Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Not sure if malware is gone... [Closed]

Malware

  • This topic is locked This topic is locked

#1
jampzor

jampzor

    Member

  • Member
  • PipPip
  • 10 posts

Hey guys! I recently found out, that i have malware installed on my computer, so i took a look in task manager. I saw a suspicious skype logo, which i wanted to delete, but i couldn't even get acces to the map or delete it.... At the moment I don't see the suspicious process in task manager, but im also not sure if its totally gone tho.. Hope you guys can help me with it! 

 

 

OTL logfile created on: 26-7-2014 12:46:45 - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\Sven\Downloads
64bit- An unknown product  (Version = 6.2.9200) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.17207)
Locale: 00000413 | Country: Nederland | Language: NLD | Date Format: d-M-yyyy
 
7,89 Gb Total Physical Memory | 4,54 Gb Available Physical Memory | 57,57% Memory free
9,14 Gb Paging File | 5,56 Gb Available in Paging File | 60,85% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 172,07 Gb Total Space | 31,15 Gb Free Space | 18,11% Space Free | Partition Type: NTFS
Drive D: | 258,15 Gb Total Space | 251,55 Gb Free Space | 97,44% Space Free | Partition Type: NTFS
Drive F: | 13,89 Gb Total Space | 13,84 Gb Free Space | 99,62% Space Free | Partition Type: NTFS
 
Computer Name: SVEN | User Name: Sven | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2014-07-26 12:46:30 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Sven\Downloads\OTL.exe
PRC - [2014-07-15 11:24:50 | 000,860,488 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
PRC - [2014-07-09 20:56:01 | 006,162,488 | ---- | M] (Spotify Ltd) -- C:\Users\Sven\AppData\Roaming\Spotify\spotify.exe
PRC - [2014-07-09 20:55:54 | 000,601,144 | ---- | M] () -- C:\Users\Sven\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
PRC - [2014-07-03 22:10:46 | 000,773,848 | ---- | M] (BlueStack Systems, Inc.) -- C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe
PRC - [2014-07-03 22:08:46 | 000,384,728 | ---- | M] (BlueStack Systems, Inc.) -- C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
PRC - [2014-07-03 22:08:12 | 000,405,208 | ---- | M] (BlueStack Systems, Inc.) -- C:\Program Files (x86)\BlueStacks\HD-Service.exe
PRC - [2014-07-03 22:08:08 | 000,366,808 | ---- | M] (BlueStack Systems) -- C:\Program Files (x86)\BlueStacks\HD-SharedFolder.exe
PRC - [2014-07-03 22:07:58 | 000,260,824 | ---- | M] (BlueStack Systems) -- C:\Program Files (x86)\BlueStacks\HD-BlockDevice.exe
PRC - [2014-07-03 22:07:56 | 000,378,072 | ---- | M] (BlueStack Systems) -- C:\Program Files (x86)\BlueStacks\HD-Network.exe
PRC - [2014-06-26 13:49:35 | 000,076,888 | ---- | M] () -- C:\Windows\SysWOW64\PnkBstrA.exe
PRC - [2014-06-09 10:27:02 | 008,795,312 | ---- | M] (Visicom Media Inc.) -- C:\Program Files (x86)\ManyCam\ManyCam.exe
PRC - [2014-03-18 21:31:20 | 000,567,880 | ---- | M] () -- C:\Program Files (x86)\puush\puush.exe
PRC - [2013-12-21 08:04:16 | 000,065,432 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2013-10-18 12:45:50 | 000,437,328 | ---- | M] (VMware, Inc.) -- C:\Windows\SysWOW64\vmnat.exe
PRC - [2013-10-18 12:45:46 | 000,358,480 | ---- | M] (VMware, Inc.) -- C:\Windows\SysWOW64\vmnetdhcp.exe
PRC - [2013-10-18 11:52:30 | 000,086,096 | ---- | M] (VMware, Inc.) -- C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe
PRC - [2013-01-16 15:11:18 | 000,020,792 | ---- | M] (ASUSTeK Computer Inc.) -- C:\Program Files (x86)\ASUS\ASUS Smart Gesture\QuickGesture\x86\QuickGesture.exe
PRC - [2013-01-15 17:20:58 | 000,303,928 | ---- | M] (ASUSTek Computer Inc.) -- C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
PRC - [2013-01-15 17:20:54 | 000,107,320 | ---- | M] (ASUSTek Computer Inc.) -- C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
PRC - [2013-01-11 16:57:24 | 000,328,504 | ---- | M] (ASUSTek Computer Inc.) -- C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
PRC - [2012-11-29 18:15:40 | 000,171,224 | ---- | M] () -- C:\Program Files (x86)\ASUS\Splendid\ColorUService.exe
PRC - [2012-11-29 18:15:40 | 000,054,488 | ---- | M] (ASUS) -- C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
PRC - [2012-10-24 16:02:32 | 001,196,416 | ---- | M] (ASUS) -- C:\Program Files (x86)\ASUS\ASUS InstantOn\InsOnCfg.exe
PRC - [2012-10-17 20:08:40 | 000,205,184 | ---- | M] (ASUSTek Computer Inc.) -- C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
PRC - [2012-09-29 19:18:26 | 000,323,584 | R--- | M] (Atheros) -- C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe
PRC - [2012-09-18 13:51:54 | 001,124,032 | ---- | M] (ASUSTek Computer Inc.) -- C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe
PRC - [2012-08-31 20:27:20 | 000,590,208 | ---- | M] (ASUS) -- C:\Program Files (x86)\ASUS\ASUS InstantOn\InsOnWMI.exe
PRC - [2012-08-22 10:24:28 | 001,559,936 | ---- | M] (ASUSTeK Computer Inc.) -- C:\Program Files (x86)\ASUS\ASUS Live Update\LiveUpdate.exe
PRC - [2012-07-17 15:57:22 | 000,365,376 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel® Management Engine Components\UNS\UNS.exe
PRC - [2012-07-17 15:57:20 | 000,277,824 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
PRC - [2012-06-27 13:47:02 | 000,129,856 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel® Management Engine Components\FWService\IntelMeFWService.exe
PRC - [2012-06-25 11:57:14 | 000,166,720 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\Jhi_service.exe
PRC - [2012-05-28 11:04:48 | 000,113,312 | ---- | M] (ASUSTek Computer Inc.) -- C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe
PRC - [2012-04-13 11:14:00 | 000,277,120 | ---- | M] (ASUS) -- C:\Program Files (x86)\ASUS\ASUS InstantOn\InsOnSrv.exe
PRC - [2011-11-21 15:19:50 | 000,096,896 | ---- | M] (ASUS) -- C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2014-07-15 11:24:48 | 000,353,096 | ---- | M] () -- C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\ppgooglenaclpluginchrome.dll
MOD - [2014-07-15 11:24:46 | 014,664,008 | ---- | M] () -- C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\PepperFlash\pepflashplayer.dll
MOD - [2014-07-15 11:24:44 | 008,537,928 | ---- | M] () -- C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\pdf.dll
MOD - [2014-07-15 11:24:38 | 000,718,664 | ---- | M] () -- C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\libglesv2.dll
MOD - [2014-07-15 11:24:36 | 000,126,280 | ---- | M] () -- C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\libegl.dll
MOD - [2014-07-15 11:24:35 | 001,732,936 | ---- | M] () -- C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\ffmpegsumo.dll
MOD - [2014-07-09 20:55:55 | 036,966,968 | ---- | M] () -- C:\Users\Sven\AppData\Roaming\Spotify\Data\libcef.dll
MOD - [2014-07-09 20:55:54 | 000,886,840 | ---- | M] () -- C:\Users\Sven\AppData\Roaming\Spotify\Data\libglesv2.dll
MOD - [2014-07-09 20:55:54 | 000,867,896 | ---- | M] () -- C:\Users\Sven\AppData\Roaming\Spotify\Data\ffmpegsumo.dll
MOD - [2014-07-09 20:55:54 | 000,601,144 | ---- | M] () -- C:\Users\Sven\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
MOD - [2014-07-09 20:55:54 | 000,108,600 | ---- | M] () -- C:\Users\Sven\AppData\Roaming\Spotify\Data\libegl.dll
MOD - [2014-06-25 17:47:50 | 000,188,416 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\UIAutomationTypes\4ecc9a930ce584ca105857e68bad3c5f\UIAutomationTypes.ni.dll
MOD - [2014-05-27 16:56:48 | 000,774,656 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\6372064a9615d7645a5a3a59470acb4d\System.Runtime.Remoting.ni.dll
MOD - [2014-05-18 13:15:09 | 007,785,984 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Xml\668bc5e53fd656dc16c9f40ea15e872e\System.Xml.ni.dll
MOD - [2014-05-18 13:14:51 | 001,873,408 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Xaml\f246b71bfd9c1537167b7f6d4f18cd01\System.Xaml.ni.dll
MOD - [2014-05-18 13:14:46 | 012,895,232 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\07b99dfb176f4a0cd9b4cd6be7049d41\System.Windows.Forms.ni.dll
MOD - [2014-05-18 13:12:57 | 001,639,936 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Drawing\ce11900fa489575613dc777c7fbb0d7d\System.Drawing.ni.dll
MOD - [2014-05-18 13:12:33 | 000,967,680 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System.Configuration\7ece7799d670cdfc1393b98b0668a046\System.Configuration.ni.dll
MOD - [2014-05-18 13:12:31 | 000,463,360 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Presentatioaec034ca#\be4495553b06217e768899f1520cb9a2\PresentationFramework.Aero2.ni.dll
MOD - [2014-05-18 13:12:28 | 018,753,024 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\Presentatio5ae0f00f#\9b2e17aa81242bb8366cbfc330743cc6\PresentationFramework.ni.dll
MOD - [2014-05-18 13:11:18 | 011,014,144 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\PresentationCore\8b2bb65990b4961999b8fc0661994447\PresentationCore.ni.dll
MOD - [2014-05-18 13:10:46 | 003,904,000 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\WindowsBase\cb31c78069126d3a138e83027f75e6ae\WindowsBase.ni.dll
MOD - [2014-05-18 13:10:10 | 010,067,968 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\System\b75ba99f72f116d8951b0f2bba8c276a\System.ni.dll
MOD - [2014-05-18 13:09:46 | 017,207,296 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\mscorlib\d1265d6159ea876f9d63ea4c1361b587\mscorlib.ni.dll
MOD - [2014-03-18 21:31:20 | 000,567,880 | ---- | M] () -- C:\Program Files (x86)\puush\puush.exe
MOD - [2014-02-18 18:40:46 | 000,978,432 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Configuration\97272e5adde36ea896d7216bf0270e15\System.Configuration.ni.dll
MOD - [2014-02-17 17:46:32 | 005,463,552 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Xml\672138dc2f47a077f59ef14290a6973e\System.Xml.ni.dll
MOD - [2014-02-17 17:46:29 | 012,436,480 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\a673aacf407b499981342bb709cce917\System.Windows.Forms.ni.dll
MOD - [2014-02-17 17:46:24 | 001,593,344 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System.Drawing\d76ae95d56d39a59f727f5518ac8e396\System.Drawing.ni.dll
MOD - [2014-02-17 17:45:56 | 007,993,856 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\System\20af51394609c937507288c2b1cf2c8c\System.ni.dll
MOD - [2014-02-17 17:45:51 | 011,499,520 | ---- | M] () -- C:\WINDOWS\assembly\NativeImages_v2.0.50727_32\mscorlib\3de119146ed0e59408f896aa69cdfc42\mscorlib.ni.dll
MOD - [2013-12-10 09:13:08 | 000,013,088 | ---- | M] () -- C:\Program Files (x86)\NVIDIA Corporation\coprocmanager\detoured.dll
MOD - [2013-08-17 02:06:30 | 000,303,104 | ---- | M] () -- C:\WINDOWS\assembly\GAC_MSIL\mscorlib.resources\2.0.0.0_nl_b77a5c561934e089\mscorlib.resources.dll
MOD - [2013-08-17 02:06:30 | 000,208,896 | ---- | M] () -- C:\WINDOWS\assembly\GAC_MSIL\System.resources\2.0.0.0_nl_b77a5c561934e089\System.resources.dll
MOD - [2012-11-29 18:15:40 | 000,171,224 | ---- | M] () -- C:\Program Files (x86)\ASUS\Splendid\ColorUService.exe
MOD - [2012-11-14 05:23:14 | 000,241,152 | ---- | M] () -- C:\Program Files (x86)\ManyCam\opencv_objdetect220.dll
MOD - [2012-11-14 05:23:14 | 000,201,216 | ---- | M] () -- C:\Program Files (x86)\ManyCam\opencv_video220.dll
MOD - [2012-11-14 05:23:08 | 000,775,680 | ---- | M] () -- C:\Program Files (x86)\ManyCam\opencv_highgui220.dll
MOD - [2012-11-14 05:23:04 | 001,241,088 | ---- | M] () -- C:\Program Files (x86)\ManyCam\opencv_imgproc220.dll
MOD - [2012-11-14 05:22:32 | 002,010,624 | ---- | M] () -- C:\Program Files (x86)\ManyCam\opencv_core220.dll
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - [2014-06-12 11:09:59 | 000,111,616 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\WINDOWS\SysNative\IEEtwCollector.exe -- (IEEtwCollectorService)
SRV:64bit: - [2014-06-12 09:02:10 | 000,064,624 | ---- | M] (CyberGhost S.R.L) [Auto | Running] -- C:\Program Files\CyberGhost 5\Service.exe -- (CGVPNCliService)
SRV:64bit: - [2014-05-29 20:33:02 | 000,174,088 | ---- | M] (Sandboxie Holdings, LLC) [Auto | Running] -- C:\Program Files\Sandboxie\SbieSvc.exe -- (SbieSvc)
SRV:64bit: - [2014-04-06 13:20:36 | 000,201,216 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\AudioEndpointBuilder.dll -- (AudioEndpointBuilder)
SRV:64bit: - [2014-04-03 04:51:48 | 001,584,128 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\workfolderssvc.dll -- (workfolderssvc)
SRV:64bit: - [2014-03-24 04:31:14 | 000,347,880 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Program Files\Windows Defender\NisSrv.exe -- (WdNisSvc)
SRV:64bit: - [2014-03-24 04:31:14 | 000,023,824 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MsMpEng.exe -- (WinDefend)
SRV:64bit: - [2014-03-14 08:26:25 | 000,491,520 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\GeofenceMonitorService.dll -- (lfsvc)
SRV:64bit: - [2014-03-08 07:41:25 | 001,306,624 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\AppXDeploymentServer.dll -- (AppXSvc)
SRV:64bit: - [2014-03-06 09:02:13 | 000,834,560 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\netlogon.dll -- (Netlogon)
SRV:64bit: - [2014-02-22 17:53:10 | 003,394,384 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\WSService.dll -- (WSService)
SRV:64bit: - [2014-02-22 11:57:16 | 000,710,656 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\lsm.dll -- (LSM)
SRV:64bit: - [2014-02-22 11:26:58 | 000,366,080 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\wcmsvc.dll -- (Wcmsvc)
SRV:64bit: - [2014-02-22 11:25:39 | 000,399,872 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\das.dll -- (DeviceAssociationService)
SRV:64bit: - [2014-02-22 11:25:14 | 000,269,824 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\bisrv.dll -- (BrokerInfrastructure)
SRV:64bit: - [2014-02-22 11:23:58 | 001,576,960 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\wlidsvc.dll -- (wlidsvc)
SRV:64bit: - [2013-12-10 09:35:18 | 000,530,944 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\AppReadiness.dll -- (AppReadiness)
SRV:64bit: - [2013-11-23 06:50:00 | 000,282,112 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\SysNative\SystemEventsBrokerServer.dll -- (SystemEventsBroker)
SRV:64bit: - [2013-08-22 14:31:56 | 002,899,968 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\spool\drivers\x64\3\PrintConfig.dll -- (PrintNotify)
SRV:64bit: - [2013-08-22 13:32:02 | 000,024,576 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\wephostsvc.dll -- (WEPHOSTSVC)
SRV:64bit: - [2013-08-22 13:31:43 | 000,040,448 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\efssvc.dll -- (EFS)
SRV:64bit: - [2013-08-22 13:22:45 | 000,066,048 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\wiarpc.dll -- (WiaRpc)
SRV:64bit: - [2013-08-22 13:21:15 | 000,013,312 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svsvc.dll -- (svsvc)
SRV:64bit: - [2013-08-22 13:16:57 | 000,118,272 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\fhsvc.dll -- (fhsvc)
SRV:64bit: - [2013-08-22 12:25:28 | 000,164,352 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\NcaSvc.dll -- (NcaSvc)
SRV:64bit: - [2013-08-22 12:19:28 | 000,517,120 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicvss)
SRV:64bit: - [2013-08-22 12:19:28 | 000,517,120 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmictimesync)
SRV:64bit: - [2013-08-22 12:19:28 | 000,517,120 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicshutdown)
SRV:64bit: - [2013-08-22 12:19:28 | 000,517,120 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicrdv)
SRV:64bit: - [2013-08-22 12:19:28 | 000,517,120 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmickvpexchange)
SRV:64bit: - [2013-08-22 12:19:28 | 000,517,120 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicheartbeat)
SRV:64bit: - [2013-08-22 12:19:28 | 000,517,120 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\icsvc.dll -- (vmicguestinterface)
SRV:64bit: - [2013-08-22 12:02:47 | 000,013,312 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\smphost.dll -- (smphost)
SRV:64bit: - [2013-08-22 11:57:25 | 000,130,560 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\ScDeviceEnum.dll -- (ScDeviceEnum)
SRV:64bit: - [2013-08-22 11:54:59 | 000,059,392 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\keyiso.dll -- (KeyIso)
SRV:64bit: - [2013-08-22 11:50:59 | 000,245,760 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\TimeBrokerServer.dll -- (TimeBroker)
SRV:64bit: - [2013-08-22 11:50:00 | 000,525,312 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\netprofmsvc.dll -- (netprofm)
SRV:64bit: - [2013-08-22 11:45:59 | 000,151,040 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\ncbservice.dll -- (NcbService)
SRV:64bit: - [2013-08-22 11:40:49 | 000,248,832 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\vaultsvc.dll -- (VaultSvc)
SRV:64bit: - [2013-08-22 11:31:03 | 000,201,728 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\DeviceSetupManager.dll -- (DsmSvc)
SRV:64bit: - [2013-08-22 11:15:54 | 000,073,728 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\NcdAutoSetup.dll -- (NcdAutoSetup)
SRV:64bit: - [2013-07-24 18:21:46 | 000,334,608 | ---- | M] (McAfee, Inc.) [On_Demand | Stopped] -- C:\Program Files\Common Files\mcafee\ActWiz\McAWFwk.exe -- (McAWFwk)
SRV:64bit: - [2013-01-18 09:20:42 | 000,033,168 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Windows\SysNative\DptfPolicyConfigTDPService.exe -- (DptfPolicyConfigTDPService)
SRV:64bit: - [2013-01-18 09:20:42 | 000,031,632 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Windows\SysNative\DptfParticipantProcessorService.exe -- (DptfParticipantProcessorService)
SRV:64bit: - [2012-04-20 15:16:12 | 000,635,104 | ---- | M] (Intel® Corporation) [Auto | Running] -- C:\Program Files\Intel\iCLS Client\HeciServer.exe -- (Intel®
SRV - [2014-07-03 22:10:46 | 000,773,848 | ---- | M] (BlueStack Systems, Inc.) [Auto | Running] -- C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe -- (BstHdUpdaterSvc)
SRV - [2014-07-03 22:08:46 | 000,384,728 | ---- | M] (BlueStack Systems, Inc.) [Auto | Running] -- C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe -- (BstHdLogRotatorSvc)
SRV - [2014-07-03 22:08:12 | 000,405,208 | ---- | M] (BlueStack Systems, Inc.) [Auto | Running] -- C:\Program Files (x86)\BlueStacks\HD-Service.exe -- (BstHdAndroidSvc)
SRV - [2014-07-02 11:45:03 | 005,037,888 | ---- | M] (TeamViewer GmbH) [Auto | Stopped] -- C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe -- (TeamViewer9)
SRV - [2014-06-30 23:46:52 | 000,542,400 | ---- | M] (Valve Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2014-06-26 13:49:35 | 000,076,888 | ---- | M] () [Auto | Running] -- C:\Windows\SysWOW64\PnkBstrA.exe -- (PnkBstrA)
SRV - [2014-05-02 10:47:30 | 000,032,568 | ---- | M] (The OpenVPN Project) [On_Demand | Stopped] -- C:\Program Files (x86)\OpenVPN\bin\openvpnserv.exe -- (OpenVPNService)
SRV - [2014-03-15 10:40:31 | 000,119,408 | ---- | M] (Mozilla Foundation) [On_Demand | Stopped] -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe -- (MozillaMaintenance)
SRV - [2014-03-14 08:10:16 | 000,357,376 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\GeofenceMonitorService.dll -- (lfsvc)
SRV - [2014-02-20 00:18:06 | 000,142,336 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Windows Kits\8.1\App Certification Kit\fussvc.exe -- (fussvc)
SRV - [2013-12-21 08:04:16 | 000,065,432 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2013-12-10 09:12:52 | 001,364,256 | ---- | M] (NVIDIA Corporation) [Auto | Stopped] -- C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe -- (nvUpdatusService)
SRV - [2013-10-23 08:15:08 | 000,172,192 | ---- | M] (Skype Technologies) [Auto | Stopped] -- C:\Program Files (x86)\Skype\Updater\Updater.exe -- (SkypeUpdate)
SRV - [2013-10-18 12:45:50 | 000,437,328 | ---- | M] (VMware, Inc.) [Auto | Running] -- C:\Windows\SysWOW64\vmnat.exe -- (VMware NAT Service)
SRV - [2013-10-18 12:45:46 | 000,358,480 | ---- | M] (VMware, Inc.) [Auto | Running] -- C:\Windows\SysWOW64\vmnetdhcp.exe -- (VMnetDHCP)
SRV - [2013-10-18 12:10:34 | 014,405,200 | ---- | M] () [On_Demand | Stopped] -- C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe -- (VMwareHostd)
SRV - [2013-10-18 11:52:30 | 000,086,096 | ---- | M] (VMware, Inc.) [Auto | Running] -- C:\Program Files (x86)\VMware\VMware Workstation\vmware-authd.exe -- (VMAuthdService)
SRV - [2013-10-09 08:04:16 | 000,905,272 | ---- | M] (VMware, Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe -- (VMUSBArbService)
SRV - [2013-10-01 14:02:42 | 000,279,000 | ---- | M] (Intel Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\IntelCpHeciSvc.exe -- (cphs)
SRV - [2013-08-22 14:31:56 | 002,899,968 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\system32\spool\drivers\x64\3\PrintConfig.dll -- (PrintNotify)
SRV - [2013-08-22 05:55:35 | 000,018,944 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\StorSvc.dll -- (StorSvc)
SRV - [2013-08-22 05:21:36 | 000,119,808 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Windows Kits\8.1\Testing\Runtimes\TAEF\Wex.Services.exe -- (Te.Service)
SRV - [2013-08-22 04:53:34 | 000,011,776 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysWOW64\smphost.dll -- (smphost)
SRV - [2013-03-01 03:48:58 | 000,118,520 | ---- | M] (Riverbed Technology, Inc.) [On_Demand | Stopped] -- C:\Program Files (x86)\WinPcap\rpcapd.exe -- (rpcapd)
SRV - [2013-01-15 17:20:54 | 000,107,320 | ---- | M] (ASUSTek Computer Inc.) [Auto | Running] -- C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe -- (ASLDRService)
SRV - [2012-12-19 08:10:38 | 000,072,192 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\ASUS\WebStorage Sync Agent\1.1.18.159\AsusWSWinService.exe -- (Asus WebStorage Windows Service)
SRV - [2012-09-29 20:01:56 | 000,220,288 | ---- | M] (Qualcomm Atheros Commnucations) [Auto | Running] -- C:\Program Files (x86)\Bluetooth Suite\AdminService.exe -- (AtherosSvc)
SRV - [2012-09-29 19:18:26 | 000,323,584 | R--- | M] (Atheros) [Auto | Running] -- C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe -- (ZAtheros Bt and Wlan Coex Agent)
SRV - [2012-07-17 15:57:22 | 000,365,376 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel® Management Engine Components\UNS\UNS.exe -- (UNS)
SRV - [2012-07-17 15:57:20 | 000,277,824 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe -- (LMS)
SRV - [2012-06-27 13:47:02 | 000,129,856 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel® Management Engine Components\FWService\IntelMeFWService.exe -- (Intel®
SRV - [2012-06-25 11:57:14 | 000,166,720 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\Jhi_service.exe -- (jhi_service)
SRV - [2012-04-13 11:14:00 | 000,277,120 | ---- | M] (ASUS) [Auto | Running] -- C:\Program Files (x86)\ASUS\ASUS InstantOn\InsOnSrv.exe -- (ASUS InstantOn)
SRV - [2011-11-21 15:19:50 | 000,096,896 | ---- | M] (ASUS) [Auto | Running] -- C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe -- (ATKGFNEXSrv)
SRV - [2010-02-19 13:37:14 | 000,517,096 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe -- (SwitchBoard)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2014-07-26 03:26:27 | 000,079,064 | ---- | M] (Malwarebytes Corporation) [Kernel | Boot | Unknown] -- C:\Windows\SysNative\drivers\qpfblkd.sys -- (wohusx)
DRV:64bit: - [2014-06-20 15:40:57 | 003,543,752 | ---- | M] (TamoSoft) [CommView] Atheros Extensible Wireless LAN device driver [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ts_athrx.sys -- (TS_ARN5416)
DRV:64bit: - [2014-06-10 20:20:32 | 000,229,176 | ---- | M] (Windows ® Win 7 DDK provider) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\droidcamvideo.sys -- (DroidCamVideo)
DRV:64bit: - [2014-06-10 20:20:30 | 000,032,568 | ---- | M] (Dev47Apps) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\droidcam.sys -- (DroidCam)
DRV:64bit: - [2014-05-29 20:33:16 | 000,185,352 | ---- | M] (Sandboxie Holdings, LLC) [Kernel | On_Demand | Running] -- C:\Program Files\Sandboxie\SbieDrv.sys -- (SbieDrv)
DRV:64bit: - [2014-05-13 14:55:50 | 000,049,776 | ---- | M] (Visicom Media Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mcvidrv.sys -- (ManyCam)
DRV:64bit: - [2014-05-07 04:59:58 | 000,042,184 | ---- | M] (Anchorfree Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\taphss6.sys -- (taphss6)
DRV:64bit: - [2014-05-04 18:32:24 | 000,040,664 | ---- | M] (The OpenVPN Project) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\tap0901.sys -- (tap0901)
DRV:64bit: - [2014-05-01 15:31:39 | 000,055,328 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\wpcfltr.sys -- (wpcfltr)
DRV:64bit: - [2014-04-28 06:33:30 | 000,599,240 | ---- | M] (Qualcomm Atheros) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\btfilter.sys -- (BtFilter)
DRV:64bit: - [2014-04-14 14:24:46 | 000,038,112 | ---- | M] (SoftEther VPN Project at University of Tsukuba, Japan.) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\SeLow_x64.sys -- (SeLow)
DRV:64bit: - [2014-04-01 08:23:41 | 000,384,856 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\spaceport.sys -- (spaceport)
DRV:64bit: - [2014-03-24 04:30:57 | 000,257,880 | ---- | M] (Microsoft Corporation) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\WdFilter.sys -- (WdFilter)
DRV:64bit: - [2014-03-24 04:30:57 | 000,123,224 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\WdNisDrv.sys -- (WdNisDrv)
DRV:64bit: - [2014-03-24 04:27:03 | 000,035,856 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\WdBoot.sys -- (WdBoot)
DRV:64bit: - [2014-03-20 05:41:20 | 000,376,152 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\clfs.sys -- (CLFS)
DRV:64bit: - [2014-03-13 14:35:24 | 000,157,016 | ---- | M] (Microsoft Corporation) [File_System | Boot | Running] -- C:\WINDOWS\SysNative\drivers\wof.sys -- (Wof)
DRV:64bit: - [2014-03-08 22:40:16 | 000,136,024 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\wfplwfs.sys -- (WFPLWFS)
DRV:64bit: - [2014-03-08 22:35:45 | 000,467,800 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\USBHUB3.SYS -- (USBHUB3)
DRV:64bit: - [2014-02-22 18:00:25 | 000,236,888 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdbus.sys -- (sdbus)
DRV:64bit: - [2014-02-22 17:49:51 | 000,325,464 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\USBXHCI.SYS -- (USBXHCI)
DRV:64bit: - [2014-02-22 17:49:49 | 000,189,784 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\UCX01000.SYS -- (UCX01000)
DRV:64bit: - [2014-02-22 17:49:49 | 000,079,192 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\sdstor.sys -- (sdstor)
DRV:64bit: - [2014-02-22 17:49:47 | 000,146,776 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\msgpioclx.sys -- (GPIOClx0101)
DRV:64bit: - [2014-02-22 17:44:13 | 000,924,504 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\WINDOWS\SysNative\drivers\refs.sys -- (ReFS)
DRV:64bit: - [2014-02-22 14:14:02 | 000,033,280 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\BasicRender.sys -- (BasicRender)
DRV:64bit: - [2014-01-30 18:24:33 | 000,146,776 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SerCx2.sys -- (SerCx2)
DRV:64bit: - [2014-01-30 18:24:33 | 000,086,872 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\pdc.sys -- (pdc)
DRV:64bit: - [2014-01-30 18:24:33 | 000,039,768 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\intelpep.sys -- (intelpep)
DRV:64bit: - [2014-01-22 08:52:10 | 000,206,080 | ---- | M] (DEVGURU Co., LTD.(www.devguru.co.kr)) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssudmdm.sys -- (ssudmdm)
DRV:64bit: - [2014-01-22 08:52:10 | 000,108,800 | ---- | M] (DEVGURU Co., LTD.(www.devguru.co.kr)) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\ssudbus.sys -- (dg_ssudbus)
DRV:64bit: - [2013-12-10 09:13:16 | 000,032,544 | ---- | M] (NVIDIA Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\nvpciflt.sys -- (nvpciflt)
DRV:64bit: - [2013-12-06 15:37:50 | 000,035,232 | ---- | M] (Visicom Media Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\mcaudrv_x64.sys -- (mcaudrv_simple)
DRV:64bit: - [2013-12-04 20:41:54 | 000,226,304 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\BthLEEnum.sys -- (BthLEEnum)
DRV:64bit: - [2013-11-14 14:45:36 | 000,057,176 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\stornvme.sys -- (stornvme)
DRV:64bit: - [2013-11-14 14:38:48 | 000,175,960 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\VerifierExt.sys -- (VerifierExt)
DRV:64bit: - [2013-11-14 14:25:43 | 000,027,488 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV:64bit: - [2013-11-14 14:25:38 | 000,037,216 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\terminpt.sys -- (terminpt)
DRV:64bit: - [2013-11-04 03:32:06 | 000,020,280 | ---- | M] (ASUS) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\AsHIDSwitch64.sys -- (HIDSwitch)
DRV:64bit: - [2013-10-18 12:46:18 | 000,064,080 | ---- | M] (VMware, Inc.) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\vmx86.sys -- (vmx86)
DRV:64bit: - [2013-10-18 12:45:12 | 000,030,800 | ---- | M] (VMware, Inc.) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\vmnetuserif.sys -- (VMnetuserif)
DRV:64bit: - [2013-10-18 12:44:58 | 000,046,160 | ---- | M] (VMware, Inc.) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\vmnetbridge.sys -- (VMnetBridge)
DRV:64bit: - [2013-10-18 12:44:58 | 000,020,560 | ---- | M] (VMware, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\vmnetadapter.sys -- (VMnetAdapter)
DRV:64bit: - [2013-10-09 08:04:06 | 000,053,816 | ---- | M] (VMware, Inc.) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\hcmon.sys -- (hcmon)
DRV:64bit: - [2013-10-08 18:21:10 | 000,073,296 | ---- | M] (VMware, Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\vsock.sys -- (vsock)
DRV:64bit: - [2013-10-08 18:21:06 | 000,085,584 | ---- | M] (VMware, Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\vmci.sys -- (vmci)
DRV:64bit: - [2013-10-01 14:02:30 | 004,177,920 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\igdkmd64.sys -- (igfx)
DRV:64bit: - [2013-08-23 00:51:12 | 000,039,320 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\intelaud.sys -- (intaud_WaveExtensible)
DRV:64bit: - [2013-08-23 00:51:12 | 000,026,008 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\iwdbus.sys -- (iwdbus)
DRV:64bit: - [2013-08-22 15:25:40 | 000,043,008 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\condrv.sys -- (condrv)
DRV:64bit: - [2013-08-22 15:25:40 | 000,030,048 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\WINDOWS\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2013-08-22 14:50:19 | 000,057,696 | ---- | M] (Microsoft Corporation) [Kernel | System | Stopped] -- C:\Windows\SysNative\drivers\dam.sys -- (dam)
DRV:64bit: - [2013-08-22 14:49:54 | 000,079,712 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\acpiex.sys -- (acpiex)
DRV:64bit: - [2013-08-22 14:49:33 | 000,159,584 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\tpm.sys -- (TPM)
DRV:64bit: - [2013-08-22 14:43:49 | 000,063,840 | ---- | M] (Marvell Semiconductor, Inc.) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\mvumis.sys -- (mvumis)
DRV:64bit: - [2013-08-22 14:43:48 | 000,041,824 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\msgpiowin32.sys -- (msgpiowin32)
DRV:64bit: - [2013-08-22 14:43:45 | 003,357,024 | ---- | M] (Broadcom Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2013-08-22 14:43:45 | 000,093,536 | ---- | M] (LSI Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2013-08-22 14:43:45 | 000,082,784 | ---- | M] (LSI Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\lsi_sss.sys -- (LSI_SSS)
DRV:64bit: - [2013-08-22 14:43:45 | 000,064,352 | ---- | M] (Hewlett-Packard Company) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2013-08-22 14:43:44 | 000,081,760 | ---- | M] (LSI Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas3.sys -- (LSI_SAS3)
DRV:64bit: - [2013-08-22 14:43:41 | 000,782,176 | ---- | M] (PMC-Sierra) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\adp80xx.sys -- (ADP80XX)
DRV:64bit: - [2013-08-22 14:43:41 | 000,531,296 | ---- | M] (Broadcom Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2013-08-22 14:43:41 | 000,259,424 | ---- | M] (AMD Technologies Inc.) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2013-08-22 14:43:41 | 000,108,896 | ---- | M] (LSI) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\3ware.sys -- (3ware)
DRV:64bit: - [2013-08-22 14:43:41 | 000,079,200 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2013-08-22 14:43:40 | 000,114,016 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\EhStorTcgDrv.sys -- (EhStorTcgDrv)
DRV:64bit: - [2013-08-22 14:43:40 | 000,082,784 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\EhStorClass.sys -- (EhStorClass)
DRV:64bit: - [2013-08-22 14:43:40 | 000,025,952 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2013-08-22 14:43:34 | 000,305,504 | ---- | M] (VIA Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\VSTXRAID.SYS -- (VSTXRAID)
DRV:64bit: - [2013-08-22 14:43:33 | 000,074,080 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\uaspstor.sys -- (UASPStor)
DRV:64bit: - [2013-08-22 14:43:32 | 000,031,072 | ---- | M] (Promise Technology, Inc.) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2013-08-22 14:43:31 | 000,107,872 | ---- | M] (Microsoft Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\storahci.sys -- (storahci)
DRV:64bit: - [2013-08-22 14:43:31 | 000,072,032 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SpbCx.sys -- (SpbCx)
DRV:64bit: - [2013-08-22 14:43:31 | 000,069,472 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\SerCx.sys -- (SerCx)
DRV:64bit: - [2013-08-22 14:39:15 | 000,026,976 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\uefi.sys -- (UEFI)
DRV:64bit: - [2013-08-22 14:37:27 | 000,069,472 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vpci.sys -- (vpci)
DRV:64bit: - [2013-08-22 14:36:12 | 000,026,976 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\WpdUpFltr.sys -- (WpdUpFltr)
DRV:64bit: - [2013-08-22 13:39:54 | 000,076,800 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\ahcache.sys -- (ahcache)
DRV:64bit: - [2013-08-22 13:39:31 | 000,050,688 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\BasicDisplay.sys -- (BasicDisplay)
DRV:64bit: - [2013-08-22 13:39:20 | 000,022,016 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HyperVideo.sys -- (HyperVideo)
DRV:64bit: - [2013-08-22 13:39:06 | 000,009,728 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mshidumdf.sys -- (mshidumdf)
DRV:64bit: - [2013-08-22 13:38:58 | 000,010,752 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\acpitime.sys -- (acpitime)
DRV:64bit: - [2013-08-22 13:38:48 | 000,010,240 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\acpipagr.sys -- (acpipagr)
DRV:64bit: - [2013-08-22 13:38:39 | 000,036,992 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\BthAvrcpTg.sys -- (BthAvrcpTg)
DRV:64bit: - [2013-08-22 13:38:26 | 000,019,456 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\kdnic.sys -- (kdnic)
DRV:64bit: - [2013-08-22 13:38:23 | 000,011,264 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\vmgencounter.sys -- (gencounter)
DRV:64bit: - [2013-08-22 13:38:22 | 000,023,040 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\npsvctrig.sys -- (npsvctrig)
DRV:64bit: - [2013-08-22 13:38:16 | 000,030,720 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\BthhfHid.sys -- (bthhfhid)
DRV:64bit: - [2013-08-22 13:37:49 | 000,013,824 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hyperkbd.sys -- (hyperkbd)
DRV:64bit: - [2013-08-22 13:37:46 | 000,029,696 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbGD.sys -- (TsUsbGD)
DRV:64bit: - [2013-08-22 13:37:42 | 000,057,856 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bthhfenum.sys -- (BthHFEnum)
DRV:64bit: - [2013-08-22 13:37:28 | 000,056,320 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2013-08-22 13:37:28 | 000,041,472 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hidi2c.sys -- (hidi2c)
DRV:64bit: - [2013-08-22 13:37:14 | 000,029,696 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\dmvsc.sys -- (dmvsc)
DRV:64bit: - [2013-08-22 13:36:43 | 000,087,040 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\netvsc63.sys -- (netvsc)
DRV:64bit: - [2013-08-22 13:36:25 | 000,016,384 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\NdisVirtualBus.sys -- (NdisVirtualBus)
DRV:64bit: - [2013-08-22 13:36:17 | 000,124,928 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\NdisImPlatform.sys -- (NdisImPlatform)
DRV:64bit: - [2013-08-22 13:36:07 | 000,066,560 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\mslldp.sys -- (MsLldp)
DRV:64bit: - [2013-08-22 13:35:42 | 000,103,424 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\Ndu.sys -- (Ndu)
DRV:64bit: - [2013-08-22 10:46:33 | 000,027,136 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\fxppm.sys -- (FxPPM)
DRV:64bit: - [2013-08-15 20:13:30 | 003,859,968 | ---- | M] (Qualcomm Atheros Communications, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\athwbx.sys -- (athr)
DRV:64bit: - [2013-08-13 01:25:46 | 000,017,624 | ---- | M] (Windows ® Win 7 DDK provider) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bcmfn2.sys -- (bcmfn2)
DRV:64bit: - [2013-08-10 02:39:30 | 000,651,248 | ---- | M] (Intel Corporation) [Kernel | Boot | Stopped] -- C:\Windows\SysNative\drivers\iaStorAV.sys -- (iaStorAV)
DRV:64bit: - [2013-07-30 20:47:35 | 000,024,568 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSSi_GPIO.sys -- (iaLPSSi_GPIO)
DRV:64bit: - [2013-07-25 21:05:39 | 000,099,320 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\iaLPSSi_I2C.sys -- (iaLPSSi_I2C)
DRV:64bit: - [2013-07-24 17:02:55 | 000,034,816 | ---- | M] (Elaborate Bytes AG) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\VClone.sys -- (VClone)
DRV:64bit: - [2013-06-18 16:46:17 | 000,591,360 | ---- | M] (Realtek                                            ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\Rt630x64.sys -- (RTL8168)
DRV:64bit: - [2013-03-01 03:49:12 | 000,036,600 | ---- | M] (Riverbed Technology, Inc.) [Kernel | Auto | Running] -- C:\Windows\SysNative\drivers\npf.sys -- (NPF)
DRV:64bit: - [2013-01-18 09:20:42 | 000,363,920 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\DptfManager.sys -- (DptfManager)
DRV:64bit: - [2013-01-18 09:20:42 | 000,229,776 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\DptfDevProc.sys -- (DptfDevProc)
DRV:64bit: - [2013-01-18 09:20:42 | 000,107,920 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\DptfDevDram.sys -- (DptfDevDram)
DRV:64bit: - [2013-01-18 09:20:42 | 000,097,680 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\DptfDevPch.sys -- (DptfDevPch)
DRV:64bit: - [2013-01-18 09:20:42 | 000,065,424 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\DptfDevGen.sys -- (DptfDevGen)
DRV:64bit: - [2013-01-18 09:20:42 | 000,043,408 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\DptfDevFan.sys -- (DptfDevFan)
DRV:64bit: - [2013-01-16 15:11:34 | 000,065,784 | ---- | M] (ASUS Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\AsusTP.sys -- (ATP)
DRV:64bit: - [2012-12-07 08:45:34 | 000,652,344 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\iaStorA.sys -- (iaStorA)
DRV:64bit: - [2012-10-08 11:02:52 | 000,342,528 | ---- | M] (Intel® Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\IntcDAud.sys -- (IntcDAud)
DRV:64bit: - [2012-09-29 19:43:22 | 000,178,840 | ---- | M] (Qualcomm Atheros) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\btath_hcrp.sys -- (BTATH_HCRP)
DRV:64bit: - [2012-09-29 19:43:22 | 000,076,952 | ---- | M] (Qualcomm Atheros) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\btath_lwflt.sys -- (BTATH_LWFLT)
DRV:64bit: - [2012-09-29 19:43:20 | 000,088,728 | ---- | M] (Qualcomm Atheros) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\btath_flt.sys -- (AthBTPort)
DRV:64bit: - [2012-09-18 13:51:54 | 000,017,152 | ---- | M] (ASUSTek Computer Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\AiCharger.sys -- (AiCharger)
DRV:64bit: - [2012-08-02 05:22:48 | 000,014,992 | ---- | M] ( ) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\kbfiltr.sys -- (kbfiltr)
DRV:64bit: - [2012-07-02 16:16:02 | 000,062,784 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\HECIx64.sys -- (MEIx64)
DRV:64bit: - [2012-06-13 12:23:58 | 000,294,544 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\RtsBaStor.sys -- (RSBASTOR)
DRV - [2014-07-03 22:08:32 | 000,122,072 | ---- | M] (BlueStack Systems) [Kernel | Auto | Running] -- C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys -- (BstHdDrv)
DRV - [2011-09-07 10:55:04 | 000,017,536 | ---- | M] (ASUS) [Kernel | System | Running] -- C:\Program Files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys -- (ATKWMIACPIIO)
DRV - [2009-07-02 18:36:14 | 000,015,416 | ---- | M] (ASUS) [Kernel | Auto | Running] -- C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys -- (ASMMAP64)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.google.com
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://www.google.com
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/...R&pc=ASU2JS
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.google.com
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://www.google.com
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank
IE - HKLM\..\SearchScopes,DefaultScope = 
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/...ms}&FORM=IE8SRC
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank
IE - HKCU\..\SearchScopes,DefaultScope = 
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
 
