSIL/DomaIQ.A potentially unwanted application
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Conduit\CT3282812\plugins\TBVerifier.dll.vir    Win32/Toolbar.Conduit.AC potentially unwanted application
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Conduit\CT3287804\plugins\TBVerifier.dll.vir    Win32/Toolbar.Conduit.AC potentially unwanted application
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Conduit\CT3291327\plugins\TBVerifier.dll.vir    Win32/Toolbar.Conduit.AC potentially unwanted application
C:\AdwCleaner\Quarantine\C\Program Files (x86)\continuetosave\uninstall.exe.vir    Win32/SProtector.B potentially unwanted application
C:\AdwCleaner\Quarantine\C\Program Files (x86)\LyricSing\130.crx.vir    Win32/Adware.AddLyrics.L application
C:\AdwCleaner\Quarantine\C\Program Files (x86)\LyricSing\130.xpi.vir    Win32/Adware.AddLyrics.L application
C:\AdwCleaner\Quarantine\C\Program Files (x86)\NCH Software\Components\NCHToolbars\conduit\ConduitInstaller.exe.vir    Win32/Toolbar.Conduit potentially unwanted application
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe.vir    a variant of Win32/Conduit.SearchProtect.H potentially unwanted application
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SearchProtect\Main\bin\SPTool.dll.vir    a variant of Win32/Conduit.SearchProtect.H potentially unwanted application
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SearchProtect\Main\bin\uninstall.exe.vir    Win32/Conduit.SearchProtect.Q potentially unwanted application
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\cltmng.exe.vir    a variant of Win32/Conduit.SearchProtect.I potentially unwanted application
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\SPVC32.dll.vir    a variant of Win32/Conduit.SearchProtect.H potentially unwanted application
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\SPVC32Loader.dll.vir    a variant of Win32/Conduit.SearchProtect.H potentially unwanted application
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\SPVC64Loader.dll.vir    a variant of Win64/Conduit.SearchProtect.A potentially unwanted application
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SearchProtect\UI\bin\cltmngui.exe.vir    a variant of Win32/Conduit.SearchProtect.I potentially unwanted application
C:\AdwCleaner\Quarantine\C\ProgramData\DSearchLink\DSearchLink.exe.vir    Win32/Toolbar.Babylon.Y potentially unwanted application
C:\AdwCleaner\Quarantine\C\ProgramData\VisualBee\VisualBeeSoftware.exe.vir    a variant of Win32/Toolbar.Babylon.A potentially unwanted application
C:\AdwCleaner\Quarantine\C\Users\Lauren\AppData\Local\Google\Chrome\User Data\Default\Extensions\cpoooaodibfldhiobnmnjliddplmekeb\10.26.9.505_0\APISupport\APISupport.dll.vir    a variant of Win32/Conduit.SearchProtect.P potentially unwanted application
C:\AdwCleaner\Quarantine\C\Users\Lauren\AppData\Local\Google\Chrome\User Data\Default\Extensions\cpoooaodibfldhiobnmnjliddplmekeb\10.26.9.505_0\nativeMessaging\TBMessagingHost.exe.vir    a variant of Win32/Toolbar.Conduit.AH potentially unwanted application
C:\AdwCleaner\Quarantine\C\Users\Lauren\AppData\Local\Google\Chrome\User Data\Default\Extensions\cpoooaodibfldhiobnmnjliddplmekeb\10.26.9.505_1\nativeMessaging\TBMessagingHost.exe.vir    a variant of Win32/Toolbar.Conduit.AH potentially unwanted application
C:\AdwCleaner\Quarantine\C\Users\Lauren\AppData\Local\Temp\OCS\ocs_v71a.exe.vir    a variant of Win32/DownloadSponsor.A potentially unwanted application
C:\AdwCleaner\Quarantine\C\Users\Lauren\AppData\Local\torch\Helper.dll.vir    a variant of Win32/Toolbar.SearchSuite.P potentially unwanted application
C:\AdwCleaner\Quarantine\C\Users\Lauren\AppData\Local\torch\User Data\Default\Extensions\cpoooaodibfldhiobnmnjliddplmekeb\10.26.2.507_0\APISupport\APISupport.dll.vir    a variant of Win32/Conduit.SearchProtect.P potentially unwanted application
C:\AdwCleaner\Quarantine\C\Users\Lauren\AppData\Local\torch\User Data\Default\Extensions\cpoooaodibfldhiobnmnjliddplmekeb\10.26.2.507_0\nativeMessaging\TBMessagingHost.exe.vir    a variant of Win32/Toolbar.Conduit.AH potentially unwanted application
C:\AdwCleaner\Quarantine\C\Users\Lauren\AppData\Local\torch\User Data\Default\Extensions\cpoooaodibfldhiobnmnjliddplmekeb\10.29.0.520_0\APISupport\APISupport.dll.vir    a variant of Win32/Conduit.SearchProtect.P potentially unwanted application
C:\AdwCleaner\Quarantine\C\Users\Lauren\AppData\Local\torch\User Data\Default\Extensions\cpoooaodibfldhiobnmnjliddplmekeb\10.29.0.520_0\nativeMessaging\TBMessagingHost.exe.vir    a variant of Win32/Toolbar.Conduit.AH potentially unwanted application
C:\AdwCleaner\Quarantine\C\Users\Lauren\AppData\Local\torch\User Data\Default\Extensions\cpoooaodibfldhiobnmnjliddplmekeb\10.29.0.520_0\plugins\ChromeApiPlugin.dll.vir    a variant of Win32/Conduit.SearchProtect.N potentially unwanted application