========== FireFox ==========
 
FF - prefs.js..extensions.enabledAddons: %7B9c51bd27-6ed8-4000-a2bf-36cb95c0c947%7D:11.0.1
FF - prefs.js..extensions.enabledAddons: %7B607b689f-7600-45e4-b8e5-887f72dab15c%7D:5.3
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:28.0
FF - user.js - File not found
 
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.65.2: C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.65.2: C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@esn/npbattlelog,version=2.4.0: C:\Program Files (x86)\Battlelog Web Plugins\2.4.0\npbattlelog.dll File not found
FF - HKLM\Software\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42: C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF - HKLM\Software\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI updater: C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=16.4.3505.0912: C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin:  File not found
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
 
[2014-04-25 14:54:04 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Sven\AppData\Roaming\mozilla\Extensions
[2014-07-26 02:41:38 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Sven\AppData\Roaming\mozilla\Firefox\Profiles\m1qhtngh.default\extensions
[2014-07-24 00:05:22 | 000,226,542 | ---- | M] () (No name found) -- C:\Users\Sven\AppData\Roaming\mozilla\firefox\profiles\m1qhtngh.default\extensions\[email protected]
[2014-07-23 00:41:39 | 000,080,872 | ---- | M] () (No name found) -- C:\Users\Sven\AppData\Roaming\mozilla\firefox\profiles\m1qhtngh.default\extensions\{9c51bd27-6ed8-4000-a2bf-36cb95c0c947}.xpi
[2014-04-25 14:53:31 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions
[2014-04-25 14:53:31 | 000,000,000 | ---D | M] (Default) -- C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
File not found (No name found) -- C:\USERS\SVEN\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\M1QHTNGH.DEFAULT\EXTENSIONS\{607B689F-7600-45E4-B8E5-887F72DAB15C}
 
========== Chrome  ==========
 
CHR - homepage: 
CHR - plugin: Error reading preferences file
CHR - Extension: Google Documenten = C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.7_1\
CHR - Extension: Google Drive = C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0\
CHR - Extension: YouTube = C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0\
CHR - Extension: Adblock Plus = C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb\1.8.3_0\
CHR - Extension: Google Zoeken = C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0\
CHR - Extension: Google Wallet = C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\
CHR - Extension: Gmail = C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1\
 
O1 HOSTS File: ([2014-07-13 13:01:46 | 000,002,000 | ---- | M]) - C:\WINDOWS\SysNative\Drivers\etc\hosts
O1 - Hosts: 127.0.0.1 metascan.org
O1 - Hosts: 127.0.0.1 www.metascan-online.com
O1 - Hosts: 127.0.0.1 virus-trap.org
O1 - Hosts: 127.0.0.1 anubis.iseclab.org
O1 - Hosts: 127.0.0.1 metascan.org
O1 - Hosts: 127.0.0.1 www.metascan-online.com
O1 - Hosts: 127.0.0.1 virus-trap.org
O1 - Hosts: 127.0.0.1 anubis.iseclab.org
O1 - Hosts: 127.0.0.1 metascan.org
O1 - Hosts: 127.0.0.1 www.metascan-online.com
O1 - Hosts: 127.0.0.1 virus-trap.org
O1 - Hosts: 127.0.0.1 anubis.iseclab.org
O1 - Hosts: 127.0.0.1 metascan.org
O1 - Hosts: 127.0.0.1 www.metascan-online.com
O1 - Hosts: 127.0.0.1 virus-trap.org
O1 - Hosts: 127.0.0.1 anubis.iseclab.org
O1 - Hosts: 127.0.0.1 metascan.org
O1 - Hosts: 127.0.0.1 www.metascan-online.com
O1 - Hosts: 127.0.0.1 virus-trap.org
O1 - Hosts: 127.0.0.1 anubis.iseclab.org
O1 - Hosts: 127.0.0.1 metascan.org
O1 - Hosts: 127.0.0.1 www.metascan-online.com
O1 - Hosts: 127.0.0.1 virus-trap.org
O1 - Hosts: 127.0.0.1 anubis.iseclab.org
O1 - Hosts: 127.0.0.1 metascan.org
O1 - Hosts: 86 more lines...
O2:64bit: - BHO: (Java™ Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
O2:64bit: - BHO: (CIESpeechBHO Class) - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Qualcomm Atheros Commnucations)
O2:64bit: - BHO: (Java™ Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O3:64bit: - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O4:64bit: - HKLM..\Run: [AdobeAAMUpdater-1.0] C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe (Adobe Systems Incorporated)
O4:64bit: - HKLM..\Run: [BtTray] C:\Program Files (x86)\Bluetooth Suite\BtTray.exe (Qualcomm Atheros)
O4:64bit: - HKLM..\Run: [BtvStack] C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe (Qualcomm Atheros Commnucations)
O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\WINDOWS\SysNative\hkcmd.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [IgfxTray] C:\WINDOWS\SysNative\igfxtray.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [InstallerLauncher] "C:\Program Files\Common Files\Bitdefender\SetupInformation\{6F57816A-791A-4159-A75F-CFD0C7EA4FBF}\setuplauncher.exe" /run:"C:\Program Files\Common Files\Bitdefender\SetupInformation\{6F57816A-791A-4159-A75F-CFD0C7EA4FBF}\Installer.exe" File not found
O4:64bit: - HKLM..\Run: [Persistence] C:\WINDOWS\SysNative\igfxpers.exe (Intel Corporation)
O4:64bit: - HKLM..\Run: [RTHDVCPL] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [AdobeCS6ServiceManager] C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [ASUSPRP] C:\Program Files (x86)\ASUS\APRP\APRP.EXE (ASUSTek Computer Inc.)
O4 - HKLM..\Run: [ASUSWebStorage] C:\Program Files (x86)\ASUS\WebStorage Sync Agent\1.1.18.159\AsusWSPanel.exe (ASUS Cloud Corporation)
O4 - HKLM..\Run: [BlueStacks Agent] C:\Program Files (x86)\BlueStacks\HD-Agent.exe (BlueStack Systems, Inc.)
O4 - HKLM..\Run: [RemoteControl10] "C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe" File not found
O4 - HKLM..\Run: [SwitchBoard] C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [vmware-tray.exe] C:\Program Files (x86)\VMware\VMware Workstation\vmware-tray.exe (VMware, Inc.)
O4 - HKCU..\Run: [AdobeBridge]  File not found
O4 - HKCU..\Run: [Akamai NetSession Interface] C:\Users\Sven\AppData\Local\Akamai\netsession_win.exe (Akamai Technologies, Inc.)
O4 - HKCU..\Run: [CyberGhost] C:\Program Files\CyberGhost 5\CyberGhost.EXE (CyberGhost S.R.L.)
O4 - HKCU..\Run: [EADM] C:\Program Files (x86)\Origin\Origin.exe (Electronic Arts)
O4 - HKCU..\Run: [ManyCam] C:\Program Files (x86)\ManyCam\ManyCam.exe (Visicom Media Inc.)
O4 - HKCU..\Run: [NoIPDUCv4] "C:\Program Files (x86)\No-IP\DUC40.exe" /minimize File not found
O4 - HKCU..\Run: [puush] C:\Program Files (x86)\puush\puush.exe ()
O4 - HKCU..\Run: [SandboxieControl] C:\Program Files\Sandboxie\SbieCtrl.exe (Sandboxie Holdings, LLC)
O4 - HKCU..\Run: [Spotify] C:\Users\Sven\AppData\Roaming\Spotify\Spotify.exe (Spotify Ltd)
O4 - HKCU..\Run: [Spotify Web Helper] C:\Users\Sven\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe (Spotify Ltd)
O4 - HKCU..\Run: [uTorrent] C:\Users\Sven\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc.)
O4 - HKLM..\RunOnce: [Malwarebytes Anti-Malware (cleanup)] C:\ProgramData\Malwarebytes\Malwarebytes Anti-Malware\mbamdor.exe (Malwarebytes Corporation)
O4 - Startup: C:\Users\Sven\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk = C:\Users\Sven\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Main present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableCursorSuppression = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DisableCAD = 1
O8:64bit: - Extra context menu item: E&xport to Microsoft Excel - res://C:\Program Files\Microsoft Office 15\Root\Office15\EXCEL.EXE/3000 File not found
O8:64bit: - Extra context menu item: Se&nd to OneNote - res://C:\Program Files\Microsoft Office 15\Root\Office15\ONBttnIE.dll/105 File not found
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\Program Files\Microsoft Office 15\Root\Office15\EXCEL.EXE/3000 File not found
O8 - Extra context menu item: Se&nd to OneNote - res://C:\Program Files\Microsoft Office 15\Root\Office15\ONBttnIE.dll/105 File not found
O9:64bit: - Extra 'Tools' menuitem : Send by Bluetooth to - {7815BE26-237D-41A8-A98F-F7BD75F71086} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Qualcomm Atheros Commnucations)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O16 - DPF: {0D41B8C5-2599-4893-8183-00195EC8D5F9} http://support.asus....k_sys_ctrl3.cab (asusTek_sysctrl Class)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{E66B5DD8-D28A-4D2D-A601-CE68DE6BC86E}: DhcpNameServer = 212.54.44.54 212.54.40.25
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{FEA8E3E8-44A0-4430-BC38-C08270246085}: DhcpNameServer = 212.54.44.54 212.54.40.25
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\skype4com - No CLSID value found
O18:64bit: - Protocol\Handler\wlpg - No CLSID value found
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\WINDOWS\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\WINDOWS\SysWow64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\igfxcui: DllName - (igfxdev.dll) - C:\WINDOWS\SysNative\igfxdev.dll (Intel Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O30 - LSA: Security Packages - (livessp) -  File not found
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O34 - HKLM BootExecute: (MACHINE BootExecut)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2014-07-26 03:26:27 | 000,079,064 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\SysNative\drivers\qpfblkd.sys
[2014-07-26 02:16:41 | 000,000,000 | ---D | C] -- C:\Users\Sven\AppData\Local\ManyCam
[2014-07-26 02:15:54 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ManyCam
[2014-07-26 02:15:44 | 000,000,000 | ---D | C] -- C:\Users\Sven\AppData\Roaming\ManyCam
[2014-07-26 02:15:30 | 000,000,000 | ---D | C] -- C:\ProgramData\ManyCam
[2014-07-26 02:10:36 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\ManyCam
[2014-07-26 02:03:56 | 000,000,000 | ---D | C] -- C:\ProgramData\EmailNotifier
[2014-07-26 01:51:10 | 000,000,000 | ---D | C] -- C:\Program Files\Java
[2014-07-25 23:51:05 | 000,000,000 | ---D | C] -- C:\Users\Sven\AppData\Roaming\Apple Computer
[2014-07-25 23:51:05 | 000,000,000 | ---D | C] -- C:\Users\Sven\AppData\Local\Apple Computer
[2014-07-25 23:49:35 | 000,000,000 | ---D | C] -- C:\ProgramData\Apple Computer
[2014-07-25 23:48:40 | 000,000,000 | ---D | C] -- C:\Users\Sven\AppData\Local\Apple
[2014-07-25 23:48:36 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Apple Software Update
[2014-07-25 23:48:36 | 000,000,000 | ---D | C] -- C:\ProgramData\Apple
[2014-07-24 02:26:33 | 000,000,000 | ---D | C] -- C:\Users\Sven\AppData\Local\Macromedia
[2014-07-24 02:00:01 | 000,000,000 | ---D | C] -- C:\Users\Sven\AppData\Local\Adobe
[2014-07-23 23:13:31 | 000,000,000 | ---D | C] -- C:\AdwCleaner
[2014-07-21 14:36:32 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Origin Games
[2014-07-21 14:35:06 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Origin
[2014-07-20 13:23:52 | 000,000,000 | ---D | C] -- C:\Users\Sven\Documents\iMacros
[2014-07-19 13:27:42 | 000,000,000 | ---D | C] -- C:\ProgramData\Riot Games
[2014-07-17 21:03:54 | 000,000,000 | ---D | C] -- C:\Users\Sven\Desktop\E-W megapack
[2014-07-16 17:01:38 | 000,000,000 | ---D | C] -- C:\Users\Sven\AppData\Local\CyberGhost
[2014-07-16 17:01:16 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CyberGhost 5
[2014-07-16 17:01:15 | 000,000,000 | ---D | C] -- C:\Program Files\CyberGhost 5
[2014-07-14 15:41:20 | 000,000,000 | ---D | C] -- C:\Program Files\Adobe
[2014-07-14 15:38:55 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Adobe
[2014-07-14 00:33:44 | 000,000,000 | ---D | C] -- C:\Users\Sven\Desktop\pics
[2014-07-14 00:10:44 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks
[2014-07-14 00:10:44 | 000,000,000 | ---D | C] -- C:\ProgramData\BlueStacks
[2014-07-14 00:10:44 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\BlueStacks
[2014-07-14 00:10:03 | 000,000,000 | ---D | C] -- C:\Users\Sven\AppData\Local\Bluestacks
[2014-07-13 13:11:14 | 000,000,000 | ---D | C] -- C:\Users\Sven\AppData\Roaming\Wireshark
[2014-07-13 13:07:17 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinPcap
[2014-07-13 13:07:16 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\WinPcap
[2014-07-13 13:06:51 | 000,000,000 | ---D | C] -- C:\Program Files\Wireshark
[2014-07-13 11:40:10 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\osu!
[2014-07-13 11:40:04 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\osu!
[2014-07-13 11:00:10 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\HitLeap
[2014-07-13 00:20:41 | 000,000,000 | ---D | C] -- C:\ProgramData\BlueStacksSetup
[2014-07-12 15:59:18 | 000,000,000 | ---D | C] -- C:\Users\Sven\AppData\Local\imeshvuzebandoo
[2014-07-12 15:58:59 | 000,000,000 | ---D | C] -- C:\Users\Sven\Documents\Vuze Downloads
[2014-07-12 15:46:17 | 000,458,056 | ---- | C] (WeOnlyDo! COM) -- C:\WINDOWS\SysWow64\wodVPN.ocx
[2014-07-12 15:46:17 | 000,420,680 | ---- | C] (WeOnlyDo! COM) -- C:\WINDOWS\SysWow64\wodVPN.dll
[2014-07-12 15:46:17 | 000,000,000 | ---D | C] -- C:\WINDOWS\SysWow64\Driver
[2014-07-12 15:29:52 | 000,000,000 | ---D | C] -- C:\Users\Sven\Desktop\Bytes and Codes
[2014-07-11 00:51:13 | 000,000,000 | ---D | C] -- C:\Users\Sven\Documents\Virtual Machines
[2014-07-11 00:47:20 | 000,000,000 | ---D | C] -- C:\Users\Sven\AppData\Local\VMware
[2014-07-11 00:47:19 | 000,000,000 | ---D | C] -- C:\Users\Sven\AppData\Roaming\VMware
[2014-07-11 00:45:27 | 000,073,296 | ---- | C] (VMware, Inc.) -- C:\WINDOWS\SysNative\drivers\vsock.sys
[2014-07-11 00:45:27 | 000,067,664 | ---- | C] (VMware, Inc.) -- C:\WINDOWS\SysNative\vsocklib.dll
[2014-07-11 00:45:27 | 000,063,568 | ---- | C] (VMware, Inc.) -- C:\WINDOWS\SysWow64\vsocklib.dll
[2014-07-11 00:45:24 | 000,064,080 | ---- | C] (VMware, Inc.) -- C:\WINDOWS\SysNative\drivers\vmx86.sys
[2014-07-11 00:45:03 | 000,358,480 | ---- | C] (VMware, Inc.) -- C:\WINDOWS\SysWow64\vmnetdhcp.exe
[2014-07-11 00:44:59 | 000,437,328 | ---- | C] (VMware, Inc.) -- C:\WINDOWS\SysWow64\vmnat.exe
[2014-07-11 00:44:59 | 000,030,800 | ---- | C] (VMware, Inc.) -- C:\WINDOWS\SysNative\drivers\vmnetuserif.sys
[2014-07-11 00:44:54 | 000,930,384 | ---- | C] (VMware, Inc.) -- C:\WINDOWS\SysNative\vnetlib64.dll
[2014-07-11 00:44:49 | 000,053,816 | ---- | C] (VMware, Inc.) -- C:\WINDOWS\SysNative\drivers\hcmon.sys
[2014-07-11 00:44:24 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VMware
[2014-07-11 00:44:23 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\VMware
[2014-07-11 00:43:19 | 000,000,000 | ---D | C] -- C:\ProgramData\VMware
[2014-07-11 00:43:19 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\VMware
[2014-07-11 00:43:19 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\VMware
[2014-07-11 00:43:19 | 000,000,000 | ---D | C] -- C:\Users\Public\Documents\Shared Virtual Machines
[2014-07-11 00:10:10 | 000,000,000 | ---D | C] -- C:\Users\Sven\Desktop\Accounts
[2014-07-11 00:07:29 | 000,348,672 | ---- | C] (Voidence) -- C:\Users\Sven\Desktop\application.exe
[2014-07-11 00:07:29 | 000,000,000 | ---D | C] -- C:\Users\Sven\Desktop\CreatorData
[2014-07-10 16:40:23 | 000,000,000 | ---D | C] -- C:\Users\Sven\AppData\Roaming\Crypto Obfuscator For .Net v2013 R2
[2014-07-10 16:40:17 | 000,000,000 | ---D | C] -- C:\Users\Sven\Desktop\CryptoObfuscator_Output
[2014-07-10 16:39:34 | 000,000,000 | ---D | C] -- C:\Users\Sven\AppData\Local\SkinSoft
[2014-07-10 16:19:43 | 000,000,000 | -HSD | C] -- C:\Users\Sven\AppData\Roaming\Eziriz
[2014-07-10 13:52:37 | 000,000,000 | --SD | C] -- C:\WINDOWS\SysNative\CompatTel
[2014-07-09 16:56:29 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sandboxie
[2014-07-09 16:20:28 | 000,000,000 | ---D | C] -- C:\Users\Sven\Desktop\Fil
[2014-07-02 18:56:51 | 000,000,000 | ---D | C] -- C:\Users\Sven\AppData\Roaming\Dogecoin
[2014-07-01 14:26:33 | 000,000,000 | ---D | C] -- C:\ProgramData\TamoSoft
[2014-07-01 12:02:44 | 000,000,000 | -HSD | C] -- C:\WINDOWS\SysWow64\AI_RecycleBin
[2014-06-30 18:44:06 | 000,000,000 | ---D | C] -- C:\Users\Sven\AppData\Roaming\Download Manager
[2014-06-28 15:09:27 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\MultiBit-0.5.18
[2014-06-28 15:09:27 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MultiBit
[2014-06-26 14:02:01 | 000,000,000 | ---D | C] -- C:\Users\Sven\AppData\Local\PunkBuster
[2014-06-26 13:52:29 | 000,000,000 | ---D | C] -- C:\Users\Sven\AppData\Local\ESN
[1 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\Users\Sven\AppData\Roaming\*.tmp files -> C:\Users\Sven\AppData\Roaming\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2014-07-26 03:26:27 | 000,079,064 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\SysNative\drivers\qpfblkd.sys
[2014-07-26 03:14:00 | 000,001,062 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job
[2014-07-26 02:49:34 | 000,122,584 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\SysNative\drivers\MBAMSwissArmy.sys
[2014-07-26 02:45:53 | 000,002,185 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2014-07-26 02:45:53 | 000,000,062 | ---- | M] () -- C:\Users\Sven\AppData\Roaming\sp_data.sys
[2014-07-26 02:45:39 | 000,001,058 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job
[2014-07-26 02:42:37 | 268,435,456 | -HS- | M] () -- C:\swapfile.sys
[2014-07-26 02:42:30 | 2480,963,583 | -HS- | M] () -- C:\hiberfil.sys
[2014-07-26 02:15:54 | 000,001,021 | ---- | M] () -- C:\Users\Sven\Application Data\Microsoft\Internet Explorer\Quick Launch\ManyCam.lnk
[2014-07-26 02:15:54 | 000,000,997 | ---- | M] () -- C:\Users\Public\Desktop\ManyCam.lnk
[2014-07-26 01:34:06 | 000,007,652 | ---- | M] () -- C:\Users\Sven\AppData\Local\resmon.resmoncfg
[2014-07-26 01:33:49 | 000,002,284 | ---- | M] () -- C:\WINDOWS\Sandboxie.ini
[2014-07-23 23:15:49 | 005,100,856 | ---- | M] () -- C:\WINDOWS\SysNative\FNTCACHE.DAT
[2014-07-23 23:08:33 | 000,001,080 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2014-07-21 14:35:08 | 000,000,957 | ---- | M] () -- C:\Users\Public\Desktop\Origin.lnk
[2014-07-16 17:09:34 | 000,001,786 | ---- | M] () -- C:\Users\Sven\Desktop\CyberGhost 5.lnk
[2014-07-16 17:01:17 | 000,000,888 | ---- | M] () -- C:\Users\Sven\Application Data\Microsoft\Internet Explorer\Quick Launch\CyberGhost 5.lnk
[2014-07-14 00:11:02 | 000,001,874 | ---- | M] () -- C:\Users\Public\Desktop\Apps.lnk
[2014-07-14 00:10:59 | 000,001,781 | ---- | M] () -- C:\Users\Public\Desktop\Start BlueStacks.lnk
[2014-07-13 23:17:04 | 001,831,292 | ---- | M] () -- C:\WINDOWS\SysNative\PerfStringBackup.INI
[2014-07-13 23:17:04 | 000,815,446 | ---- | M] () -- C:\WINDOWS\SysNative\perfh013.dat
[2014-07-13 23:17:04 | 000,731,218 | ---- | M] () -- C:\WINDOWS\SysNative\perfh009.dat
[2014-07-13 23:17:04 | 000,165,930 | ---- | M] () -- C:\WINDOWS\SysNative\perfc013.dat
[2014-07-13 23:17:04 | 000,139,352 | ---- | M] () -- C:\WINDOWS\SysNative\perfc009.dat
[2014-07-13 13:07:06 | 000,001,565 | ---- | M] () -- C:\Users\Sven\Application Data\Microsoft\Internet Explorer\Quick Launch\Wireshark.lnk
[2014-07-13 13:01:46 | 000,002,000 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\etc\hosts
[2014-07-13 11:40:10 | 000,000,859 | ---- | M] () -- C:\Users\Public\Desktop\osu!.lnk
[2014-07-12 15:46:17 | 000,458,056 | ---- | M] (WeOnlyDo! COM) -- C:\WINDOWS\SysWow64\wodVPN.ocx
[2014-07-12 15:46:17 | 000,420,680 | ---- | M] (WeOnlyDo! COM) -- C:\WINDOWS\SysWow64\wodVPN.dll
[2014-07-11 00:45:35 | 000,001,006 | ---- | M] () -- C:\Users\Sven\Application Data\Microsoft\Internet Explorer\Quick Launch\VMware Workstation.lnk
[2014-07-11 00:44:34 | 000,001,024 | ---- | M] () -- C:\WINDOWS\SysWow64\%TMP%
[2014-07-11 00:44:26 | 001,868,138 | ---- | M] () -- C:\WINDOWS\SysWow64\PerfStringBackup.INI
[2014-07-11 00:44:25 | 000,002,105 | ---- | M] () -- C:\Users\Public\Desktop\VMware Workstation.lnk
[2014-07-10 16:58:40 | 000,001,302 | ---- | M] () -- C:\Users\Sven\Desktop\Sandboxed Web Browser.lnk
[2014-07-10 15:38:54 | 000,001,068 | ---- | M] () -- C:\Users\Public\Desktop\TeamViewer 9.lnk
[2014-07-09 19:57:58 | 000,348,672 | ---- | M] (Voidence) -- C:\Users\Sven\Desktop\application.exe
[2014-07-09 16:56:13 | 000,000,910 | ---- | M] () -- C:\Users\Sven\Application Data\Microsoft\Internet Explorer\Quick Launch\Sandboxed Web Browser.lnk
[2014-07-03 00:49:19 | 000,000,031 | ---- | M] () -- C:\ProgramData\droidcam-settings
[2014-06-28 15:09:27 | 000,001,829 | ---- | M] () -- C:\Users\Public\Desktop\MultiBit 0.5.18.lnk
[2014-06-27 13:02:24 | 000,214,392 | ---- | M] () -- C:\WINDOWS\SysWow64\PnkBstrB.exe
[2014-06-27 13:02:18 | 000,214,392 | ---- | M] () -- C:\WINDOWS\SysWow64\PnkBstrB.ex0
[2014-06-26 13:49:35 | 000,076,888 | ---- | M] () -- C:\WINDOWS\SysWow64\PnkBstrA.exe
[1 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\Users\Sven\AppData\Roaming\*.tmp files -> C:\Users\Sven\AppData\Roaming\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2014-07-26 02:15:54 | 000,001,021 | ---- | C] () -- C:\Users\Sven\Application Data\Microsoft\Internet Explorer\Quick Launch\ManyCam.lnk
[2014-07-26 02:15:54 | 000,000,997 | ---- | C] () -- C:\Users\Public\Desktop\ManyCam.lnk
[2014-07-25 23:48:39 | 000,002,535 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
[2014-07-23 23:15:32 | 005,100,856 | ---- | C] () -- C:\WINDOWS\SysNative\FNTCACHE.DAT
[2014-07-16 17:01:17 | 000,001,786 | ---- | C] () -- C:\Users\Sven\Desktop\CyberGhost 5.lnk
[2014-07-16 17:01:17 | 000,000,888 | ---- | C] () -- C:\Users\Sven\Application Data\Microsoft\Internet Explorer\Quick Launch\CyberGhost 5.lnk
[2014-07-14 15:42:17 | 000,001,093 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CS6 (64 Bit).lnk
[2014-07-14 15:41:50 | 000,001,189 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CS6.lnk
[2014-07-14 15:41:24 | 000,001,055 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Bridge CS6 (64bit).lnk
[2014-07-14 15:41:04 | 000,001,151 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Bridge CS6.lnk
[2014-07-14 15:40:06 | 000,001,335 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Extension Manager CS6.lnk
[2014-07-14 15:40:02 | 000,001,505 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe ExtendScript Toolkit CS6.lnk
[2014-07-14 00:11:02 | 000,001,874 | ---- | C] () -- C:\Users\Public\Desktop\Apps.lnk
[2014-07-14 00:10:59 | 000,001,781 | ---- | C] () -- C:\Users\Public\Desktop\Start BlueStacks.lnk
[2014-07-13 13:07:06 | 000,001,565 | ---- | C] () -- C:\Users\Sven\Application Data\Microsoft\Internet Explorer\Quick Launch\Wireshark.lnk
[2014-07-13 13:07:06 | 000,001,553 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wireshark.lnk
[2014-07-13 11:40:10 | 000,000,859 | ---- | C] () -- C:\Users\Public\Desktop\osu!.lnk
[2014-07-11 00:45:35 | 000,001,006 | ---- | C] () -- C:\Users\Sven\Application Data\Microsoft\Internet Explorer\Quick Launch\VMware Workstation.lnk
[2014-07-11 00:44:34 | 000,001,024 | ---- | C] () -- C:\WINDOWS\SysWow64\%TMP%
[2014-07-11 00:44:26 | 001,868,138 | ---- | C] () -- C:\WINDOWS\SysWow64\PerfStringBackup.INI
[2014-07-11 00:44:25 | 000,002,105 | ---- | C] () -- C:\Users\Public\Desktop\VMware Workstation.lnk
[2014-07-09 16:56:56 | 000,001,302 | ---- | C] () -- C:\Users\Sven\Desktop\Sandboxed Web Browser.lnk
[2014-07-09 16:56:56 | 000,000,910 | ---- | C] () -- C:\Users\Sven\Application Data\Microsoft\Internet Explorer\Quick Launch\Sandboxed Web Browser.lnk
[2014-07-09 16:56:53 | 000,002,284 | ---- | C] () -- C:\WINDOWS\Sandboxie.ini
[2014-06-28 15:09:27 | 000,001,829 | ---- | C] () -- C:\Users\Public\Desktop\MultiBit 0.5.18.lnk
[2014-06-26 13:49:37 | 000,214,392 | ---- | C] () -- C:\WINDOWS\SysWow64\PnkBstrB.exe
[2014-06-26 13:49:37 | 000,214,392 | ---- | C] () -- C:\WINDOWS\SysWow64\PnkBstrB.ex0
[2014-06-26 13:49:35 | 000,076,888 | ---- | C] () -- C:\WINDOWS\SysWow64\PnkBstrA.exe
[2014-06-10 20:21:04 | 000,000,031 | ---- | C] () -- C:\ProgramData\droidcam-settings
[2014-05-16 14:57:55 | 000,000,218 | ---- | C] () -- C:\Users\Sven\AppData\Local\recently-used.xbel
[2014-05-03 14:09:53 | 000,673,792 | -HS- | C] () -- C:\Users\Sven\nHr68H.IZ4
[2014-05-02 12:39:44 | 000,000,061 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\install.imp
[2014-04-30 12:16:20 | 000,102,912 | -HS- | C] () -- C:\Users\Sven\iBt50F.JG4
[2014-04-28 21:07:37 | 000,254,433 | ---- | C] () -- C:\ProgramData\1398711877.bdinstall.bin
[2014-04-22 15:39:14 | 000,561,607 | ---- | C] () -- C:\ProgramData\1398173255.bdinstall.bin
[2014-04-14 17:10:06 | 000,000,600 | ---- | C] () -- C:\Users\Sven\AppData\Local\PUTTY.RND
[2014-04-11 12:02:09 | 000,002,255 | ---- | C] () -- C:\WINDOWS\SysWow64\WimBootCompress.ini
[2014-03-22 23:53:58 | 000,000,021 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\my_intel.sys
[2014-03-18 15:41:21 | 000,103,936 | ---- | C] () -- C:\WINDOWS\SysWow64\OEMLicense.dll
[2014-03-10 16:15:08 | 000,000,434 | ---- | C] () -- C:\WINDOWS\BRWMARK.INI
[2014-03-01 03:24:42 | 000,007,652 | ---- | C] () -- C:\Users\Sven\AppData\Local\resmon.resmoncfg
[2014-01-17 16:32:17 | 000,000,062 | ---- | C] () -- C:\Users\Sven\AppData\Roaming\sp_data.sys
[2013-10-01 14:02:30 | 000,303,104 | ---- | C] () -- C:\WINDOWS\SysWow64\igdmd32.dll
[2013-10-01 14:02:26 | 000,180,736 | ---- | C] () -- C:\WINDOWS\SysWow64\igdde32.dll
[2013-10-01 14:02:26 | 000,142,848 | ---- | C] () -- C:\WINDOWS\SysWow64\igdail32.dll
[2013-08-22 17:36:43 | 000,215,943 | ---- | C] () -- C:\WINDOWS\SysWow64\dssec.dat
[2013-08-22 17:36:42 | 000,000,741 | ---- | C] () -- C:\WINDOWS\SysWow64\NOISE.DAT
[2013-08-22 16:46:23 | 000,067,584 | --S- | C] () -- C:\WINDOWS\bootstat.dat
[2013-08-22 09:01:23 | 000,043,131 | ---- | C] () -- C:\WINDOWS\mib.bin
[2013-08-22 05:32:36 | 000,046,080 | ---- | C] () -- C:\WINDOWS\SysWow64\BWContextHandler.dll
[2013-08-22 01:55:20 | 000,364,544 | ---- | C] () -- C:\WINDOWS\SysWow64\msjetoledb40.dll
[2013-08-22 01:52:39 | 000,673,088 | ---- | C] () -- C:\WINDOWS\SysWow64\mlang.dat
[2013-04-26 01:15:21 | 000,024,576 | ---- | C] () -- C:\ProgramData\SetStretch.exe
[2013-04-26 01:15:21 | 000,000,256 | ---- | C] () -- C:\ProgramData\SetStretch.cmd
[2013-04-26 01:15:21 | 000,000,103 | ---- | C] () -- C:\ProgramData\SetStretch.VBS
[2013-04-24 15:31:35 | 000,004,362 | ---- | C] () -- C:\WINDOWS\SysWow64\DptfInvalidPolicyRemover.ini
[2013-03-01 03:47:36 | 000,053,299 | ---- | C] () -- C:\WINDOWS\SysWow64\pthreadVC.dll
 
========== ZeroAccess Check ==========
 
[2014-02-02 11:48:27 | 000,000,227 | RHS- | M] () -- C:\WINDOWS\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2014-04-06 18:31:39 | 021,268,952 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2014-04-06 17:22:20 | 018,755,672 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2013-08-22 11:49:49 | 000,921,088 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2013-08-22 04:45:10 | 000,691,712 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2013-08-22 11:45:17 | 000,483,840 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
 
========== LOP Check ==========
 
[2014-05-19 16:31:08 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\.minecraft
[2014-04-20 13:48:05 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\ApexDC++
[2014-01-17 16:32:01 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\ASUS WebStorage
[2014-07-23 22:44:45 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Azureus
[2014-06-28 15:08:07 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Bitcoin
[2014-05-16 14:28:54 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\BitLord
[2014-05-21 21:56:26 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\BitTorrent
[2014-04-11 23:04:02 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\BoL
[2014-07-10 16:40:23 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Crypto Obfuscator For .Net v2013 R2
[2014-04-17 20:14:42 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Curse
[2014-04-17 20:15:25 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Curse Advertising
[2014-05-03 14:30:57 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Default Folder
[2014-07-02 22:02:03 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Dogecoin
[2014-04-25 14:15:45 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Dropbox
[2014-04-07 16:41:54 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\DropboxMaster
[2014-04-04 16:21:12 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Egulden
[2014-07-10 16:19:43 | 000,000,000 | -HSD | M] -- C:\Users\Sven\AppData\Roaming\Eziriz
[2014-04-20 13:28:54 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\FileZilla
[2014-05-10 14:28:24 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Litecoin
[2014-07-23 23:41:48 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\LolClient
[2014-07-26 02:15:45 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\ManyCam
[2014-07-23 22:36:04 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\MultiBit
[2014-07-01 11:57:50 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Notepad++
[2014-05-16 16:18:23 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\NuGet
[2014-02-04 19:36:03 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\OBS
[2014-05-21 22:08:23 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Octoshape
[2014-05-21 21:06:58 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\OmniCoin
[2014-06-26 17:27:47 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Origin
[2014-04-28 21:13:54 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\PhrozenSoft
[2014-05-05 18:13:38 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\PlatinumHideIP
[2014-04-16 13:20:46 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\poclbm
[2014-03-18 21:31:05 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\puush
[2014-05-10 13:11:37 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Python-Eggs
[2014-04-22 15:27:35 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\QuickScan
[2014-01-17 17:08:43 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Riot Games
[2014-01-29 21:37:42 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\SplitMediaLabs
[2014-07-26 12:40:35 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Spotify
[2014-05-19 16:25:48 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\StageManager.BD092818F67280F4B42B04877600987F0111B594.1
[2014-02-26 14:02:43 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\steamvr
[2014-05-11 00:12:03 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\TeamViewer
[2014-07-23 22:44:45 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\TS3Client
[2014-07-23 22:44:45 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\uTorrent
[2014-07-23 22:46:19 | 000,000,000 | ---D | M] -- C:\Users\Sven\AppData\Roaming\Wireshark
 
========== Purity Check ==========
 
 
 
========== Alternate Data Streams ==========
 
@Alternate Data Stream - 237 bytes -> C:\Users\Sven\SkyDrive:ms-properties
@Alternate Data Stream - 12 bytes -> C:\Windows:{4B9A1497-0817-47C4-9612-D6A1C53ACF57}
 
< End of report >
 

  • 0

Advertisements


#2
Machiavelli

Machiavelli

    GeekU Moderator

  • GeekU Moderator
  • 4,722 posts
Hello and Welcome to GeeksToGo jampzor,

my Name is Machiavelli and I will assist you with your problem.  :alarm:  The fixes are specific to your problem and should only be used for the issue on your machine!  :alarm: 
 
I'm in the 'Malware Staff Team' and will provide you with advice:
To remove Malware on a computer can be very complicated. Malware (malicious software) is able to hide and so I may not be able to find it so easily. In order to remove Malware from you Computer, you need to follow my instructions carefully. Don't be worried if you don't know what to do. just ask me! Please stay in contact with me until the problem is fixed.
 