C:\AdwCleaner\Quarantine\C\Users\Lauren\AppData\Local\torch\User Data\Default\Extensions\npffmjkglbnioaoncpfmdbmehnbcldfh\1.130_0\cs.js.vir    Win32/Adware.AddLyrics.L application
C:\AdwCleaner\Quarantine\C\Users\Lauren\AppData\Roaming\DealPly\UpdateProc\UpdateTask.exe.vir    a variant of Win32/DealPly.F potentially unwanted application
C:\AdwCleaner\Quarantine\C\Users\Lauren\AppData\Roaming\Media Finder\Extensions\IEPlugin64.dll.vir    Win64/Adware.MediaFinder.A application
C:\FRST\Quarantine\C\Program Files\Common Files\SpeedBit\SBUpdate\sbci32.dll.xBAD    a variant of Win32/SBWatchman.A potentially unwanted application
C:\FRST\Quarantine\C\Program Files\Common Files\SpeedBit\SpeedBit\SBUpdate\sbci64.dll    a variant of MSIL/SBWatchman.A potentially unwanted application
C:\FRST\Quarantine\C\Program Files\Common Files\SpeedBit\SpeedBit\SBUpdate\sbei32.dll    probably a variant of Win32/SBWatchman.A potentially unwanted application
C:\FRST\Quarantine\C\Program Files\Common Files\SpeedBit\SpeedBit\SBUpdate\sbei64.dll    a variant of MSIL/SBWatchman.A potentially unwanted application
C:\FRST\Quarantine\C\Program Files\Common Files\SpeedBit\SpeedBit\SBUpdate\sbfi32.dll    a variant of Win32/SBWatchman.A potentially unwanted application
C:\FRST\Quarantine\C\Program Files\Common Files\SpeedBit\SpeedBit\SBUpdate\sbfi64.dll    a variant of MSIL/SBWatchman.A potentially unwanted application
C:\FRST\Quarantine\C\Program Files\Common Files\SpeedBit\SpeedBit\SBUpdate\sbi32.exe    a variant of Win32/SBWatchman.A potentially unwanted application
C:\FRST\Quarantine\C\Program Files\Common Files\SpeedBit\SpeedBit\SBUpdate\sbi64.exe    a variant of MSIL/SBWatchman.A potentially unwanted application
C:\FRST\Quarantine\C\Program Files\Common Files\SpeedBit\SpeedBit\SBUpdate\sbu.exe    a variant of MSIL/SBWatchman.A potentially unwanted application
C:\Program Files (x86)\XCOM Enemy Within\Binaries\Win32\steam_api.dll    a variant of Win32/HackTool.Crack.BL potentially unsafe application
C:\Program Files (x86)\XCOM Enemy Within\XEW\Binaries\Win32\steam_api.dll    a variant of Win32/HackTool.Crack.BL potentially unsafe application
C:\Users\Lauren\AppData\Local\CRE\cpoooaodibfldhiobnmnjliddplmekeb.crx    a variant of Win32/Toolbar.Conduit.AH potentially unwanted application
C:\Users\Lauren\Desktop\Eric's Stuff\Windows XP Professional SP3 32-bit - Black Edition 2013.7.12\Windows XP Professional SP3 32-bit - Black Edition 2013.7.12.iso    a variant of Win32/Toolbar.Babylon.E potentially unwanted application
C:\Users\Lauren\Desktop\Eric's Stuff\XCOM.Enemy.Within-RELOADED\rld-xcew.iso    a variant of Win32/HackTool.Crack.BL potentially unsafe application
C:\Users\Lauren\Downloads\any-audio-converter.exe    Win32/OpenCandy potentially unsafe application
C:\Users\Lauren\Downloads\CheatEngine64.exe    a variant of Win32/OpenCandy.A potentially unsafe application
C:\Windows\System32\config\systemprofile\AppData\Local\Google\Chrome\User Data\Default\Extensions\kdidombaedgpfiiedeimiebkmbilgmlc\1.1.25_0\plugins\npDefaultTabSearch.dll    a variant of Win32/Toolbar.DefaultTab.C potentially unwanted application
C:\Windows\System32\config\systemprofile\AppData\Local\Google\Chrome\User Data\Default\Extensions\kdidombaedgpfiiedeimiebkmbilgmlc\1.1.27_0\plugins\npDefaultTabSearch.dll    a variant of Win32/Toolbar.DefaultTab.C potentially unwanted application
C:\Windows\System32\config\systemprofile\AppData\Local\Google\Chrome\User Data\Default\Extensions\kdidombaedgpfiiedeimiebkmbilgmlc\1.1.28_0\plugins\npDefaultTabSearch.dll    a variant of Win32/Toolbar.DefaultTab.C potentially unwanted application
C:\Windows\System32\config\systemprofile\AppData\Roaming\DealPly\UpdateProc\UpdateTask.exe    Win32/DealPly.B potentially unwanted application
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Google\Chrome\User Data\Default\Extensions\kdidombaedgpfiiedeimiebkmbilgmlc\1.1.25_0\plugins\npDefaultTabSearch.dll    a variant of Win32/Toolbar.DefaultTab.C potentially unwanted application
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Google\Chrome\User Data\Default\Extensions\kdidombaedgpfiiedeimiebkmbilgmlc\1.1.27_0\plugins\npDefaultTabSearch.dll    a variant of Win32/Toolbar.DefaultTab.C potentially unwanted application
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Google\Chrome\User Data\Default\Extensions\kdidombaedgpfiiedeimiebkmbilgmlc\1.1.28_0\plugins\npDefaultTabSearch.dll    a variant of Win32/Toolbar.DefaultTab.C potentially unwanted application
C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\DealPly\UpdateProc\UpdateTask.exe    Win32/DealPly.B potentially unwanted application
 