You must reply to posts within days. If you haven't replied within 4 days your topic will be closed. If you go away for some time please let me know. Communication is an important part here! If you are unsure about something - STOP - and ask me. No need to be afraid of asking - better ask than doing a mistake. Mistakes can lead to an unbootable PC! I would recommend to follow the topic by clicking on the Follow this topic button - you will get notified when I have replied to your topic.
 

:alarm: Below are a few tips  :alarm:
  • Removing Malware is usually very difficult.
    We need to search and analyse a lot of files. As this is done in our free time, please be patient especially if I don't answer every day!
  • Please follow these instructions
    If you don't follow the instructions your computer may crash. If you fix your PC by yourself, this can be very risky!
  • Please stay in contact with me until your problem is resolved
    As Malware may not be totally removed in one session or in one day, please stay in contact with me until the problem is resolved.
  • Please don't run any other tools without consulting with me as this can complicate finding and removing all Malware
    Don't run any tools while I'm fixing your PC. That is counter productive and again, will only complicate finding and removing all Malware!
  • Read my post completely
    If you don't do so, you may make mistakes that could result in your System crashing by your own actions!
 

Please download FRST (by Farbar) from the link below and save it to your Desktop.
 

Download Mirror #1

If you are unsure whether you have 32-Bit or 64-Bit Windows, see here
  • Disable all anti-virus and anti-malware software to prevent them inhibiting FRST in any way. If you are unsure how to do this, see THIS.
  • Double-click FRST.exe/FRST64.exe (depending on which version you downloaded) to run it. (if you have Windows Vista / Windows 7 / Windows 8: Please do a Right click on the FRST icon and select Run as Administrator)
  • When the disclaimer appears, click Yes.
  • Click Scan to start FRST.
  • When FRST finishes scanning, two logs, FRST.txt and Addition.txt will open.
  • Copy (Ctrl+C) and Paste (Ctrl+V) the contents of both of these logs into your next post please.

  • 0

#3
jampzor

jampzor

    Member

  • Topic Starter
  • Member
  • PipPip
  • 10 posts
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 26-07-2014
Ran by Sven (administrator) on SVEN on 30-07-2014 13:19:52
Running from C:\Users\Sven\Downloads
Platform: Windows 8.1 (X64) OS Language: Nederlands (Nederland)
Internet Explorer Version 11
Boot Mode: Normal
 
The only official download link for FRST:
Download link from any site other than Bleeping Computer is unpermitted or outdated.
 
==================== Processes (Whitelisted) =================
 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
 
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Sandboxie Holdings, LLC) C:\Program Files\Sandboxie\SbieSvc.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ASUS InstantOn\InsOnSrv.exe
() C:\Program Files (x86)\ASUS\WebStorage Sync Agent\1.1.18.159\AsusWSWinService.exe
(Qualcomm Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Intel Corporation) C:\Windows\System32\DptfParticipantProcessorService.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Intel Corporation) C:\Windows\System32\DptfPolicyConfigTDPService.exe
(Intel® Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\Jhi_service.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(Atheros) C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(CyberGhost S.R.L) C:\Program Files\CyberGhost 5\Service.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(ASUS) C:\Program Files (x86)\ASUS\ASUS InstantOn\InsOnWMI.exe
(ASUS) C:\Program Files\ASUS\P4G\BatteryLife.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
() C:\Program Files (x86)\ASUS\Splendid\ColorUService.exe
(ASUS) C:\Program Files (x86)\ASUS\ASUS InstantOn\InsOnCfg.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(Spotify Ltd) C:\Users\Sven\AppData\Roaming\Spotify\spotify.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Live Update\LiveUpdate.exe
() C:\Users\Sven\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\Sven\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\Sven\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
(AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLoader.exe
(AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLoader.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\QuickGesture\x64\QuickGesture64.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\QuickGesture\x64\QuickGesture64.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\QuickGesture\x86\QuickGesture.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\QuickGesture\x86\QuickGesture.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
() C:\Users\Sven\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\UNS\UNS.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPHelper.exe
() C:\Program Files (x86)\puush\puush.exe
(Visicom Media Inc.) C:\Program Files (x86)\ManyCam\ManyCam.exe
(Sandboxie Holdings, LLC) C:\Program Files\Sandboxie\SbieSvc.exe
(Sandboxie Holdings, LLC) C:\Program Files\Sandboxie\SbieCtrl.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20498_x64__8wekyb3d8bbwe\livecomm.exe
(Microsoft Corporation) C:\Windows\System32\WWAHost.exe
() C:\Users\Sven\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\AAM Updates Notifier.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Simon Tatham) C:\Users\Sven\AppData\Local\Temp\Patch.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Agent.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Frontend.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Service.exe
(BlueStack Systems) C:\Program Files (x86)\BlueStacks\HD-Network.exe
(BlueStack Systems) C:\Program Files (x86)\BlueStacks\HD-BlockDevice.exe
(BlueStack Systems) C:\Program Files (x86)\BlueStacks\HD-SharedFolder.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPCenter.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Windows\System32\CompatTel\wicainventory.exe
(Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17200_none_fa7026dd9b04586e\TiWorker.exe
 
 
==================== Registry (Whitelisted) ==================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13267016 2013-01-23] (Realtek Semiconductor)
HKLM\...\Run: [BtTray] => C:\Program Files (x86)\Bluetooth Suite\BtTray.exe [765056 2012-09-29] (Qualcomm Atheros)
HKLM\...\Run: [BtvStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [127616 2012-09-29] (Qualcomm Atheros Commnucations)
HKLM\...\Run: [InstallerLauncher] => "C:\Program Files\Common Files\Bitdefender\SetupInformation\{6F57816A-791A-4159-A75F-CFD0C7EA4FBF}\s (the data entry has 137 more characters).
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [446392 2012-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [tvncontrol] => C:\Program Files\TightVNC\tvnserver.exe [2179056 2013-07-19] (GlavSoft LLC.)
HKLM-x32\...\Run: [ASUSPRP] => C:\Program Files (x86)\ASUS\APRP\APRP.EXE [3187360 2013-04-26] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [ASUSWebStorage] => C:\Program Files (x86)\ASUS\WebStorage Sync Agent\1.1.18.159\AsusWSPanel.exe [3576784 2012-12-19] (ASUS Cloud Corporation)
HKLM-x32\...\Run: [RemoteControl10] => "C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe"
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [vmware-tray.exe] => C:\Program Files (x86)\VMware\VMware Workstation\vmware-tray.exe [111696 2013-10-18] (VMware, Inc.)
HKLM-x32\...\Run: [SwitchBoard] => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AdobeCS6ServiceManager] => C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe [1073312 2012-03-09] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-11] (Oracle Corporation)
HKLM-x32\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [831192 2014-07-03] (BlueStack Systems, Inc.)
HKLM-x32\...\RunOnce: [Malwarebytes Anti-Malware (cleanup)] => C:\ProgramData\Malwarebytes\Malwarebytes Anti-Malware\mbamdor.exe [54072 2014-05-12] (Malwarebytes Corporation)
Winlogon\Notify\igfxcui: C:\WINDOWS\system32\igfxdev.dll (Intel Corporation)
HKU\.DEFAULT\...\Run: [Bitdefender Wallet Agent] => "C:\Program Files\Bitdefender\Bitdefender\pmbxag.exe" 
HKU\.DEFAULT\...\Run: [Bitdefender Wallet] => "C:\Program Files\Bitdefender\Bitdefender\pwdmanui.exe" --hidden --nowizard 
HKU\.DEFAULT\...\Run: [Bitdefender Wallet Application Agent] => "C:\Program Files\Bitdefender\Bitdefender\antispam32\bdapppassmgr.exe" 
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [Spotify Web Helper] => C:\Users\Sven\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1178168 2014-07-09] (Spotify Ltd)
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [Spotify] => C:\Users\Sven\AppData\Roaming\Spotify\Spotify.exe [6162488 2014-07-09] (Spotify Ltd)
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [Akamai NetSession Interface] => C:\Users\Sven\AppData\Local\Akamai\netsession_win.exe [4672920 2014-04-17] (Akamai Technologies, Inc.)
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [puush] => C:\Program Files (x86)\puush\puush.exe [567880 2014-03-18] ()
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [21446272 2014-05-08] (Skype Technologies S.A.)
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [AdobeBridge] => [X]
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [uTorrent] => C:\Users\Sven\AppData\Roaming\uTorrent\uTorrent.exe [1322832 2014-07-02] (BitTorrent Inc.)
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [NoIPDUCv4] => "C:\Program Files (x86)\No-IP\DUC40.exe" /minimize 
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3595608 2014-07-21] (Electronic Arts)
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [SandboxieControl] => C:\Program Files\Sandboxie\SbieCtrl.exe [784392 2014-05-29] (Sandboxie Holdings, LLC)
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [CyberGhost] => C:\Program Files\CyberGhost 5\CyberGhost.EXE [404080 2014-06-12] (CyberGhost S.R.L.)
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [ManyCam] => C:\Program Files (x86)\ManyCam\ManyCam.exe [8795312 2014-06-09] (Visicom Media Inc.)
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [PSwitch] => C:\Program Files (x86)\Proxy Switcher Standard\ProxySwitcher.exe [5846072 2014-07-27] (Proxy Switcher)
Startup: C:\Users\Sven\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Sven\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
ShellIconOverlayIdentifiers: !AsusWSShellExt_B -> {6D4133E5-0742-4ADC-8A8C-9303440F7190} => C:\Program Files (x86)\ASUS\WebStorage Sync Agent\1.1.18.159\ASUSWSShellExt64.dll (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers: !AsusWSShellExt_O -> {64174815-8D98-4CE6-8646-4C039977D808} => C:\Program Files (x86)\ASUS\WebStorage Sync Agent\1.1.18.159\ASUSWSShellExt64.dll (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers: !AsusWSShellExt_U -> {1C5AB7B1-0B38-4EC4-9093-7FD277E2AF4D} => C:\Program Files (x86)\ASUS\WebStorage Sync Agent\1.1.18.159\ASUSWSShellExt64.dll (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers: DropboxExt1 -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sven\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: DropboxExt2 -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sven\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: DropboxExt3 -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sven\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: DropboxExt4 -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sven\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: DropboxExt1 -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sven\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: DropboxExt2 -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sven\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: DropboxExt3 -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sven\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll (Dropbox, Inc.)
 
==================== Internet (Whitelisted) ====================
 
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
 
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKLM - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = http://www.bing.com/...R&#38;pc=ASU2JS
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = http://www.bing.com/...R&#38;pc=ASU2JS
SearchScopes: HKLM-x32 - DefaultScope value is missing.
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Qualcomm Atheros Commnucations)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
DPF: HKLM-x32 {0D41B8C5-2599-4893-8183-00195EC8D5F9} http://support.asus....k_sys_ctrl3.cab
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 212.54.44.54 212.54.40.25
 
FireFox:
========
FF ProfilePath: C:\Users\Sven\AppData\Roaming\Mozilla\Firefox\Profiles\m1qhtngh.default
FF NewTab: chrome://quick_start/content/index.html
FF Plugin: @java.com/DTPlugin,version=10.65.2 - C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.65.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @esn/npbattlelog,version=2.4.0 - C:\Program Files (x86)\Battlelog Web Plugins\2.4.0\npbattlelog.dll No File
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 - C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater - C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.65.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.65.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Users\Sven\AppData\Roaming\mozilla\plugins\np-mswmp.dll (Microsoft Corporation)
FF Extension: Firefox Old Version Update Hotfix - C:\Users\Sven\AppData\Roaming\Mozilla\Firefox\Profiles\m1qhtngh.default\Extensions\[email protected] [2014-07-24]
FF Extension: Tamper Data - C:\Users\Sven\AppData\Roaming\Mozilla\Firefox\Profiles\m1qhtngh.default\Extensions\{9c51bd27-6ed8-4000-a2bf-36cb95c0c947}.xpi [2014-07-23]
FF Extension: Copy All Links - C:\Users\Sven\AppData\Roaming\Mozilla\Firefox\Profiles\m1qhtngh.default\Extensions\{e6a9a96e-4a08-4719-b9bd-0e91c35aaabc}.xpi [2014-07-28]
 
Chrome: 
=======
CHR HomePage: 
CHR StartupUrls: "hxxp://www.google.nl/"
CHR Extension: (Google Documenten) - C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-01-17]
CHR Extension: (Google Drive) - C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-07-01]
CHR Extension: (YouTube) - C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-07-01]
CHR Extension: (Adblock Plus) - C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2014-07-25]
CHR Extension: (Google Zoeken) - C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-07-01]
CHR Extension: (Google Wallet) - C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-01-17]
CHR Extension: (Gmail) - C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-07-01]
CHR HKLM-x32\...\Chrome\Extension: [jpammgopeogkfkfjafahnachhacngopo] - C:\Users\Sven\AppData\Local\imeshvuzebandoo\GC\toolbar.crx [2014-06-04]
 
==================== Services (Whitelisted) =================
 
(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)
 
R2 ASUS InstantOn; C:\Program Files (x86)\ASUS\ASUS InstantOn\InsOnSrv.exe [277120 2012-04-13] (ASUS)
R2 Asus WebStorage Windows Service; C:\Program Files (x86)\ASUS\WebStorage Sync Agent\1.1.18.159\AsusWSWinService.exe [72192 2012-12-19] () [File not signed]
R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [220288 2012-09-29] (Qualcomm Atheros Commnucations)
R2 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [405208 2014-07-03] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [384728 2014-07-03] (BlueStack Systems, Inc.)
R2 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [773848 2014-07-03] (BlueStack Systems, Inc.)
R2 CGVPNCliService; C:\Program Files\CyberGhost 5\Service.exe [64624 2014-06-12] (CyberGhost S.R.L)
R2 DptfParticipantProcessorService; C:\Windows\system32\DptfParticipantProcessorService.exe [31632 2013-01-18] (Intel Corporation)
R2 DptfPolicyConfigTDPService; C:\Windows\system32\DptfPolicyConfigTDPService.exe [33168 2013-01-18] (Intel Corporation)
S3 fussvc; C:\Program Files (x86)\Windows Kits\8.1\App Certification Kit\fussvc.exe [142336 2014-02-20] (Microsoft Corporation) [File not signed]
R2 Intel® ME Service; C:\Program Files (x86)\Intel\Intel® Management Engine Components\FWService\IntelMeFWService.exe [129856 2012-06-27] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\jhi_service.exe [166720 2012-06-25] (Intel Corporation)
S3 McAWFwk; C:\Program Files\Common Files\mcafee\ActWiz\McAWFwk.exe [334608 2013-07-24] (McAfee, Inc.)
S3 OpenVPNService; C:\Program Files (x86)\OpenVPN\bin\openvpnserv.exe [32568 2014-05-02] (The OpenVPN Project)
R2 PnkBstrA; C:\WINDOWS\SysWOW64\PnkBstrA.exe [76888 2014-06-26] ()
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc.)
R2 SbieSvc; C:\Program Files\Sandboxie\SbieSvc.exe [174088 2014-05-29] (Sandboxie Holdings, LLC)
S3 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated) [File not signed]
S3 Te.Service; C:\Program Files (x86)\Windows Kits\8.1\Testing\Runtimes\TAEF\Wex.Services.exe [119808 2013-08-22] (Microsoft Corporation) [File not signed]
S2 tvnserver; C:\Program Files\TightVNC\tvnserver.exe [2179056 2013-07-19] (GlavSoft LLC.)
S3 VMwareHostd; C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe [14405200 2013-10-18] ()
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347880 2014-03-24] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2014-03-24] (Microsoft Corporation)
R2 ZAtheros Bt and Wlan Coex Agent; C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe [323584 2012-09-29] (Atheros) [File not signed]
S2 WindowsMangerProtect; C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe -service [X]
 
==================== Drivers (Whitelisted) ====================
 
(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)
 
S3 athr; C:\Windows\system32\DRIVERS\athwbx.sys [3859968 2013-08-15] (Qualcomm Atheros Communications, Inc.)
R3 ATP; C:\Windows\System32\drivers\AsusTP.sys [65784 2013-01-16] (ASUS Corporation)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [122072 2014-07-03] (BlueStack Systems)
S3 BTATH_LWFLT; C:\Windows\system32\DRIVERS\btath_lwflt.sys [76952 2012-09-29] (Qualcomm Atheros)
S3 BthLEEnum; C:\Windows\System32\drivers\BthLEEnum.sys [226304 2013-12-04] (Microsoft Corporation)
R3 DptfDevDram; C:\Windows\system32\DRIVERS\DptfDevDram.sys [107920 2013-01-18] (Intel Corporation)
R3 DptfDevFan; C:\Windows\system32\DRIVERS\DptfDevFan.sys [43408 2013-01-18] (Intel Corporation)
R3 DptfDevGen; C:\Windows\system32\DRIVERS\DptfDevGen.sys [65424 2013-01-18] (Intel Corporation)
S3 DptfDevPch; C:\Windows\system32\DRIVERS\DptfDevPch.sys [97680 2013-01-18] (Intel Corporation)
R3 DptfDevProc; C:\Windows\system32\DRIVERS\DptfDevProc.sys [229776 2013-01-18] (Intel Corporation)
R3 DptfManager; C:\Windows\system32\DRIVERS\DptfManager.sys [363920 2013-01-18] (Intel Corporation)
S3 DroidCam; C:\Windows\system32\DRIVERS\droidcam.sys [32568 2014-06-10] (Dev47Apps)
S3 DroidCamVideo; C:\Windows\system32\DRIVERS\droidcamvideo.sys [229176 2014-06-10] (Windows ® Win 7 DDK provider)
R3 kbfiltr; C:\Windows\System32\drivers\kbfiltr.sys [14992 2012-08-02] ( )
R3 ManyCam; C:\Windows\system32\DRIVERS\mcvidrv.sys [49776 2014-05-13] (Visicom Media Inc.)
R3 mcaudrv_simple; C:\Windows\system32\drivers\mcaudrv_x64.sys [35232 2013-12-06] (Visicom Media Inc.)
R2 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc.)
R3 SbieDrv; C:\Program Files\Sandboxie\SbieDrv.sys [185352 2014-05-29] (Sandboxie Holdings, LLC)
R1 SeLow; C:\Windows\system32\DRIVERS\SeLow_x64.sys [38112 2014-04-14] (SoftEther VPN Project at University of Tsukuba, Japan.)
R3 SensorsSimulatorDriver; C:\Windows\system32\DRIVERS\WUDFRd.sys [230912 2013-08-22] (Microsoft Corporation)
S3 taphss6; C:\Windows\system32\DRIVERS\taphss6.sys [42184 2014-05-07] (Anchorfree Inc.)
R3 TS_ARN5416; C:\Windows\system32\DRIVERS\ts_athrx.sys [3543752 2014-06-20] (TamoSoft)
S3 VBoxUSB; C:\Windows\System32\Drivers\VBoxUSB.sys [115488 2014-03-26] (Oracle Corporation)
R0 vsock; C:\Windows\System32\drivers\vsock.sys [73296 2013-10-08] (VMware, Inc.)
R2 vstor2-mntapi20-shared; C:\Windows\SysWow64\drivers\vstor2-mntapi20-shared.sys [33872 2013-02-22] (VMware, Inc.)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123224 2014-03-24] (Microsoft Corporation)
U0 wohusx; C:\Windows\System32\drivers\qpfblkd.sys [79064 2014-07-26] (Malwarebytes Corporation)
S3 Passthru; \SystemRoot\system32\DRIVERS\PPFlt.sys [X]
S3 PrivacyProtectorMP; \SystemRoot\system32\DRIVERS\PPFlt.sys [X]
S3 VBoxNetFlt; \SystemRoot\system32\DRIVERS\VBoxNetFlt.sys [X]
 
==================== NetSvcs (Whitelisted) ===================
 
(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)
 
 
==================== One Month Created Files and Folders ========
 
(If an entry is included in the fixlist, the file\folder will be moved.)
 
2014-07-30 13:19 - 2014-07-30 13:20 - 00027577 _____ () C:\Users\Sven\Downloads\FRST.txt
2014-07-30 13:19 - 2014-07-30 13:19 - 00000000 ___DC () C:\FRST
2014-07-30 13:16 - 2014-07-30 13:19 - 02093568 _____ (Farbar) C:\Users\Sven\Downloads\FRST64.exe
2014-07-28 23:05 - 2014-07-28 23:09 - 00000000 ____D () C:\ProgramData\BlueStacks
2014-07-28 23:05 - 2014-07-28 23:05 - 00001874 _____ () C:\Users\Public\Desktop\Apps.lnk
2014-07-28 23:05 - 2014-07-28 23:05 - 00001781 _____ () C:\Users\Public\Desktop\Start BlueStacks.lnk
2014-07-28 23:05 - 2014-07-28 23:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks
2014-07-28 23:05 - 2014-07-28 23:05 - 00000000 ____D () C:\Program Files (x86)\BlueStacks
2014-07-28 23:04 - 2014-07-28 23:04 - 00000000 ____D () C:\Users\Sven\AppData\Local\Bluestacks
2014-07-28 23:03 - 2014-07-28 23:04 - 12835056 _____ (BlueStack Systems Inc.) C:\Users\Sven\Downloads\BlueStacks-SplitInstaller_native (1).exe
2014-07-28 22:37 - 2014-07-28 22:40 - 12835056 _____ (BlueStack Systems Inc.) C:\Users\Sven\Downloads\BlueStacks-SplitInstaller_native.exe
2014-07-28 22:28 - 2014-07-28 23:00 - 413725509 _____ () C:\Users\Sven\Downloads\Caroline Pack.rar
2014-07-28 21:17 - 2014-07-28 21:17 - 00012832 _____ () C:\Users\Sven\Downloads\FirefoxFormgrabber2.7z
2014-07-28 20:20 - 2014-07-28 20:20 - 00131584 _____ (Voidence) C:\Users\Sven\Desktop\lolcreator_new_236298312.exe
2014-07-28 01:47 - 2013-01-20 16:36 - 00000000 ____D () C:\Users\Sven\Desktop\Sentry MBA v 1.4.1
2014-07-28 01:38 - 2014-07-28 01:38 - 00014604 _____ () C:\Users\Sven\Desktop\sasdsad.txt
2014-07-28 01:18 - 2014-07-28 01:21 - 10858536 _____ () C:\Users\Sven\Downloads\Sentry MBA v 1.4.1.rar
2014-07-28 01:16 - 2014-07-28 01:16 - 00000000 ____D () C:\ProgramData\WNR
2014-07-28 01:15 - 2014-07-28 01:15 - 05464624 _____ (V-Tech LLC ) C:\Users\Sven\Downloads\ProxySwitcherStandard.exe
2014-07-28 01:15 - 2014-07-28 01:15 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\WNR
2014-07-28 01:15 - 2014-07-28 01:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Proxy Switcher Standard
2014-07-28 01:15 - 2014-07-28 01:15 - 00000000 ____D () C:\Program Files (x86)\Proxy Switcher Standard
2014-07-27 00:05 - 2014-07-27 00:05 - 00000000 ____D () C:\ProgramData\TightVNC
2014-07-27 00:05 - 2014-07-27 00:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TightVNC
2014-07-27 00:05 - 2014-07-27 00:05 - 00000000 ____D () C:\Program Files\TightVNC
2014-07-27 00:04 - 2014-07-27 00:04 - 02367488 _____ () C:\Users\Sven\Downloads\tightvnc-2.7.10-setup-64bit.msi
2014-07-26 15:02 - 2014-07-26 15:02 - 00009216 ___SH () C:\Users\Sven\Downloads\Thumbs.db
2014-07-26 14:56 - 2014-07-26 14:56 - 00918952 _____ (Oracle Corporation) C:\Users\Sven\Downloads\chromeinstall-7u65 (2).exe
2014-07-26 14:55 - 2014-07-26 14:55 - 00272808 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaws.exe
2014-07-26 14:55 - 2014-07-26 14:55 - 00175528 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaw.exe
2014-07-26 14:55 - 2014-07-26 14:55 - 00175528 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\java.exe
2014-07-26 14:55 - 2014-07-26 14:55 - 00098216 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2014-07-26 14:55 - 2014-07-26 14:55 - 00000000 ____D () C:\Program Files (x86)\Java
2014-07-26 14:52 - 2014-07-26 14:52 - 00918952 _____ (Oracle Corporation) C:\Users\Sven\Downloads\chromeinstall-7u65 (1).exe
2014-07-26 12:53 - 2014-07-26 12:53 - 00177446 _____ () C:\Users\Sven\Downloads\OTL.Txt
2014-07-26 12:53 - 2014-07-26 12:53 - 00103148 _____ () C:\Users\Sven\Downloads\Extras.Txt
2014-07-26 12:46 - 2014-07-26 12:46 - 00602112 _____ (OldTimer Tools) C:\Users\Sven\Downloads\OTL.exe
2014-07-26 03:26 - 2014-07-26 03:26 - 00079064 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\qpfblkd.sys
2014-07-26 02:40 - 2014-07-26 02:40 - 01354223 _____ () C:\Users\Sven\Downloads\adwcleaner_3.216.exe
2014-07-26 02:16 - 2014-07-26 02:16 - 00000000 ____D () C:\Users\Sven\AppData\Local\ManyCam
2014-07-26 02:15 - 2014-07-26 02:15 - 00000997 _____ () C:\Users\Public\Desktop\ManyCam.lnk
2014-07-26 02:15 - 2014-07-26 02:15 - 00000000 ____D () C:\WINDOWS\LastGood.Tmp
2014-07-26 02:15 - 2014-07-26 02:15 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\ManyCam
2014-07-26 02:15 - 2014-07-26 02:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ManyCam
2014-07-26 02:15 - 2014-07-26 02:15 - 00000000 ____D () C:\ProgramData\ManyCam
2014-07-26 02:12 - 2014-07-26 02:12 - 00254056 _____ () C:\Users\Sven\Downloads\ManyCamWebInstaller (2).exe
2014-07-26 02:10 - 2014-07-26 02:15 - 00000000 ____D () C:\Program Files (x86)\ManyCam
2014-07-26 02:03 - 2014-07-26 02:10 - 00000000 ____D () C:\ProgramData\EmailNotifier
2014-07-26 02:00 - 2014-07-26 02:00 - 00254056 _____ () C:\Users\Sven\Downloads\ManyCamWebInstaller.exe
2014-07-26 02:00 - 2014-07-26 02:00 - 00254056 _____ () C:\Users\Sven\Downloads\ManyCamWebInstaller (1).exe
2014-07-26 01:57 - 2014-07-26 01:57 - 00918952 _____ (Oracle Corporation) C:\Users\Sven\Downloads\chromeinstall-7u65.exe
2014-07-26 01:51 - 2014-07-26 01:51 - 00319912 _____ (Oracle Corporation) C:\WINDOWS\system32\javaws.exe
2014-07-26 01:51 - 2014-07-26 01:51 - 00189352 _____ (Oracle Corporation) C:\WINDOWS\system32\javaw.exe
2014-07-26 01:51 - 2014-07-26 01:51 - 00189352 _____ (Oracle Corporation) C:\WINDOWS\system32\java.exe
2014-07-26 01:51 - 2014-07-26 01:51 - 00111016 _____ (Oracle Corporation) C:\WINDOWS\system32\WindowsAccessBridge-64.dll
2014-07-26 01:51 - 2014-07-26 01:51 - 00000000 ____D () C:\Program Files\Java
2014-07-26 01:43 - 2014-07-26 01:50 - 31012264 _____ (Oracle Corporation) C:\Users\Sven\Downloads\jre-7u65-windows-x64.exe
2014-07-26 01:32 - 2014-07-26 01:54 - 68882290 _____ () C:\Users\Sven\Downloads\fp_10.3.183.20_archive.zip
2014-07-25 23:52 - 2007-12-14 14:52 - 00022528 _____ (DeathSoft™) C:\Users\Sven\Downloads\SetPriv.dll
2014-07-25 23:51 - 2014-07-25 23:51 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Apple Computer
2014-07-25 23:51 - 2014-07-25 23:51 - 00000000 ____D () C:\Users\Sven\AppData\Local\Apple Computer
2014-07-25 23:49 - 2014-07-25 23:49 - 00000000 ____D () C:\ProgramData\Apple Computer
2014-07-25 23:48 - 2014-07-25 23:48 - 00002535 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2014-07-25 23:48 - 2014-07-25 23:48 - 00000000 ____D () C:\Users\Sven\AppData\Local\Apple
2014-07-25 23:48 - 2014-07-25 23:48 - 00000000 ____D () C:\ProgramData\Apple
2014-07-25 23:48 - 2014-07-25 23:48 - 00000000 ____D () C:\Program Files (x86)\Apple Software Update
2014-07-25 23:43 - 2014-07-25 23:46 - 38494576 _____ (Apple Inc.) C:\Users\Sven\Downloads\SafariSetup.exe
2014-07-24 02:26 - 2014-07-24 02:26 - 00000000 ____D () C:\Users\Sven\AppData\Local\Macromedia
2014-07-24 02:00 - 2014-07-30 13:18 - 00000000 ____D () C:\Users\Sven\AppData\Local\Adobe
2014-07-24 00:24 - 2014-07-26 02:15 - 00000039 _____ () C:\WINDOWS\setupact.log
2014-07-24 00:24 - 2014-07-24 00:24 - 00000000 _____ () C:\WINDOWS\setuperr.log
2014-07-23 23:15 - 2014-07-26 02:42 - 00004292 _____ () C:\WINDOWS\PFRO.log
2014-07-23 23:15 - 2014-07-23 23:15 - 05100856 _____ () C:\WINDOWS\system32\FNTCACHE.DAT
2014-07-23 23:13 - 2014-07-26 02:41 - 00000000 ___DC () C:\AdwCleaner
2014-07-21 14:36 - 2014-07-21 14:36 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-07-21 14:35 - 2014-07-21 14:35 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-07-20 13:23 - 2014-07-20 13:32 - 00000000 ____D () C:\Users\Sven\Documents\iMacros
2014-07-20 13:03 - 2014-07-20 13:03 - 00000000 _____ () C:\Users\Sven\Desktop\Nieuw tekstdocument (3).txt
2014-07-19 13:27 - 2014-07-19 13:27 - 00000000 ____D () C:\ProgramData\Riot Games
2014-07-17 21:03 - 2014-07-17 21:04 - 00000000 ____D () C:\Users\Sven\Desktop\E-W megapack
2014-07-16 17:01 - 2014-07-16 17:09 - 00001786 _____ () C:\Users\Sven\Desktop\CyberGhost 5.lnk
2014-07-16 17:01 - 2014-07-16 17:02 - 00000000 ____D () C:\Users\Sven\AppData\Local\CyberGhost
2014-07-16 17:01 - 2014-07-16 17:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CyberGhost 5
2014-07-16 17:01 - 2014-07-16 17:01 - 00000000 ____D () C:\Program Files\CyberGhost 5
2014-07-14 15:43 - 2014-07-14 15:43 - 00003492 _____ () C:\WINDOWS\System32\Tasks\[email protected]
2014-07-14 15:42 - 2014-07-14 15:42 - 00001093 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CS6 (64 Bit).lnk
2014-07-14 15:41 - 2014-07-14 15:42 - 00000000 ____D () C:\Program Files\Adobe
2014-07-14 15:41 - 2014-07-14 15:41 - 00001189 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CS6.lnk
2014-07-14 15:41 - 2014-07-14 15:41 - 00001151 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Bridge CS6.lnk
2014-07-14 15:41 - 2014-07-14 15:41 - 00001055 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Bridge CS6 (64bit).lnk
2014-07-14 15:40 - 2014-07-14 15:40 - 00001505 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe ExtendScript Toolkit CS6.lnk
2014-07-14 15:40 - 2014-07-14 15:40 - 00001335 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Extension Manager CS6.lnk
2014-07-14 15:38 - 2014-07-14 15:42 - 00000000 ____D () C:\Program Files\Common Files\Adobe
2014-07-14 00:33 - 2014-07-14 20:05 - 00000000 ____D () C:\Users\Sven\Desktop\pics
2014-07-13 13:14 - 2014-07-13 13:28 - 2473500672 _____ () C:\Users\Sven\Documents\Passlist.txt
2014-07-13 13:11 - 2014-07-23 22:46 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Wireshark
2014-07-13 13:07 - 2014-07-23 22:44 - 00000000 ____D () C:\Program Files (x86)\WinPcap
2014-07-13 13:07 - 2014-07-13 13:07 - 00001553 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wireshark.lnk
2014-07-13 13:07 - 2014-07-13 13:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinPcap
2014-07-13 13:06 - 2014-07-13 13:07 - 00000000 ____D () C:\Program Files\Wireshark
2014-07-13 11:40 - 2014-07-14 15:40 - 00000000 ____D () C:\Program Files (x86)\osu!
2014-07-13 11:40 - 2014-07-13 11:40 - 00000859 _____ () C:\Users\Public\Desktop\osu!.lnk
2014-07-13 11:40 - 2014-07-13 11:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\osu!
2014-07-13 11:00 - 2014-07-13 11:00 - 00000000 ____D () C:\Program Files (x86)\HitLeap
2014-07-13 00:20 - 2014-07-28 23:04 - 00000000 ____D () C:\ProgramData\BlueStacksSetup
2014-07-12 15:59 - 2014-07-12 15:59 - 00000000 ____D () C:\Users\Sven\AppData\Local\imeshvuzebandoo
2014-07-12 15:46 - 2014-07-12 15:46 - 00458056 _____ (WeOnlyDo! COM) C:\WINDOWS\SysWOW64\wodVPN.ocx
2014-07-12 15:46 - 2014-07-12 15:46 - 00420680 _____ (WeOnlyDo! COM) C:\WINDOWS\SysWOW64\wodVPN.dll
2014-07-12 15:46 - 2014-07-12 15:46 - 00000000 ____D () C:\WINDOWS\SysWOW64\Driver
2014-07-12 15:29 - 2014-07-12 15:29 - 00000000 ____D () C:\Users\Sven\Desktop\Bytes and Codes
2014-07-11 10:02 - 2014-07-30 13:19 - 01945434 _____ () C:\WINDOWS\WindowsUpdate.log
2014-07-11 00:51 - 2014-07-11 11:50 - 00000000 ____D () C:\Users\Sven\Documents\Virtual Machines
2014-07-11 00:47 - 2014-07-12 00:01 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\VMware
2014-07-11 00:47 - 2014-07-11 23:18 - 00000000 ____D () C:\Users\Sven\AppData\Local\VMware
2014-07-11 00:45 - 2013-10-18 12:46 - 00064080 _____ (VMware, Inc.) C:\WINDOWS\system32\Drivers\vmx86.sys
2014-07-11 00:45 - 2013-10-18 12:45 - 00358480 _____ (VMware, Inc.) C:\WINDOWS\SysWOW64\vmnetdhcp.exe
2014-07-11 00:45 - 2013-10-08 18:21 - 00073296 _____ (VMware, Inc.) C:\WINDOWS\system32\Drivers\vsock.sys
2014-07-11 00:45 - 2013-10-08 18:21 - 00067664 _____ (VMware, Inc.) C:\WINDOWS\system32\vsocklib.dll
2014-07-11 00:45 - 2013-10-08 18:21 - 00063568 _____ (VMware, Inc.) C:\WINDOWS\SysWOW64\vsocklib.dll
2014-07-11 00:44 - 2014-07-11 00:44 - 01868138 _____ () C:\WINDOWS\SysWOW64\PerfStringBackup.INI
2014-07-11 00:44 - 2014-07-11 00:44 - 00002105 _____ () C:\Users\Public\Desktop\VMware Workstation.lnk
2014-07-11 00:44 - 2014-07-11 00:44 - 00001024 _____ () C:\WINDOWS\SysWOW64\%TMP%
2014-07-11 00:44 - 2014-07-11 00:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VMware
2014-07-11 00:44 - 2014-07-11 00:44 - 00000000 ____D () C:\Program Files\Common Files\VMware
2014-07-11 00:44 - 2013-10-18 12:45 - 00930384 _____ (VMware, Inc.) C:\WINDOWS\system32\vnetlib64.dll
2014-07-11 00:44 - 2013-10-18 12:45 - 00437328 _____ (VMware, Inc.) C:\WINDOWS\SysWOW64\vmnat.exe
2014-07-11 00:44 - 2013-10-18 12:45 - 00030800 _____ (VMware, Inc.) C:\WINDOWS\system32\Drivers\vmnetuserif.sys
2014-07-11 00:44 - 2013-10-09 08:04 - 00053816 _____ (VMware, Inc.) C:\WINDOWS\system32\Drivers\hcmon.sys
2014-07-11 00:43 - 2014-07-26 02:43 - 00000000 ____D () C:\ProgramData\VMware
2014-07-11 00:43 - 2014-07-11 00:43 - 00000000 ____D () C:\Users\Public\Documents\Shared Virtual Machines
2014-07-11 00:43 - 2014-07-11 00:43 - 00000000 ____D () C:\Program Files (x86)\VMware
2014-07-11 00:10 - 2014-07-28 20:21 - 00000000 ____D () C:\Users\Sven\Desktop\Accounts
2014-07-11 00:07 - 2014-07-11 00:10 - 00000000 ____D () C:\Users\Sven\Desktop\CreatorData
2014-07-10 16:40 - 2014-07-10 21:43 - 00000000 ____D () C:\Users\Sven\Desktop\CryptoObfuscator_Output
2014-07-10 16:40 - 2014-07-10 16:40 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Crypto Obfuscator For .Net v2013 R2
2014-07-10 16:39 - 2014-07-10 16:39 - 00000000 ____D () C:\Users\Sven\AppData\Local\SkinSoft
2014-07-10 16:19 - 2014-07-10 16:19 - 00000000 __SHD () C:\Users\Sven\AppData\Roaming\Eziriz
2014-07-10 13:53 - 2014-04-14 05:29 - 01018880 _____ (Microsoft Corporation) C:\WINDOWS\system32\termsrv.dll
2014-07-10 13:52 - 2014-07-10 13:52 - 00000000 ___SD () C:\WINDOWS\system32\CompatTel
2014-07-10 13:00 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-07-10 13:00 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-07-10 13:00 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-07-10 13:00 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtmsft.dll
2014-07-10 13:00 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-07-10 13:00 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2014-07-10 13:00 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2014-07-10 13:00 - 2014-06-19 01:46 - 00250880 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2014-07-10 13:00 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-07-10 13:00 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-07-10 13:00 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-07-10 13:00 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2014-07-10 13:00 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtmsft.dll
2014-07-10 13:00 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2014-07-10 13:00 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-07-10 13:00 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2014-07-10 13:00 - 2014-06-19 00:57 - 00225280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2014-07-10 13:00 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-07-10 13:00 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-07-10 13:00 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-07-10 13:00 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2014-07-10 13:00 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-07-10 13:00 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-07-10 13:00 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-07-10 13:00 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-07-10 13:00 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-07-10 13:00 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2014-07-10 13:00 - 2014-06-17 00:26 - 00779264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\osk.exe
2014-07-10 13:00 - 2014-06-17 00:24 - 00834048 _____ (Microsoft Corporation) C:\WINDOWS\system32\osk.exe
2014-07-10 13:00 - 2014-06-06 16:20 - 04190720 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2014-07-10 13:00 - 2014-06-06 15:04 - 00586240 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2014-07-10 13:00 - 2014-06-06 14:18 - 00488960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qedit.dll
2014-07-10 13:00 - 2014-05-31 05:40 - 13287936 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2014-07-10 13:00 - 2014-05-31 04:36 - 00923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSShared.dll
2014-07-10 13:00 - 2014-05-31 04:32 - 00756224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSShared.dll
2014-07-10 13:00 - 2014-05-30 05:03 - 00563200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2014-07-10 12:59 - 2014-05-31 12:07 - 00054776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2014-07-10 12:59 - 2014-05-31 12:06 - 00555736 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2014-07-10 12:59 - 2014-05-31 05:30 - 11792384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2014-07-10 12:59 - 2014-05-31 05:12 - 00249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2014-07-10 12:59 - 2014-05-31 05:06 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\wudriver.dll
2014-07-10 12:59 - 2014-05-31 05:03 - 00827392 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2014-07-10 12:59 - 2014-05-31 05:01 - 00189952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2014-07-10 12:59 - 2014-05-31 04:56 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wudriver.dll
2014-07-10 12:59 - 2014-05-31 04:54 - 00666624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2014-07-10 12:59 - 2014-05-31 04:48 - 03463680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2014-07-10 12:59 - 2014-05-31 04:37 - 01054208 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2014-07-10 12:59 - 2014-05-31 04:35 - 00828928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2014-07-10 12:59 - 2014-05-29 14:02 - 00565576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2014-07-10 12:59 - 2014-05-29 09:55 - 00735232 _____ (Microsoft Corporation) C:\WINDOWS\system32\adtschema.dll
2014-07-10 12:59 - 2014-05-29 08:40 - 00735232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adtschema.dll
2014-07-10 12:59 - 2014-05-29 08:37 - 00436224 _____ (Microsoft Corporation) C:\WINDOWS\system32\certcli.dll
2014-07-10 12:59 - 2014-05-29 07:34 - 00318976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certcli.dll
2014-07-10 12:59 - 2014-05-29 07:27 - 01417216 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2014-07-10 12:58 - 2014-07-01 00:45 - 00688128 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepdu.dll
2014-07-10 12:58 - 2014-06-28 09:48 - 00527360 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2014-07-10 12:58 - 2014-06-28 09:07 - 00385536 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2014-07-10 12:55 - 2014-07-10 12:55 - 00079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSReset.exe
2014-07-09 16:56 - 2014-07-28 02:02 - 00002284 _____ () C:\WINDOWS\Sandboxie.ini
2014-07-09 16:56 - 2014-07-23 22:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sandboxie
2014-07-09 16:56 - 2014-07-10 16:58 - 00001302 _____ () C:\Users\Sven\Desktop\Sandboxed Web Browser.lnk
2014-07-09 16:20 - 2014-07-10 18:38 - 00000000 ____D () C:\Users\Sven\Desktop\Fil
2014-07-02 18:56 - 2014-07-02 22:02 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Dogecoin
2014-07-01 14:26 - 2014-07-01 15:22 - 00000000 ____D () C:\ProgramData\TamoSoft
2014-07-01 12:02 - 2014-07-01 12:02 - 00000000 __SHD () C:\WINDOWS\SysWOW64\AI_RecycleBin
2014-06-30 18:44 - 2014-06-30 18:44 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Download Manager
 
==================== One Month Modified Files and Folders =======
 
(If an entry is included in the fixlist, the file\folder will be moved.)
 