  • 0

#23
LiquidTension

LiquidTension

    Expert

  • Expert
  • 1,151 posts

Hi Triskelion, There are a few concerning items from the two logs.  
 

Trojan.PWS, C:\directory\CyberGate, Quarantined, Trojan.PWS, 
C:\directory\CyberGate\WinDir, Quarantined
C:\Program Files (x86)\XCOM Enemy Within\Binaries\Win32\steam_api.dll    a variant of Win32/HackTool.Crack.BL potentially unsafe application
C:\Program Files (x86)\XCOM Enemy Within\XEW\Binaries\Win32\steam_api.dll    a variant of Win32/HackTool.Crack.BL potentially unsafe application

The first two are associated with malware that utilizes a backdoor. This particular malware specifically targets passwords. The bottom two are cracked software. Below is the standard warning I issue when a backdoor is discovered.  
 

One or more of the identified infections is know to use a backdoor, that allows attackers to remotely control your computer, download/execute files and steal critical system, financial and personal information.

Please disconnect your computer from the internet immediately. If your computer was used for online banking, has credit card information or other sensitive data, using a non-infected computer/device you should immediately change all account information (including those used for banking, email, eBay, paypal, online forums, etc). Consider these accounts already compromised.

If you have used a router, you will need to reset it with a strong logon/password to ensure the malware cannot gain control before connecting again.Banking and credit card institutions should be notified of the possible security breach immediately. Please read the following for further information: How Do I Handle Possible Identify Theft, Internet Fraud and CC Fraud?

Whilst the identified infection has been removed, there is no way to guarantee that your computer will ever be trustworthy again. This is due to the nature of the infection, which allows the attacker complete access to your computer. Many experts in the security community believe that once infected with this type of malware, the best course of action is to reformat the hard drive and reinstall the Operating System. Please read the following information:

 
If you wish to proceed, please follow the instructions below. 

STEP 1
xlK5Hdb.png Farbar Recovery Scan Tool (FRST) Script

  • Press the Windows Key pdKOQKY.png + r on your keyboard at the same time. Type Notepad and click OK.
  • Copy the entire contents of the codebox below and paste into the Notepad document.
    ​start
    C:\Program Files (x86)\XCOM Enemy Within
    C:\Users\Lauren\AppData\Local\CRE\cpoooaodibfldhiobnmnjliddplmekeb.crx
    C:\Users\Lauren\Desktop\Eric's Stuff\Windows XP Professional SP3 32-bit - Black Edition 2013.7.12
    C:\Users\Lauren\Desktop\Eric's Stuff\XCOM.Enemy.Within-RELOADEDC:\Users\Lauren\Downloads\any-audio-converter.exe
    C:\Users\Lauren\Downloads\CheatEngine64.exe
    C:\Windows\System32\config\systemprofile\AppData\Local\Google\Chrome\User Data\Default\Extensions\kdidombaedgpfiiedeimiebkmbilgmlc
    C:\Windows\System32\config\systemprofile\AppData\Roaming\DealPly
    end
  • Click FileSave As and type fixlist.txt as the File Name
  • Important: The file must be saved in the same location as FRST64.exe. 

NOTICE: This script is intended for use on this particular machine. Do not use this script on any other machine; doing so may cause damage to your Operating System.

  • Right-Click FRST64.exe and select AVOiBNU.jpg Run as administrator to run the programme.
  • Click Fix.
  • A log (Fixlog.txt) will open on your desktop. Copy the contents of the log and paste in your next reply. 
     

STEP 2
A50erAh.png Sophos Virus Removal Tool

  • Please download Sophos Virus Removal Tool and save the file to your desktop.
  • Temporarily disable your anti-virus software. For instructions, please refer to the following link.
  • Right-Click the icon and select AVOiBNU.jpg Run as administrator to run the programme.
  • Click Next.
  • Select I accept the terms in this license agreement, then click Next twice.
  • Click Install.
  • Click Finish to launch the programme.
  • Once the virus database has been updated click Start scanning
  • If threats are found click Details, followed by View log file.
  • Copy the contents of the log and paste in your next reply.
  • Close the Notepad document, close the Threat Details screen, and click Start cleanup.
  • Click Exit to close the programme. 
  • Re-enable your anti-virus software.  
     

====================================================== 

STEP 3
pfNZP4A.png Logs
In your next reply please include the following logs. Please be sure to copy and paste the requested logs, as well as provide information on any questions I may have asked.

  • Thoughts on backdoor warning?
  • Fixlog.txt
  • Sophos Virus Removal Tool log

Edited by LiquidTension, 01 August 2014 - 08:03 AM.

  • 0

#24
Triskelion

Triskelion

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 663 posts

Hello Adam;

 

1. I asked my co-worker about the backdoor warning, and she was shocked. She had no dea of what I was even talking about, though she is concerned. My suggestion is that you do whatever it is you need to do and let's clean up as much as we can. If there is something you want me to do with those files you listed, let's do it.