2014-07-30 13:20 - 2014-07-30 13:19 - 00027577 _____ () C:\Users\Sven\Downloads\FRST.txt
2014-07-30 13:19 - 2014-07-30 13:19 - 00000000 ___DC () C:\FRST
2014-07-30 13:19 - 2014-07-30 13:16 - 02093568 _____ (Farbar) C:\Users\Sven\Downloads\FRST64.exe
2014-07-30 13:19 - 2014-07-11 10:02 - 01945434 _____ () C:\WINDOWS\WindowsUpdate.log
2014-07-30 13:19 - 2014-01-17 17:05 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Spotify
2014-07-30 13:18 - 2014-07-24 02:00 - 00000000 ____D () C:\Users\Sven\AppData\Local\Adobe
2014-07-30 13:18 - 2014-05-01 21:14 - 00122584 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-07-30 13:18 - 2014-04-14 19:51 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Skype
2014-07-30 13:18 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\AppReadiness
2014-07-30 13:17 - 2014-02-07 15:40 - 00003938 _____ () C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{BD0D1AF1-B7ED-40C9-917C-13A86346D37C}
2014-07-30 13:14 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\system32\sru
2014-07-29 23:14 - 2014-01-17 16:44 - 00001062 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-29 21:23 - 2014-01-17 17:07 - 00000000 ____D () C:\Users\Sven\AppData\Local\Spotify
2014-07-29 00:53 - 2014-01-17 17:07 - 00003600 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1964658498-2292102400-3507335046-1002
2014-07-29 00:22 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\system32\NDF
2014-07-28 23:09 - 2014-07-28 23:05 - 00000000 ____D () C:\ProgramData\BlueStacks
2014-07-28 23:05 - 2014-07-28 23:05 - 00001874 _____ () C:\Users\Public\Desktop\Apps.lnk
2014-07-28 23:05 - 2014-07-28 23:05 - 00001781 _____ () C:\Users\Public\Desktop\Start BlueStacks.lnk
2014-07-28 23:05 - 2014-07-28 23:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks
2014-07-28 23:05 - 2014-07-28 23:05 - 00000000 ____D () C:\Program Files (x86)\BlueStacks
2014-07-28 23:05 - 2013-08-22 17:36 - 00000000 __RHD () C:\Users\Public\Libraries
2014-07-28 23:04 - 2014-07-28 23:04 - 00000000 ____D () C:\Users\Sven\AppData\Local\Bluestacks
2014-07-28 23:04 - 2014-07-28 23:03 - 12835056 _____ (BlueStack Systems Inc.) C:\Users\Sven\Downloads\BlueStacks-SplitInstaller_native (1).exe
2014-07-28 23:04 - 2014-07-13 00:20 - 00000000 ____D () C:\ProgramData\BlueStacksSetup
2014-07-28 23:00 - 2014-07-28 22:28 - 413725509 _____ () C:\Users\Sven\Downloads\Caroline Pack.rar
2014-07-28 22:40 - 2014-07-28 22:37 - 12835056 _____ (BlueStack Systems Inc.) C:\Users\Sven\Downloads\BlueStacks-SplitInstaller_native.exe
2014-07-28 21:17 - 2014-07-28 21:17 - 00012832 _____ () C:\Users\Sven\Downloads\FirefoxFormgrabber2.7z
2014-07-28 20:21 - 2014-07-11 00:10 - 00000000 ____D () C:\Users\Sven\Desktop\Accounts
2014-07-28 20:20 - 2014-07-28 20:20 - 00131584 _____ (Voidence) C:\Users\Sven\Desktop\lolcreator_new_236298312.exe
2014-07-28 02:02 - 2014-07-09 16:56 - 00002284 _____ () C:\WINDOWS\Sandboxie.ini
2014-07-28 01:38 - 2014-07-28 01:38 - 00014604 _____ () C:\Users\Sven\Desktop\sasdsad.txt
2014-07-28 01:21 - 2014-07-28 01:18 - 10858536 _____ () C:\Users\Sven\Downloads\Sentry MBA v 1.4.1.rar
2014-07-28 01:16 - 2014-07-28 01:16 - 00000000 ____D () C:\ProgramData\WNR
2014-07-28 01:15 - 2014-07-28 01:15 - 05464624 _____ (V-Tech LLC ) C:\Users\Sven\Downloads\ProxySwitcherStandard.exe
2014-07-28 01:15 - 2014-07-28 01:15 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\WNR
2014-07-28 01:15 - 2014-07-28 01:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Proxy Switcher Standard
2014-07-28 01:15 - 2014-07-28 01:15 - 00000000 ____D () C:\Program Files (x86)\Proxy Switcher Standard
2014-07-27 00:05 - 2014-07-27 00:05 - 00000000 ____D () C:\ProgramData\TightVNC
2014-07-27 00:05 - 2014-07-27 00:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TightVNC
2014-07-27 00:05 - 2014-07-27 00:05 - 00000000 ____D () C:\Program Files\TightVNC
2014-07-27 00:04 - 2014-07-27 00:04 - 02367488 _____ () C:\Users\Sven\Downloads\tightvnc-2.7.10-setup-64bit.msi
2014-07-26 15:02 - 2014-07-26 15:02 - 00009216 ___SH () C:\Users\Sven\Downloads\Thumbs.db
2014-07-26 14:56 - 2014-07-26 14:56 - 00918952 _____ (Oracle Corporation) C:\Users\Sven\Downloads\chromeinstall-7u65 (2).exe
2014-07-26 14:56 - 2014-01-17 17:10 - 00000000 ____D () C:\ProgramData\Oracle
2014-07-26 14:55 - 2014-07-26 14:55 - 00272808 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaws.exe
2014-07-26 14:55 - 2014-07-26 14:55 - 00175528 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaw.exe
2014-07-26 14:55 - 2014-07-26 14:55 - 00175528 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\java.exe
2014-07-26 14:55 - 2014-07-26 14:55 - 00098216 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2014-07-26 14:55 - 2014-07-26 14:55 - 00000000 ____D () C:\Program Files (x86)\Java
2014-07-26 14:52 - 2014-07-26 14:52 - 00918952 _____ (Oracle Corporation) C:\Users\Sven\Downloads\chromeinstall-7u65 (1).exe
2014-07-26 12:53 - 2014-07-26 12:53 - 00177446 _____ () C:\Users\Sven\Downloads\OTL.Txt
2014-07-26 12:53 - 2014-07-26 12:53 - 00103148 _____ () C:\Users\Sven\Downloads\Extras.Txt
2014-07-26 12:46 - 2014-07-26 12:46 - 00602112 _____ (OldTimer Tools) C:\Users\Sven\Downloads\OTL.exe
2014-07-26 03:26 - 2014-07-26 03:26 - 00079064 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\qpfblkd.sys
2014-07-26 03:26 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\IME
2014-07-26 02:45 - 2014-01-30 19:16 - 00000000 __RDO () C:\Users\Sven\SkyDrive
2014-07-26 02:45 - 2014-01-17 16:56 - 00002185 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-07-26 02:45 - 2014-01-17 16:44 - 00001058 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-26 02:45 - 2014-01-17 16:32 - 00000062 _____ () C:\Users\Sven\AppData\Roaming\sp_data.sys
2014-07-26 02:43 - 2014-07-11 00:43 - 00000000 ____D () C:\ProgramData\VMware
2014-07-26 02:42 - 2014-07-23 23:15 - 00004292 _____ () C:\WINDOWS\PFRO.log
2014-07-26 02:42 - 2014-01-21 19:02 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-26 02:42 - 2014-01-21 19:02 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-26 02:42 - 2013-08-22 16:45 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-07-26 02:42 - 2013-08-22 15:25 - 00524288 ___SH () C:\WINDOWS\system32\config\BBI
2014-07-26 02:41 - 2014-07-23 23:13 - 00000000 ___DC () C:\AdwCleaner
2014-07-26 02:40 - 2014-07-26 02:40 - 01354223 _____ () C:\Users\Sven\Downloads\adwcleaner_3.216.exe
2014-07-26 02:16 - 2014-07-26 02:16 - 00000000 ____D () C:\Users\Sven\AppData\Local\ManyCam
2014-07-26 02:15 - 2014-07-26 02:15 - 00000997 _____ () C:\Users\Public\Desktop\ManyCam.lnk
2014-07-26 02:15 - 2014-07-26 02:15 - 00000000 ____D () C:\WINDOWS\LastGood.Tmp
2014-07-26 02:15 - 2014-07-26 02:15 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\ManyCam
2014-07-26 02:15 - 2014-07-26 02:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ManyCam
2014-07-26 02:15 - 2014-07-26 02:15 - 00000000 ____D () C:\ProgramData\ManyCam
2014-07-26 02:15 - 2014-07-26 02:10 - 00000000 ____D () C:\Program Files (x86)\ManyCam
2014-07-26 02:15 - 2014-07-24 00:24 - 00000039 _____ () C:\WINDOWS\setupact.log
2014-07-26 02:12 - 2014-07-26 02:12 - 00254056 _____ () C:\Users\Sven\Downloads\ManyCamWebInstaller (2).exe
2014-07-26 02:10 - 2014-07-26 02:03 - 00000000 ____D () C:\ProgramData\EmailNotifier
2014-07-26 02:00 - 2014-07-26 02:00 - 00254056 _____ () C:\Users\Sven\Downloads\ManyCamWebInstaller.exe
2014-07-26 02:00 - 2014-07-26 02:00 - 00254056 _____ () C:\Users\Sven\Downloads\ManyCamWebInstaller (1).exe
2014-07-26 01:57 - 2014-07-26 01:57 - 00918952 _____ (Oracle Corporation) C:\Users\Sven\Downloads\chromeinstall-7u65.exe
2014-07-26 01:54 - 2014-07-26 01:32 - 68882290 _____ () C:\Users\Sven\Downloads\fp_10.3.183.20_archive.zip
2014-07-26 01:51 - 2014-07-26 01:51 - 00319912 _____ (Oracle Corporation) C:\WINDOWS\system32\javaws.exe
2014-07-26 01:51 - 2014-07-26 01:51 - 00189352 _____ (Oracle Corporation) C:\WINDOWS\system32\javaw.exe
2014-07-26 01:51 - 2014-07-26 01:51 - 00189352 _____ (Oracle Corporation) C:\WINDOWS\system32\java.exe
2014-07-26 01:51 - 2014-07-26 01:51 - 00111016 _____ (Oracle Corporation) C:\WINDOWS\system32\WindowsAccessBridge-64.dll
2014-07-26 01:51 - 2014-07-26 01:51 - 00000000 ____D () C:\Program Files\Java
2014-07-26 01:50 - 2014-07-26 01:43 - 31012264 _____ (Oracle Corporation) C:\Users\Sven\Downloads\jre-7u65-windows-x64.exe
2014-07-26 01:34 - 2014-03-01 03:24 - 00007652 _____ () C:\Users\Sven\AppData\Local\resmon.resmoncfg
2014-07-25 23:55 - 2014-01-17 16:30 - 00000000 ____D () C:\Users\Sven\AppData\Local\VirtualStore
2014-07-25 23:51 - 2014-07-25 23:51 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Apple Computer
2014-07-25 23:51 - 2014-07-25 23:51 - 00000000 ____D () C:\Users\Sven\AppData\Local\Apple Computer
2014-07-25 23:49 - 2014-07-25 23:49 - 00000000 ____D () C:\ProgramData\Apple Computer
2014-07-25 23:48 - 2014-07-25 23:48 - 00002535 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2014-07-25 23:48 - 2014-07-25 23:48 - 00000000 ____D () C:\Users\Sven\AppData\Local\Apple
2014-07-25 23:48 - 2014-07-25 23:48 - 00000000 ____D () C:\ProgramData\Apple
2014-07-25 23:48 - 2014-07-25 23:48 - 00000000 ____D () C:\Program Files (x86)\Apple Software Update
2014-07-25 23:46 - 2014-07-25 23:43 - 38494576 _____ (Apple Inc.) C:\Users\Sven\Downloads\SafariSetup.exe
2014-07-25 19:28 - 2014-01-21 19:02 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-07-24 02:26 - 2014-07-24 02:26 - 00000000 ____D () C:\Users\Sven\AppData\Local\Macromedia
2014-07-24 00:24 - 2014-07-24 00:24 - 00000000 _____ () C:\WINDOWS\setuperr.log
2014-07-23 23:41 - 2014-01-17 20:20 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\LolClient
2014-07-23 23:34 - 2014-05-02 12:39 - 00000000 ___DC () C:\Default Folder
2014-07-23 23:34 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\WinStore
2014-07-23 23:15 - 2014-07-23 23:15 - 05100856 _____ () C:\WINDOWS\system32\FNTCACHE.DAT
2014-07-23 23:08 - 2014-05-01 21:14 - 00001080 _____ () C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2014-07-23 23:08 - 2014-05-01 21:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2014-07-23 23:08 - 2014-05-01 21:14 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes Anti-Malware
2014-07-23 22:46 - 2014-07-13 13:11 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Wireshark
2014-07-23 22:44 - 2014-07-13 13:07 - 00000000 ____D () C:\Program Files (x86)\WinPcap
2014-07-23 22:44 - 2014-05-09 20:15 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Azureus
2014-07-23 22:44 - 2014-05-04 21:16 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\uTorrent
2014-07-23 22:44 - 2014-04-01 17:58 - 00000000 ____D () C:\Users\Sven\AppData\Local\Microsoft Help
2014-07-23 22:44 - 2014-03-01 23:50 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\TS3Client
2014-07-23 22:44 - 2014-02-23 10:55 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-07-23 22:42 - 2014-07-09 16:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sandboxie
2014-07-23 22:42 - 2014-05-28 17:35 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Bitcoin Core
2014-07-23 22:42 - 2014-05-05 12:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VPNium
2014-07-23 22:42 - 2014-04-29 22:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Program Icon Changer
2014-07-23 22:42 - 2014-01-17 16:34 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Antidiefstalservice
2014-07-23 22:42 - 2013-07-10 01:13 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUSDVD
2014-07-23 22:42 - 2013-07-10 00:56 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2014-07-23 22:42 - 2013-04-26 01:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-07-23 22:36 - 2014-04-21 23:29 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\MultiBit
2014-07-22 23:16 - 2014-06-24 13:38 - 00000000 ____D () C:\ProgramData\Origin
2014-07-21 23:30 - 2014-04-07 17:59 - 00000652 _____ () C:\Users\Sven\Desktop\Nieuw tekstdocument.txt
2014-07-21 14:36 - 2014-07-21 14:36 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-07-21 14:35 - 2014-07-21 14:35 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-07-21 14:35 - 2014-06-24 13:38 - 00000957 _____ () C:\Users\Public\Desktop\Origin.lnk
2014-07-21 14:35 - 2014-06-24 13:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2014-07-20 13:32 - 2014-07-20 13:23 - 00000000 ____D () C:\Users\Sven\Documents\iMacros
2014-07-20 13:11 - 2014-05-05 17:56 - 00000000 ____D () C:\Users\Sven\ycyk8j78co89fy
2014-07-20 13:11 - 2014-05-04 22:50 - 00000000 ____D () C:\Users\Sven\uEx83S
2014-07-20 13:11 - 2014-05-04 22:08 - 00000000 ____D () C:\Users\Sven\sCu96Q
2014-07-20 13:11 - 2014-05-03 14:16 - 00000000 __SHD () C:\Users\Sven\wBs40T
2014-07-20 13:03 - 2014-07-20 13:03 - 00000000 _____ () C:\Users\Sven\Desktop\Nieuw tekstdocument (3).txt
2014-07-19 13:27 - 2014-07-19 13:27 - 00000000 ____D () C:\ProgramData\Riot Games
2014-07-17 21:18 - 2014-01-17 19:52 - 00002457 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-07-17 21:04 - 2014-07-17 21:03 - 00000000 ____D () C:\Users\Sven\Desktop\E-W megapack
2014-07-16 17:09 - 2014-07-16 17:01 - 00001786 _____ () C:\Users\Sven\Desktop\CyberGhost 5.lnk
2014-07-16 17:02 - 2014-07-16 17:01 - 00000000 ____D () C:\Users\Sven\AppData\Local\CyberGhost
2014-07-16 17:01 - 2014-07-16 17:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CyberGhost 5
2014-07-16 17:01 - 2014-07-16 17:01 - 00000000 ____D () C:\Program Files\CyberGhost 5
2014-07-14 22:27 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\rescache
2014-07-14 20:05 - 2014-07-14 00:33 - 00000000 ____D () C:\Users\Sven\Desktop\pics
2014-07-14 15:43 - 2014-07-14 15:43 - 00003492 _____ () C:\WINDOWS\System32\Tasks\[email protected]
2014-07-14 15:42 - 2014-07-14 15:42 - 00001093 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CS6 (64 Bit).lnk
2014-07-14 15:42 - 2014-07-14 15:41 - 00000000 ____D () C:\Program Files\Adobe
2014-07-14 15:42 - 2014-07-14 15:38 - 00000000 ____D () C:\Program Files\Common Files\Adobe
2014-07-14 15:41 - 2014-07-14 15:41 - 00001189 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CS6.lnk
2014-07-14 15:41 - 2014-07-14 15:41 - 00001151 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Bridge CS6.lnk
2014-07-14 15:41 - 2014-07-14 15:41 - 00001055 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Bridge CS6 (64bit).lnk
2014-07-14 15:41 - 2014-01-17 19:52 - 00000000 ____D () C:\Program Files (x86)\Adobe
2014-07-14 15:40 - 2014-07-14 15:40 - 00001505 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe ExtendScript Toolkit CS6.lnk
2014-07-14 15:40 - 2014-07-14 15:40 - 00001335 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Extension Manager CS6.lnk
2014-07-14 15:40 - 2014-07-13 11:40 - 00000000 ____D () C:\Program Files (x86)\osu!
2014-07-14 15:39 - 2013-04-26 01:15 - 00000000 ____D () C:\ProgramData\Adobe
2014-07-13 23:17 - 2013-11-14 14:39 - 01831292 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2014-07-13 23:17 - 2013-11-14 14:23 - 00815446 _____ () C:\WINDOWS\system32\perfh013.dat
2014-07-13 23:17 - 2013-11-14 14:23 - 00165930 _____ () C:\WINDOWS\system32\perfc013.dat
2014-07-13 23:06 - 2013-08-22 17:36 - 00000000 ___RD () C:\WINDOWS\ToastData
2014-07-13 23:06 - 2013-08-22 17:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-07-13 23:06 - 2013-08-22 17:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-07-13 13:28 - 2014-07-13 13:14 - 2473500672 _____ () C:\Users\Sven\Documents\Passlist.txt
2014-07-13 13:07 - 2014-07-13 13:07 - 00001553 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wireshark.lnk
2014-07-13 13:07 - 2014-07-13 13:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinPcap
2014-07-13 13:07 - 2014-07-13 13:06 - 00000000 ____D () C:\Program Files\Wireshark
2014-07-13 11:40 - 2014-07-13 11:40 - 00000859 _____ () C:\Users\Public\Desktop\osu!.lnk
2014-07-13 11:40 - 2014-07-13 11:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\osu!
2014-07-13 11:00 - 2014-07-13 11:00 - 00000000 ____D () C:\Program Files (x86)\HitLeap
2014-07-12 15:59 - 2014-07-12 15:59 - 00000000 ____D () C:\Users\Sven\AppData\Local\imeshvuzebandoo
2014-07-12 15:46 - 2014-07-12 15:46 - 00458056 _____ (WeOnlyDo! COM) C:\WINDOWS\SysWOW64\wodVPN.ocx
2014-07-12 15:46 - 2014-07-12 15:46 - 00420680 _____ (WeOnlyDo! COM) C:\WINDOWS\SysWOW64\wodVPN.dll
2014-07-12 15:46 - 2014-07-12 15:46 - 00000000 ____D () C:\WINDOWS\SysWOW64\Driver
2014-07-12 15:29 - 2014-07-12 15:29 - 00000000 ____D () C:\Users\Sven\Desktop\Bytes and Codes
2014-07-12 00:01 - 2014-07-11 00:47 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\VMware
2014-07-11 23:18 - 2014-07-11 00:47 - 00000000 ____D () C:\Users\Sven\AppData\Local\VMware
2014-07-11 11:50 - 2014-07-11 00:51 - 00000000 ____D () C:\Users\Sven\Documents\Virtual Machines
2014-07-11 01:07 - 2013-04-26 01:20 - 00000000 ____D () C:\Program Files (x86)\WildGames
2014-07-11 01:06 - 2014-05-01 20:07 - 00000000 ____D () C:\Users\Sven\.VirtualBox
2014-07-11 01:04 - 2014-04-28 12:43 - 00000000 ____D () C:\Users\Sven\Documents\key
2014-07-11 01:03 - 2014-06-10 23:48 - 00000000 ____D () C:\Users\Sven\Documents\My Games
2014-07-11 01:01 - 2014-06-10 22:46 - 00000000 ____D () C:\Users\Sven\AppData\Local\Ubisoft Game Launcher
2014-07-11 01:01 - 2014-02-23 22:06 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2014-07-11 00:44 - 2014-07-11 00:44 - 01868138 _____ () C:\WINDOWS\SysWOW64\PerfStringBackup.INI
2014-07-11 00:44 - 2014-07-11 00:44 - 00002105 _____ () C:\Users\Public\Desktop\VMware Workstation.lnk
2014-07-11 00:44 - 2014-07-11 00:44 - 00001024 _____ () C:\WINDOWS\SysWOW64\%TMP%
2014-07-11 00:44 - 2014-07-11 00:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VMware
2014-07-11 00:44 - 2014-07-11 00:44 - 00000000 ____D () C:\Program Files\Common Files\VMware
2014-07-11 00:43 - 2014-07-11 00:43 - 00000000 ____D () C:\Users\Public\Documents\Shared Virtual Machines
2014-07-11 00:43 - 2014-07-11 00:43 - 00000000 ____D () C:\Program Files (x86)\VMware
2014-07-11 00:10 - 2014-07-11 00:07 - 00000000 ____D () C:\Users\Sven\Desktop\CreatorData
2014-07-10 21:43 - 2014-07-10 16:40 - 00000000 ____D () C:\Users\Sven\Desktop\CryptoObfuscator_Output
2014-07-10 21:37 - 2014-05-01 20:13 - 00000000 ____D () C:\Users\Sven\VirtualBox VMs
2014-07-10 18:38 - 2014-07-09 16:20 - 00000000 ____D () C:\Users\Sven\Desktop\Fil
2014-07-10 16:58 - 2014-07-09 16:56 - 00001302 _____ () C:\Users\Sven\Desktop\Sandboxed Web Browser.lnk
2014-07-10 16:40 - 2014-07-10 16:40 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Crypto Obfuscator For .Net v2013 R2
2014-07-10 16:39 - 2014-07-10 16:39 - 00000000 ____D () C:\Users\Sven\AppData\Local\SkinSoft
2014-07-10 16:19 - 2014-07-10 16:19 - 00000000 __SHD () C:\Users\Sven\AppData\Roaming\Eziriz
2014-07-10 16:19 - 2014-04-30 00:18 - 00000000 ____D () C:\ProgramData\Nimoru
2014-07-10 15:38 - 2014-04-29 21:42 - 00001080 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 9.lnk
2014-07-10 15:38 - 2014-04-29 21:42 - 00001068 _____ () C:\Users\Public\Desktop\TeamViewer 9.lnk
2014-07-10 13:57 - 2012-07-26 09:59 - 00000000 ____D () C:\WINDOWS\CbsTemp
2014-07-10 13:56 - 2014-04-01 17:58 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-07-10 13:56 - 2014-01-17 17:50 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-07-10 13:55 - 2014-01-17 17:50 - 96441528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-07-10 13:53 - 2013-11-14 14:25 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-10 13:52 - 2014-07-10 13:52 - 00000000 ___SD () C:\WINDOWS\system32\CompatTel
2014-07-10 12:55 - 2014-07-10 12:55 - 00079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSReset.exe
2014-07-09 16:56 - 2014-04-29 12:23 - 00000000 ____D () C:\Program Files\Sandboxie
2014-07-04 12:33 - 2013-08-22 15:25 - 00262144 ___SH () C:\WINDOWS\system32\config\ELAM
2014-07-03 00:49 - 2014-06-10 20:21 - 00000031 _____ () C:\ProgramData\droidcam-settings
2014-07-02 22:02 - 2014-07-02 18:56 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Dogecoin
2014-07-01 15:44 - 2014-05-09 18:45 - 00000000 ____D () C:\Users\Sven\gGx27W
2014-07-01 15:22 - 2014-07-01 14:26 - 00000000 ____D () C:\ProgramData\TamoSoft
2014-07-01 13:12 - 2013-07-10 00:59 - 00000000 ____D () C:\WINDOWS\SysWOW64\NV
2014-07-01 13:12 - 2013-07-10 00:59 - 00000000 ____D () C:\WINDOWS\system32\NV
2014-07-01 12:18 - 2014-06-24 13:38 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-07-01 12:02 - 2014-07-01 12:02 - 00000000 __SHD () C:\WINDOWS\SysWOW64\AI_RecycleBin
2014-07-01 12:02 - 2013-04-26 01:19 - 00000000 ____D () C:\ProgramData\WildTangent
2014-07-01 12:01 - 2014-05-16 15:35 - 00000000 ____D () C:\Program Files (x86)\Microsoft SDKs
2014-07-01 12:01 - 2014-03-26 17:56 - 00000000 ____D () C:\ProgramData\Package Cache
2014-07-01 12:00 - 2014-01-30 18:21 - 00000000 ____D () C:\Program Files (x86)\MSBuild
2014-07-01 11:59 - 2013-08-22 17:36 - 00000000 ____D () C:\Program Files\Common Files\microsoft shared
2014-07-01 11:57 - 2014-05-16 19:59 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Notepad++
2014-07-01 11:54 - 2014-04-14 19:51 - 00000000 ____D () C:\ProgramData\Skype
2014-07-01 11:53 - 2014-04-20 13:12 - 00000000 ____D () C:\Program Files\CCleaner
2014-07-01 00:45 - 2014-07-10 12:58 - 00688128 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepdu.dll
2014-06-30 23:52 - 2014-01-30 18:36 - 00000000 ____D () C:\Users\Sven
2014-06-30 18:44 - 2014-06-30 18:44 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Download Manager
 
Files to move or delete:
====================
C:\ProgramData\SetStretch.exe
C:\ProgramData\SetStretch.VBS
 
 
Some content of TEMP:
====================
C:\Users\Sven\AppData\Local\Temp\Patch.exe
C:\Users\Sven\AppData\Local\Temp\Quarantine.exe
C:\Users\Sven\AppData\Local\Temp\Sentry_MBA.exe
 
 
==================== Bamital & volsnap Check =================
 
(There is no automatic fix for files that do not pass verification.)
 
C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed
 
 
LastRegBack: 2014-07-28 20:28
 
==================== End Of Log ============================
 
 
 
 
 
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 26-07-2014
Ran by Sven at 2014-07-30 13:20:47
Running from C:\Users\Sven\Downloads
Boot Mode: Normal
==========================================================
 
 
==================== Security Center ========================
 
(If an entry is included in the fixlist, it will be removed.)
 
AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 
==================== Installed Programs ======================
 
(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)
 