 

2. FixLog:

 

Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 31-07-2014 02
Ran by Lauren at 2014-08-01 10:33:32 Run:3
Running from C:\Users\Lauren\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
start
C:\Program Files (x86)\XCOM Enemy Within
C:\Users\Lauren\AppData\Local\CRE\cpoooaodibfldhiobnmnjliddplmekeb.crx
C:\Users\Lauren\Desktop\Eric's Stuff\Windows XP Professional SP3 32-bit - Black Edition 2013.7.12
C:\Users\Lauren\Desktop\Eric's Stuff\XCOM.Enemy.Within-RELOADEDC:\Users\Lauren\Downloads\any-audio-converter.exe
C:\Users\Lauren\Downloads\CheatEngine64.exe
C:\Windows\System32\config\systemprofile\AppData\Local\Google\Chrome\User Data\Default\Extensions\kdidombaedgpfiiedeimiebkmbilgmlc
C:\Windows\System32\config\systemprofile\AppData\Roaming\DealPly
end
*****************

C:\Program Files (x86)\XCOM Enemy Within => Moved successfully.
C:\Users\Lauren\AppData\Local\CRE\cpoooaodibfldhiobnmnjliddplmekeb.crx => Moved successfully.
C:\Users\Lauren\Desktop\Eric's Stuff\Windows XP Professional SP3 32-bit - Black Edition 2013.7.12 => Moved successfully.
"C:\Users\Lauren\Desktop\Eric's Stuff\XCOM.Enemy.Within-RELOADEDC:\Users\Lauren\Downloads\any-audio-converter.exe" => File/Directory not found.
C:\Users\Lauren\Downloads\CheatEngine64.exe => Moved successfully.
"C:\Windows\System32\config\systemprofile\AppData\Local\Google\Chrome\User Data\Default\Extensions\kdidombaedgpfiiedeimiebkmbilgmlc" => File/Directory not found.
"C:\Windows\System32\config\systemprofile\AppData\Roaming\DealPly" => File/Directory not found.

==== End of Fixlog ====

 

3. Sophos:

 

2014-08-01 16:39:33.235    Sophos Virus Removal Tool version 2.5.2
2014-08-01 16:39:33.235    Copyright © 2009-2014 Sophos Limited. All rights reserved.

2014-08-01 16:39:33.235    This tool will scan your computer for viruses and other threats. If it finds any, it will give you the option to remove them.

2014-08-01 16:39:33.235    Windows version 6.1 SP 1.0 Service Pack 1 build 7601 SM=0x300 PT=0x1 WOW64
2014-08-01 16:39:33.238    Checking for updates...
2014-08-01 16:39:42.662    Update progress: proxy server not available
2014-08-01 16:39:59.117    Option all = no
2014-08-01 16:39:59.117    Option recurse = yes
2014-08-01 16:39:59.117    Option archive = no
2014-08-01 16:39:59.117    Option service = yes
2014-08-01 16:39:59.117    Option confirm = yes
2014-08-01 16:39:59.117    Option sxl = yes
2014-08-01 16:39:59.118    Option max-data-age = 35
2014-08-01 16:39:59.118    Option EnableSafeClean = yes
2014-08-01 16:40:09.850    Component SVRTcli.exe version 2.5
2014-08-01 16:40:09.850    Component control.dll version 2.5
2014-08-01 16:40:09.850    Component SVRTservice.exe version 2.5
2014-08-01 16:40:09.851    Component engine\osdp.dll version 1.44.1.2162
2014-08-01 16:40:09.851    Component engine\veex.dll version 3.53.2.2162
2014-08-01 16:40:09.851    Component engine\savi.dll version 8.1.2.2162
2014-08-01 16:40:09.851    Component rkdisk.dll version 1.5.30.0
2014-08-01 16:40:09.851    Version info:    Product version    2.5
2014-08-01 16:40:09.852    Version info:    Detection engine    3.53.2
2014-08-01 16:40:09.852    Version info:    Detection data    5.02
2014-08-01 16:40:09.852    Version info:    Build date    19/06/2014
2014-08-01 16:40:09.852    Version info:    Data files added    600
2014-08-01 16:40:09.852    Version info:    Last successful update    (not yet updated)
2014-08-01 16:40:46.573    Downloading updates...
2014-08-01 16:40:46.574    Update progress: [I96736] Looking for package C1A903B2-E63E-483b-982D-04BB9C457C60 1.0
2014-08-01 16:40:46.574    Update progress: [I49502] Found supplement SAVIW32 LATEST
2014-08-01 16:40:46.575    Update progress: [I49502] Found supplement IDE503 LATEST
2014-08-01 16:40:46.575    Update progress: [I49502] Found supplement IDE504 LATEST
2014-08-01 16:40:46.575    Update progress: [I49502] Found supplement IDE505 LATEST
2014-08-01 16:40:46.575    Update progress: [I49502] Found supplement IDE506 LATEST
2014-08-01 16:40:46.575    Update progress: [I19463] Syncing product C1A903B2-E63E-483b-982D-04BB9C457C60 1
2014-08-01 16:40:46.575    Update progress: [I19463] Syncing product SAVIW32 41
2014-08-01 16:40:51.765    Update progress: [I19463] Syncing product IDE503 184
2014-08-01 16:40:54.056    Installing updates...
2014-08-01 16:40:54.471    Update progress: [I19463] Syncing product IDE504 178
2014-08-01 16:40:54.471    Update progress: [I19463] Syncing product IDE505 175
2014-08-01 16:40:54.471    Update progress: [I19463] Syncing product IDE506 72
2014-08-01 16:41:15.345    Update successful
2014-08-01 16:41:33.451    Option all = no
2014-08-01 16:41:33.451    Option recurse = yes
2014-08-01 16:41:33.451    Option archive = no
2014-08-01 16:41:33.451    Option service = yes
2014-08-01 16:41:33.451    Option confirm = yes
2014-08-01 16:41:33.451    Option sxl = yes
2014-08-01 16:41:33.452    Option max-data-age = 35
2014-08-01 16:41:33.452    Option EnableSafeClean = yes
2014-08-01 16:41:33.522    Component SVRTcli.exe version 2.5
2014-08-01 16:41:33.522    Component control.dll version 2.5
2014-08-01 16:41:33.522    Component SVRTservice.exe version 2.5
2014-08-01 16:41:33.523    Component engine\osdp.dll version 1.44.1.2162
2014-08-01 16:41:33.523    Component engine\veex.dll version 3.53.2.2162
2014-08-01 16:41:33.523    Component engine\savi.dll version 8.1.2.2162
2014-08-01 16:41:33.523    Component rkdisk.dll version 1.5.30.0
2014-08-01 16:41:33.523    Version info:    Product version    2.5
2014-08-01 16:41:33.524    Version info:    Detection engine    3.53.2
2014-08-01 16:41:33.524    Version info:    Detection data    5.02G
2014-08-01 16:41:33.524    Version info:    Build date    19/06/2014
2014-08-01 16:41:33.524    Version info:    Data files added    600
2014-08-01 16:41:33.524    Version info:    Last successful update    01/08/2014 10:41:15 AM

2014-08-01 16:42:01.677    Warning: rootkit scan failed to open volume "\\?\Volume{d30a0c57-4baa-11e1-afbf-101f74fadaf2}" (5)
2014-08-01 17:23:16.953    Could not open C:\boot\BCD
2014-08-01 17:23:57.872    >>> Virus 'Mal/Generic-S' found in file C:\FRST\Quarantine\C\Program Files (x86)\XCOM Enemy Within\Binaries\Win32\steam_api.dll
2014-08-01 17:23:57.872    >>> Virus 'Mal/Generic-S' found in file C:\FRST\Quarantine\C\Program Files (x86)\XCOM Enemy Within\Binaries\Win32\steam_api.dll
2014-08-01 17:23:57.872    >>> Virus 'Mal/Generic-S' found in file C:\FRST\Quarantine\C\Program Files (x86)\XCOM Enemy Within\Binaries\Win32\steam_api.dll
2014-08-01 17:23:57.872    >>> Virus 'Mal/Generic-S' found in file C:\FRST\Quarantine\C\Program Files (x86)\XCOM Enemy Within\Binaries\Win32\steam_api.dll
2014-08-01 17:23:57.872    >>> Virus 'Mal/Generic-S' found in file HKU\S-1-5-21-1437321509-492886448-564446639-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA
2014-08-01 17:23:57.872    >>> Virus 'Mal/Generic-S' found in file HKU\S-1-5-21-1437321509-492886448-564446639-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA
2014-08-01 17:23:57.872    >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Security Center\AntiVirusDisableNotify
2014-08-01 17:23:57.872    >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Security Center\UpdatesDisableNotify
2014-08-01 17:23:57.872    >>> Virus 'Mal/Generic-S' found in file HKU\S-1-5-21-1437321509-492886448-564446639-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnIntranet
2014-08-01 17:23:57.872    >>> Virus 'Mal/Generic-S' found in file HKU\S-1-5-21-1437321509-492886448-564446639-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnIntranet
2014-08-01 17:24:43.159    >>> Virus 'Mal/Generic-S' found in file C:\FRST\Quarantine\C\Program Files (x86)\XCOM Enemy Within\XEW\Binaries\Win32\steam_api.dll
2014-08-01 17:24:43.159    >>> Virus 'Mal/Generic-S' found in file C:\FRST\Quarantine\C\Program Files (x86)\XCOM Enemy Within\XEW\Binaries\Win32\steam_api.dll
2014-08-01 17:24:43.159    >>> Virus 'Mal/Generic-S' found in file C:\FRST\Quarantine\C\Program Files (x86)\XCOM Enemy Within\XEW\Binaries\Win32\steam_api.dll
2014-08-01 17:24:43.159    >>> Virus 'Mal/Generic-S' found in file C:\FRST\Quarantine\C\Program Files (x86)\XCOM Enemy Within\XEW\Binaries\Win32\steam_api.dll
2014-08-01 17:24:43.159    >>> Virus 'Mal/Generic-S' found in file HKU\S-1-5-21-1437321509-492886448-564446639-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA
2014-08-01 17:24:43.159    >>> Virus 'Mal/Generic-S' found in file HKU\S-1-5-21-1437321509-492886448-564446639-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA
2014-08-01 17:24:43.159    >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Security Center\AntiVirusDisableNotify
2014-08-01 17:24:43.159    >>> Virus 'Mal/Generic-S' found in file HKLM\SOFTWARE\Microsoft\Security Center\UpdatesDisableNotify
2014-08-01 17:24:43.159    >>> Virus 'Mal/Generic-S' found in file HKU\S-1-5-21-1437321509-492886448-564446639-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnIntranet
2014-08-01 17:24:43.159    >>> Virus 'Mal/Generic-S' found in file HKU\S-1-5-21-1437321509-492886448-564446639-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\WarnOnIntranet
2014-08-01 17:25:07.698    Could not open C:\hiberfil.sys
2014-08-01 17:25:13.501    Could not open C:\pagefile.sys
2014-08-01 17:53:17.483    Could not open C:\System Volume Information\{2f228c99-17fc-11e4-b9e9-101f74fadaf2}{3808876b-c176-4e48-b7ae-04046e6cc752}
2014-08-01 17:53:17.483    Could not open C:\System Volume Information\{3808876b-c176-4e48-b7ae-04046e6cc752}
2014-08-01 17:53:17.483    Could not open C:\System Volume Information\{7e777b83-1810-11e4-a7bb-101f74fadaf2}{3808876b-c176-4e48-b7ae-04046e6cc752}
2014-08-01 17:53:17.483    Could not open C:\System Volume Information\{a306af7c-16b1-11e4-97a4-101f74fadaf2}{3808876b-c176-4e48-b7ae-04046e6cc752}
2014-08-01 17:53:17.483    Could not open C:\System Volume Information\{b5dd2b1c-17fe-11e4-a2e7-101f74fadaf2}{3808876b-c176-4e48-b7ae-04046e6cc752}
2014-08-01 17:53:17.483    Could not open C:\System Volume Information\{b5dd2b20-17fe-11e4-a2e7-101f74fadaf2}{3808876b-c176-4e48-b7ae-04046e6cc752}
2014-08-01 17:53:17.483    Could not open C:\System Volume Information\{b5dd2b25-17fe-11e4-a2e7-101f74fadaf2}{3808876b-c176-4e48-b7ae-04046e6cc752}
2014-08-01 17:53:17.483    Could not open C:\System Volume Information\{b5dd2b29-17fe-11e4-a2e7-101f74fadaf2}{3808876b-c176-4e48-b7ae-04046e6cc752}
2014-08-01 17:53:17.483    Could not open C:\System Volume Information\{b5dd2b2d-17fe-11e4-a2e7-101f74fadaf2}{3808876b-c176-4e48-b7ae-04046e6cc752}
2014-08-01 17:53:17.483    Could not open C:\System Volume Information\{be3dee8b-1348-11e4-8cce-101f74fadaf2}{3808876b-c176-4e48-b7ae-04046e6cc752}
2014-08-01 17:53:17.483    Could not open C:\System Volume Information\{be3dee8f-1348-11e4-8cce-101f74fadaf2}{3808876b-c176-4e48-b7ae-04046e6cc752}
2014-08-01 17:53:17.483    Could not open C:\System Volume Information\{be3dee93-1348-11e4-8cce-101f74fadaf2}{3808876b-c176-4e48-b7ae-04046e6cc752}
2014-08-01 17:53:17.483    Could not open C:\System Volume Information\{be3dee97-1348-11e4-8cce-101f74fadaf2}{3808876b-c176-4e48-b7ae-04046e6cc752}
2014-08-01 17:53:17.483    Could not open C:\System Volume Information\{be3dee9b-1348-11e4-8cce-101f74fadaf2}{3808876b-c176-4e48-b7ae-04046e6cc752}
2014-08-01 18:29:38.764    Could not open LOGICAL:0010:00000000
2014-08-01 18:29:38.764    Could not open Q:\
2014-08-01 18:29:39.045    The following items will be cleaned up:
2014-08-01 18:29:39.045    Mal/Generic-S
 