µTorrent (HKCU\...\uTorrent) (Version: 3.4.2.32126 - BitTorrent Inc.)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 13.0.0.83 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 13.0.0.83 - Adobe Systems Incorporated) Hidden
Adobe Photoshop CS6 (HKLM-x32\...\{74EB3499-8B95-4B5C-96EB-7B342F3FD0C6}) (Version: 13.0 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.07) - Nederlands (HKLM-x32\...\{AC76BA86-7AD7-1043-7B44-AB0000000001}) (Version: 11.0.07 - Adobe Systems Incorporated)
Akamai NetSession Interface (HKCU\...\Akamai) (Version:  - Akamai Technologies, Inc)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Application Verifier x64 External Package (Version: 8.100.25984 - Microsoft) Hidden
ASUS InstantOn (HKLM-x32\...\{749F674B-2674-47E8-879C-5626A06B2A91}) (Version: 3.0.5 - ASUS)
ASUS LifeFrame3 (HKLM-x32\...\{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}) (Version: 3.1.13 - ASUS)
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.1.9 - ASUS)
ASUS Power4Gear Hybrid (HKLM\...\{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}) (Version: 2.0.4 - ASUS)
ASUS Screen Saver (HKLM\...\{0FBEEDF8-30FA-4FA3-B31F-C9C7E7E8DFA2}) (Version: 1.0.1 - ASUS)
ASUS Smart Gesture (HKLM-x32\...\{4D3286A6-F6AB-498A-82A4-E4F040529F3D}) (Version: 1.1.3 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 2.01.0002 - ASUS)
ASUS USB Charger Plus (HKLM-x32\...\{A859E3E5-C62F-4BFA-AF1D-2B95E03166AF}) (Version: 2.1.5 - ASUS)
ASUS WebStorage Sync Agent (HKLM-x32\...\ASUS WebStorage) (Version: 1.1.18.159 - ASUS Cloud Corporation)
ASUSDVD (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.4126.52 - CyberLink Corp.)
ASUSDVD (x32 Version: 10.0.4126.52 - CyberLink Corp.) Hidden
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0027 - ASUS)
Bitcoin Core (64-bit) (HKCU\...\Bitcoin Core (64-bit)) (Version: 0.9.1 - Bitcoin Core project)
BlueStacks App Player (HKLM-x32\...\BlueStacks App Player) (Version: 0.8.12.3119 - BlueStack Systems, Inc.)
BlueStacks Notification Center (HKLM-x32\...\{1AFACC2A-9A60-43EF-ABDB-2CEECA5EA77F}) (Version: 0.8.12.3119 - BlueStack Systems, Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 4.13 - Piriform)
CyberGhost 5 (HKLM\...\CyberGhost 5_is1) (Version:  - CyberGhost S.R.L.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{5C78021E-3C8E-4EDF-97EA-E9B8D808FD6D}) (Version:  - Microsoft)
Dropbox (HKCU\...\Dropbox) (Version: 2.6.27 - Dropbox, Inc.)
Fotogalerie (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Galerie de photos (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 36.0.1985.125 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
Intel® Dynamic Platform and Thermal Framework (HKLM-x32\...\FFD10ECE-F715-4a86-9BD8-F6F47DA5DA1C) (Version: 6.0.7.1084 - Intel Corporation)
Intel® Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation)
Intel® Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3308 - Intel Corporation)
Intel® SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
Intel® Trusted Connect Service Client (Version: 1.24.388.1 - Intel Corporation) Hidden
Java 7 Update 65 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F06417065FF}) (Version: 7.0.650 - Oracle)
Java 7 Update 65 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217065FF}) (Version: 7.0.650 - Oracle)
Java Auto Updater (x32 Version: 2.1.65.20 - Oracle, Inc.) Hidden
Kits Configuration Installer (x32 Version: 8.100.25984 - Microsoft) Hidden
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games)
League of Legends (x32 Version: 3.0.1 - Riot Games) Hidden
Malwarebytes Anti-Malware versie 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
ManyCam 4.0.97 (HKLM-x32\...\ManyCam) (Version: 4.0.97 - Visicom Media Inc.)
Microsoft .NET Framework 4.5 SDK (HKLM-x32\...\{4AE57014-05C4-4864-A13D-86517A7E1BA4}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (HKLM-x32\...\{19A5926D-66E1-46FC-854D-163AA10A52D3}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (ENU) (HKLM-x32\...\{290FC320-2F5A-329E-8840-C4193BD7A9EE}) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (HKLM-x32\...\{B941AFB4-8851-33A1-9E72-0C33D463C41C}) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Help Viewer 2.1 (HKLM-x32\...\Microsoft Help Viewer 2.1) (Version: 2.1.21005 - Microsoft Corporation)
Microsoft Help Viewer 2.1 (x32 Version: 2.1.21005 - Microsoft Corporation) Hidden
Microsoft Office Access MUI (Dutch) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (Dutch) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Groove MUI (Dutch) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (Dutch) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (Dutch) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (Dutch) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (Dutch) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Dutch) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (Dutch) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (Dutch) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (Dutch) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (Dutch) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (Dutch) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Silverlight 5 SDK (HKLM-x32\...\{E1FBB3D4-ADB0-4949-B101-855DA061C735}) (Version: 5.0.61118.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 SP1 x64 ENU (HKLM\...\{78909610-D229-459C-A936-25D92283D3FD}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.60610 (x32 Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.60610 (x32 Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft_VC80_CRT_x86 (x32 Version: 8.0.50727.4053 - Adobe) Hidden
Microsoft_VC90_CRT_x86 (x32 Version: 1.00.0000 - Adobe) Hidden
Movie Maker (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Movies Toolbar(Dist. by Azureus Software, Inc.) for Chrome (HKLM-x32\...\imeshvuzebandooCR) (Version: 2.0.0.0 - IAC Search and Media) <==== ATTENTION
Mozilla Firefox 28.0 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 28.0 (x86 en-US)) (Version: 28.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 28.0 - Mozilla)
MSI Development Tools (x32 Version: 8.100.25984 - Microsoft Corporation) Hidden
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT110 (x32 Version: 16.4.1108.0727 - Microsoft) Hidden
MSVCRT110_amd64 (Version: 16.4.1109.0912 - Microsoft) Hidden
MultiBit 0.5.17 (HKLM-x32\...\MultiBit 0.5.17) (Version: 0.5.17 - )
MultiBit 0.5.18 (HKLM-x32\...\MultiBit 0.5.18) (Version: 0.5.18 - )
MyBitCast 2.0 (HKLM-x32\...\MyBitCast) (Version: 2.0 - ASUS)
NVIDIA Cg Toolkit 3.1 April 2012 (HKLM-x32\...\Cg Toolkit_is1) (Version:  - NVIDIA Corporation)
NVIDIA Grafisch stuurprogramma 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 331.65 - NVIDIA Corporation)
NVIDIA HD Audio Driver 1.3.18.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.18.0 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.133.889 - NVIDIA Corporation) Hidden
NVIDIA Optimus 1.11.3 (Version: 1.11.3 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.12.1031 - NVIDIA Corporation) Hidden
NVIDIA PhysX System Software 9.12.1031 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.1031 - NVIDIA Corporation)
NVIDIA Update 1.11.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.11.3 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.11.3 - NVIDIA Corporation) Hidden
NVIDIA-configuratiescherm 331.65 (Version: 331.65 - NVIDIA Corporation) Hidden
OpenVPN 2.3.4-I001  (HKLM-x32\...\OpenVPN) (Version: 2.3.4-I001 - )
OpenVPN 2.3.4-I002  (HKLM\...\OpenVPN) (Version: 2.3.4-I002 - )
Origin (HKLM-x32\...\Origin) (Version: 9.4.11.2806 - Electronic Arts, Inc.)
osu! (HKLM-x32\...\{C3592426-531E-4110-911D-BFECE2CE284C}) (Version: 0.0.0.0 - peppy)
PDF Settings CS6 (x32 Version: 11.0 - Adobe Systems Incorporated) Hidden
Photo Common (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Photo Gallery (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
ProxySwitcher Standard (HKLM-x32\...\ProxySwitcher Standard_is1) (Version: 5.10.1 - V-Tech LLC)
puush (HKLM-x32\...\{C3592426-531E-4110-911D-BFECE2CE284B}) (Version: 1.0.0.0 - Dean Herbert)
Qualcomm Atheros Bluetooth Suite (64) (HKLM\...\{A84A4FB1-D703-48DB-89E0-68B6499D2801}) (Version: 8.0.0.210 - Qualcomm Atheros Communications)
Qualcomm Atheros Client Installation Program (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 10.0 - Qualcomm Atheros)
Raccolta foto (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.3.730.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6829 - Realtek Semiconductor Corp.)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.8400.27023 - Realtek Semiconductor Corp.)
Sandboxie 4.12 (64-bit) (HKLM\...\Sandboxie) (Version: 4.12 - Sandboxie Holdings, LLC)
SDK Debuggers (x32 Version: 8.100.25984 - Microsoft Corporation) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (x32 Version:  - Microsoft) Hidden
Skype™ 6.16 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.16.105 - Skype Technologies S.A.)
Spotify (HKCU\...\Spotify) (Version: 0.9.11.27.g2b1a638c - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
TAP-Windows 9.9.2 (HKLM\...\TAP-Windows) (Version: 9.9.2 - )
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.14 - TeamSpeak Systems GmbH)
TeamViewer 9 (HKLM-x32\...\TeamViewer 9) (Version: 9.0.29947 - TeamViewer)
TightVNC (HKLM\...\{D2372F87-7DA2-47F7-A102-AF2181B8EAA2}) (Version: 2.7.10.0 - GlavSoft LLC.)
tools-freebsd (x32 Version: 9.6.1.1379776 - VMware, Inc.) Hidden
tools-linux (x32 Version: 9.6.1.1379776 - VMware, Inc.) Hidden
tools-netware (x32 Version: 9.6.1.1379776 - VMware, Inc.) Hidden
tools-solaris (x32 Version: 9.6.1.1379776 - VMware, Inc.) Hidden
tools-windows (x32 Version: 9.6.1.1379776 - VMware, Inc.) Hidden
tools-winPre2k (x32 Version: 9.6.1.1379776 - VMware, Inc.) Hidden
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{B4A38370-2ADB-46B0-A1B0-0C4A2F7DCA31}) (Version:  - Microsoft)
Update for Microsoft Excel 2010 (KB2837600) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{4ACD847E-547D-493F-9A86-F73EAE1B5174}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817369) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{4EEA3D3E-989C-4DF4-AB0A-3042C0C12AA3}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817396) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{39767ECA-1731-45DB-AB5B-6BF40E151D66}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{DADF7E25-FFA4-4D02-BE84-1DAE62C18516}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{287A1E92-9E41-4BC1-8920-B3D0E9220800}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{9D69691D-823D-4C3E-9B12-563A3F520366}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{5AA578BB-759C-40FD-9661-A737C0884541}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825635) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{F1A20C69-9FE5-40FD-9CD5-84EABC2EF64A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825640) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{BA610006-2C39-4419-9834-CF61AB24810A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2837581) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{334FB202-28D7-4BA4-8BC9-4FE4AB233EA0}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2837606) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{B0D672F7-883E-4279-8E75-D97A5445AB46}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2878252) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{B0DB9F71-E0F7-4FE6-8925-35B860CAC0C4}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2881028) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0407-0000-0000000FF1CE}_Office14.PROPLUS_{EAD7BEF9-B28C-425F-B2C5-538CB27EF013}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2881028) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0409-0000-0000000FF1CE}_Office14.PROPLUS_{C0BDC1DE-C35E-422B-8CBD-C1D555468720}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2881028) 32-Bit Edition (HKLM-x32\...\{90140000-001F-040C-0000-0000000FF1CE}_Office14.PROPLUS_{089DBFD7-8211-43B2-AAAE-5BDD8C23E3A8}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{2AB483F1-C86E-427A-83B4-23889B03512D}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-001A-0413-0000-0000000FF1CE}_Office14.PROPLUS_{2CDD05C4-26E6-4125-8499-EB6D800614EE}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{2BA40F82-F3A4-441C-BF1A-ED4C42FF4872}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0018-0413-0000-0000000FF1CE}_Office14.PROPLUS_{F071F40F-CBA0-452D-A1CB-3F327CC8DF66}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version:  - Microsoft)
Update for Microsoft Visio 2010 (KB2880526) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{7B29D8B8-6A87-496C-A65E-B935E740448A}) (Version:  - Microsoft)
Update for Microsoft Visio Viewer 2010 (KB2837587) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{38CF30E4-3348-4BD1-A859-B630C355A56F}) (Version:  - Microsoft)
Update for Microsoft Word 2010 (KB2880529) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{B9B89E01-5B6B-4F73-BC34-B2C0D8ACB4CD}) (Version:  - Microsoft)
VMware Workstation (HKLM-x32\...\VMware_Workstation) (Version: 10.0.1 - VMware, Inc)
VMware Workstation (Version: 10.0.1 - VMware, Inc.) Hidden
Windows App Certification Kit Native Components (Version: 8.100.26629 - Microsoft Corporation) Hidden
Windows App Certification Kit x64 (x32 Version: 8.100.26695 - Microsoft Corporation) Hidden
Windows Driver Package - ASUS (ATP) Mouse  (01/10/2013 1.0.0.170) (HKLM\...\4A9DE1E9EBC800B7F01739D4DE7363EF6751BDF5) (Version: 01/10/2013 1.0.0.170 - ASUS)
Windows Live (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live Communications Platform (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Windows Software Development Kit (x32 Version: 8.100.26695 - Microsoft Corporation) Hidden
Windows Software Development Kit DirectX x64 Remote (Version: 8.100.25984 - Microsoft Corporation) Hidden
Windows Software Development Kit DirectX x86 Remote (x32 Version: 8.100.25984 - Microsoft Corporation) Hidden
Windows Software Development Kit EULA (x32 Version: 8.100.25984 - Microsoft Corporations) Hidden
Windows Software Development Kit for Windows 8.1 (HKLM-x32\...\{2fc72c67-2837-46c2-b20a-9acb0d3cb2b2}) (Version: 8.100.25984 - Microsoft Corporation)
Windows Software Development Kit for Windows Store Apps (x32 Version: 8.100.26695 - Microsoft Corporation) Hidden
Windows Software Development Kit for Windows Store Apps DirectX x64 Remote (Version: 8.100.26695 - Microsoft Corporation) Hidden
Windows Software Development Kit for Windows Store Apps DirectX x86 Remote (x32 Version: 8.100.26695 - Microsoft Corporation) Hidden
Windows Software Development Kit Redistributables (x32 Version: 8.100.25984 - Microsoft Corporation) Hidden
WindowsMangerProtect20.0.0.502 (HKLM-x32\...\WindowsMangerProtect) (Version: 20.0.0.502 - WindowsProtect LIMITED)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.41.1 - ASUS)
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
WinRAR 5.01 (32-bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)
Wireshark 1.10.8 (64-bit) (HKLM-x32\...\Wireshark) (Version: 1.10.8 - The Wireshark developer community, http://www.wireshark.org)
WPT Redistributables (x32 Version: 8.100.25984 - Microsoft) Hidden
WPTx64 (x32 Version: 8.100.25984 - Microsoft) Hidden
 
==================== Custom CLSID (selected items): ==========================
 
(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)
 
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Sven\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{c5861220-0eea-9028-92df-8b29385faf575}\InprocServer32 -> 0xDB5420C54C9CCF01227824C54C9CCF01010000000600000000000000 No File
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0014-0002-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0066-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0066-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0066-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0067-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0067-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0067-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0069-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0069-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0069-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0071-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0071-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-0071-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0015-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0072-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0072-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0072-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0073-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0073-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0073-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0076-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0076-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0076-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0077-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0077-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0077-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0078-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0078-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0078-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0079-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0079-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0079-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0080-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0080-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0080-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0081-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0081-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-0081-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0016-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0055-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0055-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0055-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0056-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0056-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0056-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0057-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0057-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0057-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0058-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0058-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0058-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0059-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0059-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0059-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0060-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0060-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0060-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0061-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0061-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0061-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0062-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0062-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0062-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0063-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0063-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0063-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0064-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0064-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0064-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0065-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0065-ABCDEFFEDCBB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-0065-ABCDEFFEDCBC}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{CAFEEFAC-0017-0000-FFFF-ABCDEFFEDCBA}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{E19F9331-3110-11D4-991C-005004D3B3DB}\InprocServer32 -> C:\Program Files\Java\jre7\bin\jp2iexp.dll ()
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sven\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sven\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sven\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1964658498-2292102400-3507335046-1002_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Sven\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
 
==================== Restore Points  =========================
 
12-07-2014 13:45:10 PrivacyProtectorGVN is geïnstalleerd
20-07-2014 11:31:01 Removed HitLeap Viewer 2.8
25-07-2014 09:37:38 Windows Update
26-07-2014 12:55:14 Installed Java 7 Update 65
28-07-2014 20:37:16 Removed BlueStacks Notification Center
 
==================== Hosts content: ==========================
 
(If needed Hosts: directive could be included in the fixlist to reset Hosts.)
 
2014-07-10 16:19 - 2014-07-13 13:01 - 00002000 ____A C:\WINDOWS\system32\Drivers\etc\hosts
127.0.0.1 metascan.org
127.0.0.1 www.metascan-online.com
127.0.0.1 virus-trap.org
127.0.0.1 anubis.iseclab.org
127.0.0.1 metascan.org
127.0.0.1 www.metascan-online.com
127.0.0.1 virus-trap.org
127.0.0.1 anubis.iseclab.org
127.0.0.1 metascan.org
127.0.0.1 www.metascan-online.com
127.0.0.1 virus-trap.org
127.0.0.1 anubis.iseclab.org
127.0.0.1 metascan.org
127.0.0.1 www.metascan-online.com
127.0.0.1 virus-trap.org
127.0.0.1 anubis.iseclab.org
127.0.0.1 metascan.org
127.0.0.1 www.metascan-online.com
127.0.0.1 virus-trap.org
127.0.0.1 anubis.iseclab.org
127.0.0.1 metascan.org
127.0.0.1 www.metascan-online.com
127.0.0.1 virus-trap.org
127.0.0.1 anubis.iseclab.org
127.0.0.1 metascan.org
127.0.0.1 www.metascan-online.com
127.0.0.1 virus-trap.org
127.0.0.1 anubis.iseclab.org
127.0.0.1 metascan.org
 
There are 34 more lines.
 
 
==================== Scheduled Tasks (whitelisted) =============
 
(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)
 
Task: {05293577-D647-4185-B859-C94839A0B2E3} - System32\Tasks\Microsoft\Windows\SettingSync\NetworkStateChangeTask
Task: {0B545118-B563-42FC-8D07-B78F602FCF34} - System32\Tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask => Rundll32.exe WSClient.dll,RefreshBannedAppsList
Task: {1CA5B675-4209-4240-AE16-E89A600D3221} - System32\Tasks\ASUS InstantOn Config => C:\Program Files (x86)\ASUS\ASUS InstantOn\InsOnCfg.exe [2012-10-24] (ASUS)
Task: {2085BF56-520D-4951-B7C0-DF34AF90CC6A} - System32\Tasks\Microsoft\Windows\Sysmain\WsSwapAssessmentTask => Rundll32.exe sysmain.dll,PfSvWsSwapAssessmentTask
Task: {272265B2-ABB4-4788-A9E5-B33FF453B613} - System32\Tasks\Microsoft\Windows\DiskCleanup\SilentCleanup => C:\Windows\system32\cleanmgr.exe [2014-02-22] (Microsoft Corporation)
Task: {296DE7CF-B685-4D98-A48E-78C4F090335B} - System32\Tasks\Microsoft\Windows\DiskFootprint\Diagnostics
Task: {2C9C0C6C-2A74-46F2-858A-4389D253EAD0} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCachePrepopulate
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\Windows\System32\AutoWorkplace.exe [2013-08-22] (Microsoft Corporation)
Task: {3B6D8A73-F20B-4C93-B8FB-56A154F172D2} - System32\Tasks\Microsoft\Windows\Time Zone\SynchronizeTimeZone => C:\Windows\system32\tzsync.exe [2013-08-22] (Microsoft Corporation)
Task: {3D2952D8-AF27-427F-A373-8BC19B2319E1} - System32\Tasks\ASUS USB Charger Plus => C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe [2012-09-18] (ASUSTek Computer Inc.)
Task: {49754026-21E1-41FC-94FD-727AFE414FE7} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCacheRebalance
Task: {54E0C554-0E0D-44BC-B5EA-01B56EDCCB3C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-01-17] (Google Inc.)
Task: {6A415345-3343-44CE-8AAD-8D9217A63BD5} - System32\Tasks\ASUS P4G => C:\Program Files\ASUS\P4G\BatteryLife.exe [2012-08-24] (ASUS)
Task: {6AA91E8C-DDBD-4979-8464-4062F7681A19} - System32\Tasks\Microsoft\Windows\Plug and Play\Plug and Play Cleanup
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task
Task: {73B1B253-CE67-4501-AE1A-377DD1D68B65} - System32\Tasks\Microsoft\Windows\Application Experience\StartupAppTask => Rundll32.exe Startupscan.dll,SusRunTask
Task: {77F1D869-6E65-4079-A2A0-E2023408EF97} - System32\Tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState => Rundll32.exe Windows.Storage.ApplicationData.dll,CleanupTemporaryState
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task
Task: {8B7694F7-BAC2-460E-9A2A-7D84F4EB1104} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-01-17] (Google Inc.)
Task: {8CC813C9-712A-41EF-9512-B233444FC669} - System32\Tasks\Microsoft\Windows\AppxDeploymentClient\Pre-staged app cleanup => Rundll32.exe %windir%\system32\AppxDeploymentClient.dll,AppxPreStageCleanupRunTask
Task: {9B8D7F1C-0D3D-499E-8302-317C2C96D19E} - System32\Tasks\Microsoft\Windows\WindowsUpdate\Scheduled Start With Network => Sc.exe start wuauserv
Task: {9FF4C139-5234-410C-B7FA-23EE2FD2AB53} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Maintenance Work
Task: {A861629B-3CE3-4690-9C15-1F10D6281C7C} - System32\Tasks\Microsoft\Windows\WOF\WIM-Hash-Management
Task: {B23278E8-0C43-45A6-A33E-EB429C5FAF78} - System32\Tasks\[email protected] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2012-04-04] (Adobe Systems Incorporated)
Task: {B2450214-D024-4148-8CBE-208DBCAF1005} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2014-07-10] (Microsoft Corporation)
Task: {B488A129-2465-4A8E-88E8-90ECF5A3939B} - System32\Tasks\VPNium => C:\Program Files (x86)\VPNium\vpnium.exe
Task: {B6ECCD34-F776-4944-9571-F40B6751AFED} - System32\Tasks\ASUS Live Update => C:\Program Files (x86)\ASUS\ASUS Live Update\LiveUpdate.exe [2012-08-22] (ASUSTeK Computer Inc.)
Task: {C06F7264-9CD2-468B-A70B-17282E78C423} - System32\Tasks\ASUS Touchpad Launcher (x64) => C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLauncher.exe [2013-01-16] (AsusTek)
Task: {C8E6E445-6E70-4E4B-81EA-6A2D02C1593E} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload
Task: {CBEADE30-A9C0-453B-94CC-D3E8EA7ECDD8} - System32\Tasks\ASUS Splendid ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2012-11-29] (ASUS)
Task: {CFD7C21A-808B-487B-A6EC-8A10E44E8360} - System32\Tasks\Microsoft\Windows\SettingSync\BackupTask
Task: {D27EFD84-AD17-4F7D-846A-4B326428FCAC} - System32\Tasks\Microsoft\Windows\WOF\WIM-Hash-Validation
Task: {D88FEC9E-A82A-46F9-87E2-B6B97B301C1A} - System32\Tasks\Microsoft\Windows\WS\License Validation => Rundll32.exe WSClient.dll,WSpTLR licensing
Task: {DA46820F-FF8A-4B5E-A6B2-B12185DCFFFB} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Logon Synchronization
Task: {E6D378FA-E068-4BCB-80DE-56D43A249507} - System32\Tasks\Microsoft\Windows\RecoveryEnvironment\VerifyWinRE
Task: {F2D73D5F-62F6-4E3B-8EA9-C6F8E631B3B9} - System32\Tasks\ASUS Splendid ColorU => C:\Program Files (x86)\ASUS\Splendid\ColorUService.exe [2012-11-29] ()
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
 
==================== Loaded Modules (whitelisted) =============
 
2013-12-10 09:13 - 2013-12-10 09:13 - 00013088 _____ () C:\Program Files\NVIDIA Corporation\CoProcManager\detoured.dll
2014-01-30 18:31 - 2013-10-23 10:20 - 00102176 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2012-12-19 08:10 - 2012-12-19 08:10 - 00072192 _____ () C:\Program Files (x86)\ASUS\WebStorage Sync Agent\1.1.18.159\AsusWSWinService.exe
2014-06-26 13:49 - 2014-06-26 13:49 - 00076888 _____ () C:\WINDOWS\SysWOW64\PnkBstrA.exe
2012-08-24 18:26 - 2012-08-24 18:26 - 00031360 _____ () C:\Program Files\ASUS\P4G\DevMng.dll
2012-11-29 18:15 - 2012-11-29 18:15 - 00171224 _____ () C:\Program Files (x86)\ASUS\Splendid\ColorUService.exe
2013-09-05 00:17 - 2013-09-05 00:17 - 04300456 ____N () C:\Program Files\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
2014-01-17 17:07 - 2014-07-09 20:55 - 00601144 _____ () C:\Users\Sven\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
2012-01-10 15:41 - 2014-03-18 21:31 - 00567880 _____ () C:\Program Files (x86)\puush\puush.exe
2014-05-23 16:28 - 2014-05-23 16:28 - 00183296 _____ () C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20498_x64__8wekyb3d8bbwe\ErrorReporting.dll
2013-10-18 12:46 - 2013-10-18 12:46 - 01260624 _____ () C:\Program Files (x86)\VMware\VMware Workstation\libxml2.dll
2014-01-17 17:07 - 2014-07-09 20:55 - 36966968 _____ () C:\Users\Sven\AppData\Roaming\Spotify\Data\libcef.dll
2013-12-10 09:13 - 2013-12-10 09:13 - 00013088 _____ () C:\Program Files (x86)\NVIDIA Corporation\CoProcManager\detoured.dll
2014-07-09 20:55 - 2014-07-09 20:55 - 00867896 _____ () C:\Users\Sven\AppData\Roaming\Spotify\Data\ffmpegsumo.dll
2014-01-17 17:07 - 2014-07-09 20:55 - 00886840 _____ () C:\Users\Sven\AppData\Roaming\Spotify\Data\libglesv2.dll
2014-01-17 17:07 - 2014-07-09 20:55 - 00108600 _____ () C:\Users\Sven\AppData\Roaming\Spotify\Data\libegl.dll
2013-07-10 01:02 - 2012-06-25 11:41 - 01198912 _____ () C:\Program Files (x86)\Intel\Intel® Management Engine Components\UNS\ACE.dll
2013-09-05 00:14 - 2013-09-05 00:14 - 04300456 _____ () C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2014-07-17 11:26 - 2014-07-15 11:24 - 00718664 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\libglesv2.dll
2014-07-17 11:26 - 2014-07-15 11:24 - 00126280 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\libegl.dll
2014-07-17 11:26 - 2014-07-15 11:24 - 08537928 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\pdf.dll
2014-07-17 11:26 - 2014-07-15 11:24 - 00353096 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\ppGoogleNaClPluginChrome.dll
2014-07-17 11:26 - 2014-07-15 11:24 - 01732936 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\ffmpegsumo.dll
2012-11-14 05:22 - 2012-11-14 05:22 - 02010624 _____ () C:\Program Files (x86)\ManyCam\opencv_core220.dll
2012-11-14 05:23 - 2012-11-14 05:23 - 01241088 _____ () C:\Program Files (x86)\ManyCam\opencv_imgproc220.dll
2012-11-14 05:23 - 2012-11-14 05:23 - 00241152 _____ () C:\Program Files (x86)\ManyCam\opencv_objdetect220.dll
2012-11-14 05:23 - 2012-11-14 05:23 - 00775680 _____ () C:\Program Files (x86)\ManyCam\opencv_highgui220.dll
2012-11-14 05:23 - 2012-11-14 05:23 - 00201216 _____ () C:\Program Files (x86)\ManyCam\opencv_video220.dll
2014-07-17 11:26 - 2014-07-15 11:24 - 14664008 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\PepperFlash\pepflashplayer.dll
 
==================== Alternate Data Streams (whitelisted) =========
 
(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)
 
AlternateDataStreams: C:\Windows:{4B9A1497-0817-47C4-9612-D6A1C53ACF57}
AlternateDataStreams: C:\Users\Sven\SkyDrive:ms-properties
 
==================== Safe Mode (whitelisted) ===================
 
(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)
 
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
 
==================== EXE Association (whitelisted) =============
 
(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)
 
 
==================== MSCONFIG/TASK MANAGER disabled items =========
 
(Currently there is no automatic fix for this section.)
 
HKLM\...\StartupApproved\Run: => "BtTray"
HKLM\...\StartupApproved\Run: => "BtvStack"
HKLM\...\StartupApproved\Run: => "HotKeysCmds"
HKLM\...\StartupApproved\Run: => "IgfxTray"
HKLM\...\StartupApproved\Run: => "RTHDVCPL"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "InstallerLauncher"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "ASUSPRP"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "RemoteControl10"
HKLM\...\StartupApproved\Run32: => "BCSSync"
HKLM\...\StartupApproved\Run32: => "AdobeCS6ServiceManager"
HKLM\...\StartupApproved\Run32: => "SwitchBoard"
HKLM\...\StartupApproved\Run32: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run32: => "vmware-tray.exe"
HKLM\...\StartupApproved\Run32: => "BlueStacks Agent"
HKLM\...\StartupApproved\Run32: => "FileZilla Server Interface"
HKCU\...\StartupApproved\StartupFolder: => "Curse.lnk"
HKCU\...\StartupApproved\StartupFolder: => "Dropbox.lnk"
HKCU\...\StartupApproved\Run: => "Spotify Web Helper"
HKCU\...\StartupApproved\Run: => "Akamai NetSession Interface"
HKCU\...\StartupApproved\Run: => "puush"
HKCU\...\StartupApproved\Run: => "BitTorrent"
HKCU\...\StartupApproved\Run: => "Skype"
HKCU\...\StartupApproved\Run: => "ManyCam"
HKCU\...\StartupApproved\Run: => "MicroUpdate"
HKCU\...\StartupApproved\Run: => "SandboxieControl"
HKCU\...\StartupApproved\Run: => "uTorrent"
HKCU\...\StartupApproved\Run: => "NoIPDUCv4"
HKCU\...\StartupApproved\Run: => "Octoshape Streaming Services"
HKCU\...\StartupApproved\Run: => "AdobeBridge"
HKCU\...\StartupApproved\Run: => "EADM"
HKCU\...\StartupApproved\Run: => "CyberGhost"
HKCU\...\StartupApproved\Run: => "PrivacyProtectorGVN"
 
==================== Faulty Device Manager Devices =============
 
Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.
 
 
==================== Event log errors: =========================
 
Application errors:
==================
Error: (07/28/2014 11:02:07 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Naam van toepassing met fout: HD-Frontend.exe, versie: 0.8.12.3119, tijdstempel: 0x53b58743
Naam van module met fout: KERNELBASE.dll, versie: 6.3.9600.17055, tijdstempel: 0x532943a3
Uitzonderingscode: 0xc0020001
Foutmarge: 0x00011d4d
Id van proces met fout: 0x1f4c
Starttijd van toepassing met fout: 0xHD-Frontend.exe0
Pad naar toepassing met fout: HD-Frontend.exe1
Pad naar module met fout: HD-Frontend.exe2
Rapport-id: HD-Frontend.exe3
Volledige pakketnaam met fout: HD-Frontend.exe4
Relatieve toepassings-id van pakket met fout: HD-Frontend.exe5
 
Error: (07/26/2014 03:18:01 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Het programma LiveComm.exe, versie 17.5.9600.20498 reageert niet meer op Windows en is afgesloten. Als u wilt zien of er meer informatie over het probleem beschikbaar is, raadpleegt u de probleemgeschiedenis in het onderdeel Onderhoudscentrum in het Configuratiescherm.
 
Proces-id: b00
 
Starttijd: 01cfa86eb7d87bc3
 
Eindtijd: 4294967295
 
Toepassingspad: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20498_x64__8wekyb3d8bbwe\LiveComm.exe
 
Rapport-id: ab9cf67e-1462-11e4-bea8-ac220b1c3807
 
Volledige pakketnaam met fout: microsoft.windowscommunicationsapps_17.5.9600.20498_x64__8wekyb3d8bbwe
 
Relatieve toepassings-id van pakket met fout: ppleae38af2e007f4358a809ac99a64a67c1
 
Error: (07/25/2014 11:54:31 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Kan activeringscontext voor C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1 niet maken. Fout in manifest of beleidsbestand C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2 op regel C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Een onderdeelversie die nodig is voor de toepassing, conflicteert met een andere onderdeelversie die reeds actief is.
Conflicterende onderdelen zijn:
Onderdeel 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Onderdeel 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.
 