  • 0

#25
LiquidTension

LiquidTension

    Expert

  • Expert
  • 1,151 posts

Hi Triskelion,

 
You can read about the infection here.
 
It's certainly a tricky one. I've found no evidence of stolen data, or any additional files cited in the article above. I also do not believe the computer is still infected. If there has been no unusual banking transactions and passwords have not been altered by someone unauthorised, then there is perhaps less reason to be concerned. 
 
However, how we proceed is ultimately up to your co-worker, and what she feels most comfortable with. The last scan (Sophos) is not something I usually issue; the fact this scanner has not picked up anything that has not already been identified may be of some reassurance. So as I said, I do not believe the computer is still infected, but it is important to be aware that these types of infections can make any number of modifications that may be impossible or near-impossible to detect.
 
If your co-worker is still overly concerned then perhaps reformatting the machine is the best course of action. Wiping the drive and reinstalling the Operating System will guarantee all traces of malware are removed. On the other hand, your co-worker may wish to monitor the situation, and act in accordance with how things play out. For example, if nothing out of the ordinary occurs in the days/weeks after finishing here then she may feel a reformat is unnecessary. 
 
------------------------------------
 
If we are proceeding without reformatting, we can begin the final few steps by updating outdated and vulnerable software. I would also like you to rerun the FRST script below as there appears to have been a formatting error in my previous post. Please let me know how the computer is performing after carrying out the following.
 
STEP 1
xlK5Hdb.png Farbar Recovery Scan Tool (FRST) Script

  • Press the Windows Key pdKOQKY.png + r on your keyboard at the same time. Type Notepad and click OK.
  • Copy the entire contents of the codebox below and paste into the Notepad document.
    start
    C:\Users\Lauren\Desktop\Eric's Stuff\XCOM.Enemy.Within-RELOADED
    C:\Users\Lauren\Downloads\any-audio-converter.exe
    end
  • Click FileSave As and type fixlist.txt as the File Name
  • Important: The file must be saved in the same location as FRST64.exe. 

NOTICE: This script is intended for use on this particular machine. Do not use this script on any other machine; doing so may cause damage to your Operating System.

  • Right-Click FRST64.exe and select AVOiBNU.jpg Run as administrator to run the programme.
  • Click Fix.
  • A log (Fixlog.txt) will open on your desktop. Copy the contents of the log and paste in your next reply.
     

STEP 2
CXrghb6.png Update Outdated Software

Outdated software contain security risks that must be patched. Please download and install the latest version of the programmes below.

  • xGIhUGR.png Adobe Reader (Uncheck "Yes, install McAfee Security Scan Plus - optional")
  • jfMhRM5.png Adob Air
  • u9DsAVv.png Follow these instructions to check for and download the latest Windows Updates.
     

STEP 3
EtQetiM.png Remove Outdated Software

  • Press the Windows Key pdKOQKY.png + r on your keyboard at the same time. Type appwiz.cpl and click OK.
  • Search for the following programmes, right-click and click Uninstall one at a time.
    • Adobe Reader X (10.1.9)
  • Follow the prompts and reboot if necessary.
     

STEP 4
zANS9oB.png Disable Java in Your Browser
Due to frequent exploits we recommend you disable Java in your browser. For information on Java vulnerabilities, please read the following article (point #7).

  • Click the Windows Start Button 29Fou9c.jpg and type Java Control Panel (or javacpl) in the search bar. 
  • Click on the Java Control Panel. Once opened, click the Security tab.
  • Deselect the check box for Enable Java content in the browser. This will disable the Java plug-in in the browser. 
  • Click Apply. When the Windows User Account Control (UAC) AVOiBNU.jpg appears, allow permissions to make the changes. 
  • Click OK in the Java Plug-in confirmation window.
  • Restart your browser(s) for changes to take effect.
  • More information can be found here and here.
     

STEP 5
oxliOQk.png Security Check

  • Please download SecurityCheck and save the file to your desktop.
  • Double-click SecurityCheck.exe and follow the onscreen instructions inside the black box.
  • A log (checkup.txt) will automatically open on your desktop.
  • Copy the contents of the log and paste in your next reply.
     

======================================================
 
STEP 6
pfNZP4A.png Logs
In your next reply please include the following logs. Please be sure to copy and paste the requested logs, as well as provide information on any questions I may have asked.

  • Fixlog.txt
  • checkup.txt
  • How is the computer performing?

-- Note: There are important steps to follow. Please ensure you continue following this topic until I give you the "All Clean".


Edited by LiquidTension, 01 August 2014 - 04:22 PM.

  • 0

Advertisements


#26
Triskelion

Triskelion

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 663 posts

Hi Adam. Sorry I was away for a bit. Long weekend here.

Here are the logs.

 

1. FixLog:

 

Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 31-07-2014 02
Ran by Lauren at 2014-08-03 23:18:07 Run:4
Running from C:\Users\Lauren\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
start
C:\Users\Lauren\Desktop\Eric's Stuff\XCOM.Enemy.Within-RELOADED
C:\Users\Lauren\Downloads\any-audio-converter.exe
end
*****************

C:\Users\Lauren\Desktop\Eric's Stuff\XCOM.Enemy.Within-RELOADED => Moved successfully.
C:\Users\Lauren\Downloads\any-audio-converter.exe => Moved successfully.

==== End of Fixlog ====

 

2. CheckUp:

 