Error: (07/25/2014 11:54:27 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Kan activeringscontext voor C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest1 niet maken. Fout in manifest of beleidsbestand C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest2 op regel C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest3.
Een onderdeelversie die nodig is voor de toepassing, conflicteert met een andere onderdeelversie die reeds actief is.
Conflicterende onderdelen zijn:
Onderdeel 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifest.
Onderdeel 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifest.
 
Error: (07/25/2014 10:58:08 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Naam van toepassing met fout: MuMaJamPlayer.exe, versie: 0.0.0.0, tijdstempel: 0x538f22e0
Naam van module met fout: SHELL32.dll, versie: 6.3.9600.17090, tijdstempel: 0x53413518
Uitzonderingscode: 0xc0000005
Foutmarge: 0x000000000009d48d
Id van proces met fout: 0x1b80
Starttijd van toepassing met fout: 0xMuMaJamPlayer.exe0
Pad naar toepassing met fout: MuMaJamPlayer.exe1
Pad naar module met fout: MuMaJamPlayer.exe2
Rapport-id: MuMaJamPlayer.exe3
Volledige pakketnaam met fout: MuMaJamPlayer.exe4
Relatieve toepassings-id van pakket met fout: MuMaJamPlayer.exe5
 
Error: (07/25/2014 07:52:15 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Het programma Twitch Viewer Faker 2014 FiNAL Multi Proxy Bot.exe, versie 2.0.0.0 reageert niet meer op Windows en is afgesloten. Als u wilt zien of er meer informatie over het probleem beschikbaar is, raadpleegt u de probleemgeschiedenis in het onderdeel Onderhoudscentrum in het Configuratiescherm.
 
Proces-id: 3ad4
 
Starttijd: 01cfa8310a3cba2a
 
Eindtijd: 40
 
Toepassingspad: C:\Users\Sven\Desktop\Twitch Viewer Faker 2014 FINAL Multi Proxy Bot\Twitch Viewer Faker 2014 FiNAL Multi Proxy Bot.exe
 
Rapport-id: 655e8848-1424-11e4-bea7-ac220b1c3807
 
Volledige pakketnaam met fout: 
 
Relatieve toepassings-id van pakket met fout:
 
Error: (07/23/2014 11:34:16 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: SVEN)
Description: Het activeren van de app microsoft.windowscommunicationsapps_8wekyb3d8bbwe!ppleae38af2e007f4358a809ac99a64a67c1 is mislukt door de fout -2144927141. Kijk in het logboek Microsoft-Windows-TWinUI/Operational voor aanvullende informatie.
 
Error: (07/23/2014 11:34:16 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: SVEN)
Description: Het activeren van de app microsoft.windowscommunicationsapps_8wekyb3d8bbwe!ppleae38af2e007f4358a809ac99a64a67c1 is mislukt door de fout -2144927141. Kijk in het logboek Microsoft-Windows-TWinUI/Operational voor aanvullende informatie.
 
Error: (07/23/2014 11:34:16 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: SVEN)
Description: Het activeren van de app microsoft.windowscommunicationsapps_8wekyb3d8bbwe!Microsoft.WindowsLive.Mail is mislukt door de fout -2144927141. Kijk in het logboek Microsoft-Windows-TWinUI/Operational voor aanvullende informatie.
 
Error: (07/23/2014 11:08:07 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Naam van toepassing met fout: Wireshark.exe, versie: 1.10.8.2, tijdstempel: 0x539a1815
Naam van module met fout: ntdll.dll, versie: 6.3.9600.17031, tijdstempel: 0x530895af
Uitzonderingscode: 0xc0000374
Foutmarge: 0x00000000000f8c9c
Id van proces met fout: 0x2a0c
Starttijd van toepassing met fout: 0xWireshark.exe0
Pad naar toepassing met fout: Wireshark.exe1
Pad naar module met fout: Wireshark.exe2
Rapport-id: Wireshark.exe3
Volledige pakketnaam met fout: Wireshark.exe4
Relatieve toepassings-id van pakket met fout: Wireshark.exe5
 
 
System errors:
=============
Error: (07/28/2014 11:03:22 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: De BlueStacks Updater Service-service is onverwacht beëindigd. Dit is nu 1 keer gebeurd.
 
Error: (07/28/2014 10:38:09 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: De BlueStacks Updater Service-service is onverwacht beëindigd. Dit is nu 1 keer gebeurd.
 
Error: (07/26/2014 02:45:33 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: De NVIDIA Update Service Daemon-service kan vanwege de volgende fout niet worden gestart: 
%%1069
 
Error: (07/26/2014 02:45:33 AM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: De nvUpdatusService-service kan niet als .\UpdatusUser met het huidig ingestelde wachtwoord worden aangemeld vanwege de volgende fout: 
%%1326
 
Gebruik de module Services in de Microsoft Management Console (MMC) om te controleren of de service juist is geconfigureerd.
 
Error: (07/26/2014 02:42:50 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: De WindowsMangerProtect Service-service kan vanwege de volgende fout niet worden gestart: 
%%2
 
Error: (07/26/2014 01:34:32 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: De PnkBstrA-service is onverwacht beëindigd. Dit is nu 1 keer gebeurd.
 
Error: (07/26/2014 01:34:24 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: De ATKGFNEX Service-service is onverwacht beëindigd. Dit is nu 1 keer gebeurd.
 
Error: (07/26/2014 01:34:23 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: De CyberGhost 5 Client Service-service is onverwacht beëindigd. Dit is nu 1 keer gebeurd.
 
Error: (07/26/2014 01:34:21 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: De BlueStacks Updater Service-service is onverwacht beëindigd. Dit is nu 1 keer gebeurd.
 
Error: (07/23/2014 11:38:19 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: De NVIDIA Update Service Daemon-service kan vanwege de volgende fout niet worden gestart: 
%%1069
 
 
Microsoft Office Sessions:
=========================
Error: (07/28/2014 11:02:07 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: HD-Frontend.exe0.8.12.311953b58743KERNELBASE.dll6.3.9600.17055532943a3c002000100011d4d1f4c01cfaaa5a2451d01C:\Program Files (x86)\BlueStacks\HD-Frontend.exeC:\WINDOWS\SYSTEM32\KERNELBASE.dll6e5c2dc6-169a-11e4-bea8-ac220b1c3807
 
Error: (07/26/2014 03:18:01 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: LiveComm.exe17.5.9600.20498b0001cfa86eb7d87bc34294967295C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20498_x64__8wekyb3d8bbwe\LiveComm.exeab9cf67e-1462-11e4-bea8-ac220b1c3807microsoft.windowscommunicationsapps_17.5.9600.20498_x64__8wekyb3d8bbweppleae38af2e007f4358a809ac99a64a67c1
 
Error: (07/25/2014 11:54:31 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestC:\Users\Sven\Downloads\SoftonicDownloader_for_winsock-packet-editor-wpe.exe
 
Error: (07/25/2014 11:54:27 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_6242a4b3ecbb55a1.manifestC:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.17031_none_a9efdb8b01377ea7.manifestC:\Users\Sven\Downloads\SoftonicDownloader_for_winsock-packet-editor-wpe.exe
 
Error: (07/25/2014 10:58:08 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: MuMaJamPlayer.exe0.0.0.0538f22e0SHELL32.dll6.3.9600.1709053413518c0000005000000000009d48d1b8001cfa84b1d43dc2aC:\Program Files\WindowsApps\MAGIX.MusicMakerJam_2.1.1025.0_x64__a2t3txkz9j1jw\MuMaJamPlayer.exeC:\WINDOWS\system32\SHELL32.dll60aa70c6-143e-11e4-bea7-ac220b1c3807MAGIX.MusicMakerJam_2.1.1025.0_x64__a2t3txkz9j1jwMAGIX.MusicMakerJam.App
 
Error: (07/25/2014 07:52:15 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Twitch Viewer Faker 2014 FiNAL Multi Proxy Bot.exe2.0.0.03ad401cfa8310a3cba2a40C:\Users\Sven\Desktop\Twitch Viewer Faker 2014 FINAL Multi Proxy Bot\Twitch Viewer Faker 2014 FiNAL Multi Proxy Bot.exe655e8848-1424-11e4-bea7-ac220b1c3807
 
Error: (07/23/2014 11:34:16 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: SVEN)
Description: microsoft.windowscommunicationsapps_8wekyb3d8bbwe!ppleae38af2e007f4358a809ac99a64a67c1-2144927141
 
Error: (07/23/2014 11:34:16 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: SVEN)
Description: microsoft.windowscommunicationsapps_8wekyb3d8bbwe!ppleae38af2e007f4358a809ac99a64a67c1-2144927141
 
Error: (07/23/2014 11:34:16 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: SVEN)
Description: microsoft.windowscommunicationsapps_8wekyb3d8bbwe!Microsoft.WindowsLive.Mail-2144927141
 
Error: (07/23/2014 11:08:07 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Wireshark.exe1.10.8.2539a1815ntdll.dll6.3.9600.17031530895afc000037400000000000f8c9c2a0c01cfa6b76133e0f1C:\Program Files\Wireshark\Wireshark.exeC:\WINDOWS\SYSTEM32\ntdll.dll713ec8e0-12ad-11e4-bea5-ac220b1c3807
 
 
CodeIntegrity Errors:
===================================
  Date: 2014-07-28 20:30:26.661
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.
 
  Date: 2014-07-25 20:13:46.033
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
 
  Date: 2014-07-25 20:13:45.965
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
 
  Date: 2014-07-25 20:13:45.773
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
 
  Date: 2014-07-25 20:13:45.703
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
 
  Date: 2014-07-25 20:13:45.521
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
 
  Date: 2014-07-25 20:13:45.449
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
 
  Date: 2014-07-25 20:13:45.266
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
 
  Date: 2014-07-25 20:13:45.197
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
 
  Date: 2014-07-25 20:13:44.991
  Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.
 
 
==================== Memory info =========================== 
 
Percentage of memory in use: 57%
Total physical RAM: 8077.54 MB
Available physical RAM: 3401.99 MB
Total Pagefile: 9357.54 MB
Available Pagefile: 3608.84 MB
Total Virtual: 131072 MB
Available Virtual: 131071.79 MB
 
==================== Drives ================================
 
Drive c: (OS) (Fixed) (Total:172.07 GB) (Free:30.47 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (DATA) (Fixed) (Total:258.15 GB) (Free:251.55 GB) NTFS
Drive f: (NieuwVolume) (Fixed) (Total:13.89 GB) (Free:13.84 GB) NTFS
 
==================== MBR & Partition Table ==================
 
========================================================
Disk: 0 (Size: 466 GB) (Disk ID: 337AEAFE)
 
Partition: GPT Partition Type.
 
==================== End Of Log ============================

  • 0

#4
Machiavelli

Machiavelli

    GeekU Moderator

  • GeekU Moderator
  • 4,722 posts
Step 1: Adwarecleaner

Please download AdwCleaner (by Xplode) from the link below and save it to your Desktop:

Download Mirror #1
  • Right-click on AdwCleaner.exe and select Run as administrator. (If you have Windows XP the just run it)
  • Click Scan and let the scan run.
  • When it finishes, click Clean, following the on screen prompts
  • After your computer reboots, a log will open. Please Copy (Ctrl+C) and Paste (Ctrl+V) this into your next post.
Note: The log can also be found in here: C:\AdwCleaner\

Step 2: Malwarebytes

Please download Malwarebytes Anti-Malware to your desktop Install the progamme and select update
Once it has updated select Settings > Detection and Protection
Tick Scan for rootkits

MBAMsettings.JPG

Go back to the Dashboard and select Scan Now

MBAMScan.JPG

If threats are detected, click the Apply Actions button, MBAM will ask for a reboot.

MBAMReboot.JPG

MBAMLog.JPG

On completion of the scan (or after the reboot) select View Detailed Log
Select Export > Select text file and save to the desktop
Attach/Post that log

Step 3: Junkware Removal Tool

thisisujrt.gif  Please download Junkware Removal Tool to your desktop.
  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.
Step 4: FRST Scan
  • Run FRST. (if you have Windows Vista / Windows 7 / Windows 8: Please do a Right click on the FRST icon and select Run as Administrator)
  • Click Scan to start FRST.
  • When FRST finishes scanning, a log, FRST.txt, will open.
  • Copy (Ctrl+C) and Paste (Ctrl+V) the contents of this log into your next post please.

  • 0

#5
jampzor

jampzor

    Member

  • Topic Starter
  • Member
  • PipPip
  • 10 posts

 1 NOTE: I already ran AWDCLEANER before.

 
# AdwCleaner v3.301 - Rapport aangemaakt 30/07/2014 op 17:01:20
# Laatste Update 28/07/2014 door Xplode
# Besturingssysteem : Windows 8.1  (64 bits)
# Gebruikersnaam : Sven - SVEN
# Gestart vanuit : C:\Users\Sven\Downloads\AdwCleaner.exe
# Optie : Verwijderen
 
***** [ Services ] *****
 
 
***** [ Bestanden / Mappen ] *****
 
 
***** [ Taken ] *****
 
 
***** [ Snelkoppelingen ] *****
 
 
***** [ Register ] *****
 
Sleutel Verwijderd : HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application\IePluginServices
Sleutel Verwijderd : HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application\WindowsMangerProtect
Sleutel Verwijderd : HKCU\Software\SupHpUISoft
Sleutel Verwijderd : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WindowsMangerProtect
 
***** [ Browsers ] *****
 
-\\ Internet Explorer v11.0.9600.17126
 
 
-\\ Mozilla Firefox v28.0 (en-US)
 
[ Bestand : C:\Users\Sven\AppData\Roaming\Mozilla\Firefox\Profiles\m1qhtngh.default\prefs.js ]
 
 
-\\ Google Chrome v36.0.1985.125
 
[ Bestand : C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\preferences ]
 
 
*************************
 
AdwCleaner[R3].txt - [4355 octets] - [23/07/2014 23:13:34]
AdwCleaner[R4].txt - [1024 octets] - [23/07/2014 23:31:51]
AdwCleaner[R5].txt - [3740 octets] - [26/07/2014 02:40:37]
AdwCleaner[R6].txt - [1627 octets] - [30/07/2014 16:58:36]
AdwCleaner[R7].txt - [1687 octets] - [30/07/2014 17:00:19]
AdwCleaner[S2].txt - [3586 octets] - [23/07/2014 23:14:21]
AdwCleaner[S3].txt - [3732 octets] - [26/07/2014 02:41:32]
AdwCleaner[S4].txt - [1567 octets] - [30/07/2014 17:01:20]
 
########## EOF - C:\AdwCleaner\AdwCleaner[S4].txt - [1627 octets] ##########
 
 
 
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 8.1 x64
Ran by Sven on wo 30-07-2014 at 17:08:45,24
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
 
 
 
~~~ Services
 
 
 
~~~ Registry Values
 
 
 
~~~ Registry Keys
 
 
 
~~~ Files
 
 
 
~~~ Folders
 
Successfully deleted: [Folder] "C:\WINDOWS\syswow64\ai_recyclebin"
 
 
 
~~~ Event Viewer Logs were cleared
 
 
 
 
 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on wo 30-07-2014 at 17:13:44,02
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
 
 
Malwarebytes Anti-Malware
www.malwarebytes.org
 
Scan Date: 30-7-2014
Scan Time: 17:08:45
Logfile: lolol.txt
Administrator: Yes
 
Version: 2.00.2.1012
Malware Database: v2014.07.30.04
Rootkit Database: v2014.07.17.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled
 
OS: Windows 8.1
CPU: x64
File System: NTFS
User: Sven
 
Scan Type: Threat Scan
Result: Completed
Objects Scanned: 350647
Time Elapsed: 16 min, 41 sec
 
Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled
 
Processes: 0
(No malicious items detected)
 
Modules: 0
(No malicious items detected)
 
Registry Keys: 0
(No malicious items detected)
 
Registry Values: 0
(No malicious items detected)
 
Registry Data: 0
(No malicious items detected)
 
Folders: 0
(No malicious items detected)
 
Files: 7
Backdoor.DarkKomet, C:\Users\Sven\AppData\Local\Temp\Patch.exe, Quarantined, [cdd4fba52c4f201687e67a5169971ee2], 
Backdoor.DarkKomet, C:\Users\Sven\Downloads\Sentry MBA v 1.4.1.rar, Quarantined, [346d227e7dfe201681ec15b68f7121df], 
Backdoor.DarkKomet, C:\Users\Sven\Desktop\Sentry MBA v 1.4.1\Sentry_MBA.exe, Quarantined, [069b435d3744e25495d806c522deea16], 
Backdoor.Bot, C:\Users\Sven\Desktop\CryptoObfuscator_Output\Crypted.exe, Quarantined, [2e73524e3f3c8fa77aa50497db2610f0], 
Backdoor.Bot, C:\Users\Sven\Desktop\CryptoObfuscator_Output\crypted33243.exe, Quarantined, [c6dbdbc507740a2c6eb1aeedbc45ac54], 
Backdoor.Bot, C:\Users\Sven\Desktop\CryptoObfuscator_Output\Server.exe, Quarantined, [1889c1df5b2092a4031cf7a4c140aa56], 
Backdoor.Bot, C:\Users\Sven\Desktop\CryptoObfuscator_Output\serversss.exe, Quarantined, [1d84e6ba700bdb5bd04f0c8f907126da], 
 
Physical Sectors: 0
(No malicious items detected)
 
 
(end)

 

 

 

 

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 26-07-2014
Ran by Sven (administrator) on SVEN on 30-07-2014 17:33:24
Running from C:\Users\Sven\Downloads
Platform: Windows 8.1 (X64) OS Language: Nederlands (Nederland)
Internet Explorer Version 11
Boot Mode: Normal
 
The only official download link for FRST:
Download link from any site other than Bleeping Computer is unpermitted or outdated.
 
==================== Processes (Whitelisted) =================
 
(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)
 
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Sandboxie Holdings, LLC) C:\Program Files\Sandboxie\SbieSvc.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ASUS InstantOn\InsOnSrv.exe
() C:\Program Files (x86)\ASUS\WebStorage Sync Agent\1.1.18.159\AsusWSWinService.exe
(Qualcomm Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(ASUS) C:\Program Files (x86)\ASUS\ASUS InstantOn\InsOnWMI.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe
(ASUS) C:\Program Files\ASUS\P4G\BatteryLife.exe
(ASUS) C:\Program Files (x86)\ASUS\ASUS InstantOn\InsOnCfg.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
() C:\Program Files (x86)\ASUS\Splendid\ColorUService.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe
(Intel Corporation) C:\Windows\System32\DptfParticipantProcessorService.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Intel Corporation) C:\Windows\System32\DptfPolicyConfigTDPService.exe
(Intel® Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\Jhi_service.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(GlavSoft LLC.) C:\Program Files\TightVNC\tvnserver.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(Atheros) C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe
(BlueStack Systems, Inc.) C:\Program Files (x86)\BlueStacks\HD-Service.exe
(BlueStack Systems) C:\Program Files (x86)\BlueStacks\HD-Network.exe
(BlueStack Systems) C:\Program Files (x86)\BlueStacks\HD-BlockDevice.exe
(BlueStack Systems) C:\Program Files (x86)\BlueStacks\HD-SharedFolder.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(CyberGhost S.R.L) C:\Program Files\CyberGhost 5\Service.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Live Update\LiveUpdate.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20498_x64__8wekyb3d8bbwe\livecomm.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(GlavSoft LLC.) C:\Program Files\TightVNC\tvnserver.exe
(Spotify Ltd) C:\Users\Sven\AppData\Roaming\Spotify\spotify.exe
(Proxy Switcher) C:\Program Files (x86)\Proxy Switcher Standard\ProxySwitcher.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
() C:\Users\Sven\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\Sven\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\Sven\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\Sven\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
(AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLoader.exe
() C:\Users\Sven\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
(AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLoader.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\QuickGesture\x64\QuickGesture64.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\QuickGesture\x64\QuickGesture64.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\QuickGesture\x86\QuickGesture.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\QuickGesture\x86\QuickGesture.exe
(AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPCenter.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel® Management Engine Components\UNS\UNS.exe
(AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPHelper.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
 
 
==================== Registry (Whitelisted) ==================
 
(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)
 
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13267016 2013-01-23] (Realtek Semiconductor)
HKLM\...\Run: [BtTray] => C:\Program Files (x86)\Bluetooth Suite\BtTray.exe [765056 2012-09-29] (Qualcomm Atheros)
HKLM\...\Run: [BtvStack] => C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe [127616 2012-09-29] (Qualcomm Atheros Commnucations)
HKLM\...\Run: [InstallerLauncher] => "C:\Program Files\Common Files\Bitdefender\SetupInformation\{6F57816A-791A-4159-A75F-CFD0C7EA4FBF}\s (the data entry has 137 more characters).
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [446392 2012-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [tvncontrol] => C:\Program Files\TightVNC\tvnserver.exe [2179056 2013-07-19] (GlavSoft LLC.)
HKLM-x32\...\Run: [ASUSPRP] => C:\Program Files (x86)\ASUS\APRP\APRP.EXE [3187360 2013-04-26] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [ASUSWebStorage] => C:\Program Files (x86)\ASUS\WebStorage Sync Agent\1.1.18.159\AsusWSPanel.exe [3576784 2012-12-19] (ASUS Cloud Corporation)
HKLM-x32\...\Run: [RemoteControl10] => "C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe"
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [vmware-tray.exe] => C:\Program Files (x86)\VMware\VMware Workstation\vmware-tray.exe [111696 2013-10-18] (VMware, Inc.)
HKLM-x32\...\Run: [SwitchBoard] => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AdobeCS6ServiceManager] => C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe [1073312 2012-03-09] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-11] (Oracle Corporation)
HKLM-x32\...\Run: [BlueStacks Agent] => C:\Program Files (x86)\BlueStacks\HD-Agent.exe [831192 2014-07-03] (BlueStack Systems, Inc.)
Winlogon\Notify\igfxcui: C:\WINDOWS\system32\igfxdev.dll (Intel Corporation)
HKU\.DEFAULT\...\Run: [Bitdefender Wallet Agent] => "C:\Program Files\Bitdefender\Bitdefender\pmbxag.exe" 
HKU\.DEFAULT\...\Run: [Bitdefender Wallet] => "C:\Program Files\Bitdefender\Bitdefender\pwdmanui.exe" --hidden --nowizard 
HKU\.DEFAULT\...\Run: [Bitdefender Wallet Application Agent] => "C:\Program Files\Bitdefender\Bitdefender\antispam32\bdapppassmgr.exe" 
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [Spotify Web Helper] => C:\Users\Sven\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1178168 2014-07-09] (Spotify Ltd)
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [Spotify] => C:\Users\Sven\AppData\Roaming\Spotify\Spotify.exe [6162488 2014-07-09] (Spotify Ltd)
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [Akamai NetSession Interface] => C:\Users\Sven\AppData\Local\Akamai\netsession_win.exe [4672920 2014-04-17] (Akamai Technologies, Inc.)
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [puush] => C:\Program Files (x86)\puush\puush.exe [567880 2014-03-18] ()
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [21446272 2014-05-08] (Skype Technologies S.A.)
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [AdobeBridge] => [X]
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [uTorrent] => C:\Users\Sven\AppData\Roaming\uTorrent\uTorrent.exe [1322832 2014-07-02] (BitTorrent Inc.)
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [NoIPDUCv4] => "C:\Program Files (x86)\No-IP\DUC40.exe" /minimize 
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3595608 2014-07-21] (Electronic Arts)
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [SandboxieControl] => C:\Program Files\Sandboxie\SbieCtrl.exe [784392 2014-05-29] (Sandboxie Holdings, LLC)
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [CyberGhost] => C:\Program Files\CyberGhost 5\CyberGhost.EXE [404080 2014-06-12] (CyberGhost S.R.L.)
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [ManyCam] => C:\Program Files (x86)\ManyCam\ManyCam.exe [8795312 2014-06-09] (Visicom Media Inc.)
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [PSwitch] => C:\Program Files (x86)\Proxy Switcher Standard\ProxySwitcher.exe [5846072 2014-07-27] (Proxy Switcher)
Startup: C:\Users\Sven\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Sven\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
ShellIconOverlayIdentifiers: !AsusWSShellExt_B -> {6D4133E5-0742-4ADC-8A8C-9303440F7190} => C:\Program Files (x86)\ASUS\WebStorage Sync Agent\1.1.18.159\ASUSWSShellExt64.dll (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers: !AsusWSShellExt_O -> {64174815-8D98-4CE6-8646-4C039977D808} => C:\Program Files (x86)\ASUS\WebStorage Sync Agent\1.1.18.159\ASUSWSShellExt64.dll (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers: !AsusWSShellExt_U -> {1C5AB7B1-0B38-4EC4-9093-7FD277E2AF4D} => C:\Program Files (x86)\ASUS\WebStorage Sync Agent\1.1.18.159\ASUSWSShellExt64.dll (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers: DropboxExt1 -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sven\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: DropboxExt2 -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sven\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: DropboxExt3 -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sven\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers: DropboxExt4 -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sven\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: DropboxExt1 -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sven\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: DropboxExt2 -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sven\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: DropboxExt3 -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Sven\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll (Dropbox, Inc.)
 
==================== Internet (Whitelisted) ====================
 
(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)
 
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Qualcomm Atheros Commnucations)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
DPF: HKLM-x32 {0D41B8C5-2599-4893-8183-00195EC8D5F9} http://support.asus....k_sys_ctrl3.cab
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 212.54.44.54 212.54.40.25
 
FireFox:
========
FF ProfilePath: C:\Users\Sven\AppData\Roaming\Mozilla\Firefox\Profiles\m1qhtngh.default
FF NewTab: chrome://quick_start/content/index.html
FF Plugin: @java.com/DTPlugin,version=10.65.2