 Results of screen317's Security Check version 0.99.86  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:``````````````
 Windows Firewall Enabled!  
 WMI entry may not exist for antivirus; attempting automatic update.
`````````Anti-malware/Other Utilities Check:`````````
 Java 7 Update 65  
 Adobe Flash Player 14.0.0.145  
 Mozilla Firefox (31.0)
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 AVG avgwdsvc.exe
 Malwarebytes Anti-Malware mbamscheduler.exe   
`````````````````System Health check`````````````````
 Total Fragmentation on Drive C: 3%
````````````````````End of Log``````````````````````
 

 

3. Status:

 

- Computer is running better it seems, I haven't done much browsing, except to come here. I'll give it a whirl.

- Computer is much quieter and the fan doesn't sound like it's working like a propellor on a plane.

- Computer doesn't feel like it's running as hot as it was before either.


  • 0

#27
LiquidTension

LiquidTension

    Expert

  • Expert
  • 1,151 posts

Hi Triskelion,
 

- Computer is running better it seems, I haven't done much browsing, except to come here. I'll give it a whirl.
- Computer is much quieter and the fan doesn't sound like it's working like a propellor on a plane.
- Computer doesn't feel like it's running as hot as it was before either.

Good, glad to hear! Let me know if you discover any other problems. 
 
I think we are just about done here. :) Please be sure to let me know if you (or your co-worker) has any further questions or concerns. I am more than happy to answer anything. 
 
STEP 1
Z2qgMOy.png OTL

  • Please download OTL and save the file to your desktop.
  • Double-click OTL.exe to run the programme. Ensure all other windows are closed.
  • Copy the entire contents of the codebox below and paste into the 1wDyQ2v.png textbox.
    :OTL
     
    :Commands
    [emptytemp]
    [emptyjava]
    [clearallrestorepoints]
  • Click the j7yFJut.png button.
  • Let the programme run and reboot your computer if prompted
     

STEP 2
AFZxnZc.jpg DelFix

  • Please download DelFix and save the file to your Desktop.
  • Double-click DelFix.exe to run the programme.
  • Place a checkmark next to the following items:
    • Activate UAC
    • Remove disinfection tools
    • Create registry backup
    • Reset System Settings
  • Click the Run button.

-- This will remove the specialised tools we used to disinfect your system. Any leftover logs, files, folders or tools remaining on your Desktop which were not removed can be deleted manually (right-click the file + delete).
 
--- Malwarebytes Anti-Malware will still be present on your computer. I recommend keeping this programme, updating and scanning with it once a week to maintain security on your computer. If you do not wish to keep this programme on your computer, you can uninstall it by pressing the Windows Key pdKOQKY.png + r on your keyboard at the same time, typing appwiz.cpl, clicking OK and searching for Malwarebytes.
 
 
======================================================
 
All Clean!  :thumbsup: 
Congratulations, your computer appears clean!   :thumbup:
I no longer see signs of malware on your computer, and feel satisfied that our work here is done. Below I have compiled a list of resources you may find useful. The articles document information on computer security/maintenance, common infection vectors and how you can stay safe on the Internet.

The following security/maintenance programmes come highly recommended in the security community.

  • JEP5iWI.pngWeb of Trust (WOT) is a browser add-on designed to alert the user before interacting with a potentially malicious website.
  • 6YRrgUC.pngMalwarebytes Anti-Malware Premium incorporates real-time protection and is designed to run alongside your anti-virus.
  • j1OLIec.pngSpywareBlaster is a form of passive protection, designed to block the actions of malicious websites and tracking cookies.
  • A5RLVbX.pngCCleaner (portable) is a handy temp file cleaner. Avoid the built-in registry cleaner => see this article for information.
  • DgW1XL2.pngSecuina PSI will scan your computer for vulnerable software that is outdated, and automatically find the latest update for you.
  • hkxnADR.pngStartupLite will scan your computer for unnecessary startup programmes. Disabling identified programmes may improve boot-time.
  • jv4nhMJ.pngNoScript is a Firefox add-on that blocks the actions of malicious scripts by using whitelisting and other technology.
  • KsUqI5A.pngAdBlock is a browser add-on that blocks annoying banners, pop-ups and video ads.
     

Wary of a particular file/website? Need a second opinion? Scan the file/URL using these free online scanner services:

-- Should you have any questions on the above tools, or computer security in general, please feel free to ask.
 
 
======================================================
 
Please confirm you have no outstanding issues, and are happy with the state of your computer. Once I have confirmation things are in order, we can wrap things up and I will close this thread. 
 
Thank you for using Geeks To Go.
 
Safe Surfing.  :thumbsup:

Adam (LiquidTension).


  • 0

#28
Triskelion

Triskelion

    Member

  • Topic Starter
  • Member
  • PipPipPip
  • 663 posts

Thanks Adam;

 

THings seem to be running along smoothly. I'm sure she'll be very happy and I doubt she'll be letting her brother get his hands on her computer anytime soon.

I made sure to show her WOT and installed in on FF. I think she wants Chrome back, so I'll make sure to add it there as well.

I tried installing Secuina, but for some reason after it goes through the install, it will not load? Any ideas?

I also left Malwarebytes on the laptop and installeed adblock, I'm looking into some of the other ones.

 

Not sue if you wanted these last two logs, bu tin case you did..

 

OTL:

 

All processes killed
========== OTL ==========
========== COMMANDS ==========
 
[EMPTYTEMP]
 
User: All Users
 
User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 57311 bytes
 
User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes
 
User: Lauren
->Temp folder emptied: 14556043141 bytes
->Temporary Internet Files folder emptied: 150053315 bytes
->Java cache emptied: 2184885 bytes
->FireFox cache emptied: 38488752 bytes
->Flash cache emptied: 58378 bytes
 
User: LogMeInRemoteUser
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 41620 bytes
 
User: LogMeInRemoteUser.Lauren-HP
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 41620 bytes
 
User: Public
 
%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 2072242 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 69965636 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 42329371 bytes
%systemroot%\sysnative\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment folder emptied: 644 bytes
RecycleBin emptied: 0 bytes
 
Total Files Cleaned = 14,173.00 mb
 
 
[EMPTYJAVA]
 
User: All Users

 

DelFix:

 

# DelFix v10.8 - Logfile created 05/08/2014 at 09:43:24
# Updated 29/07/2014 by Xplode
# Username : Lauren - LAUREN-HP
# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)

~ Activating UAC ... OK

~ Removing disinfection tools ...

Deleted : C:\_OTL
Deleted : C:\FRST
Deleted : C:\AdwCleaner
Deleted : C:\Users\Lauren\Desktop\FRST-OlderVersion
Deleted : C:\AdwCleaner[R1].txt
Deleted : C:\AdwCleaner[S1].txt
Deleted : C:\Users\Lauren\Desktop\AdwCleaner.exe
Deleted : C:\Users\Lauren\Desktop\aswMBR.exe
Deleted : C:\Users\Lauren\Desktop\CKScanner.exe
Deleted : C:\Users\Lauren\Desktop\esetsmartinstaller_enu.exe
Deleted : C:\Users\Lauren\Desktop\FRST64.exe
Deleted : C:\Users\Lauren\Desktop\JRT.exe
Deleted : C:\Users\Lauren\Desktop\OTL.exe
Deleted : C:\Users\Lauren\Desktop\SecurityCheck.exe
Deleted : C:\Users\Lauren\Desktop\SystemLook_x64.exe
Deleted : C:\Users\Lauren\Downloads\FRST64.exe
Deleted : C:\Users\Lauren\Downloads\mkvtoolnix-amd64-7.0.0-setup.exe
Deleted : C:\Users\Lauren\Downloads\OTL.exe
Deleted : HKLM\SOFTWARE\OldTimer Tools
Deleted : HKLM\SOFTWARE\AdwCleaner
Deleted : HKLM\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ASWMBR

~ Creating registry backup ... OK

~ Resetting system settings ... OK

########## - EOF - ##########
 


  • 0

#29
LiquidTension

LiquidTension

    Expert

  • Expert
  • 1,151 posts
Hi Triskelion,
 

I think she wants Chrome back, so I'll make sure to add it there as well.

WOT and AdBlock are also available in Chrome. 
 

I tried installing Secuina, but for some reason after it goes through the install, it will not load? Any ideas?

I find Secunia on my machine does not load if I am not connected to the Internet OR if I have a poor Internet connection. Do either or the two apply to you?
 
You may wish to try uninstalling/reinstalling the software.
  • Press the Windows Key pdKOQKY.png + r on your keyboard at the same time. Type appwiz.cpl and click OK.
  • Search for Secunia, right-click and click Uninstall.
  • Reboot your computer. 
  • Click this link for a direct download of Secunia PSI.
  • Open Secunia PSI. 
Alternatively, you may wish to visit the Secunia Support Forum.
 

I also left Malwarebytes on the laptop and installeed adblock, I'm looking into some of the other ones.

Malwarebytes Anti-Malware is a good on-demand scanner. I recommend running a Threat Scan once a week. AdBlock not only blocks ads and popups, it can also be customized to block known phishing and malware sites.
 
If you decide to install NoScript, ensure you read the documentation provided before installing the software. 
 
Please let me know if you have any further questions or concerns. :)
  • 0

#30
LiquidTension

LiquidTension

    Expert

  • Expert
  • 1,151 posts

Hi Triskelion,

 

How are you getting on? Do you require further assistance or shall we wrap things up? Please let me know if you get the chance. :)


  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP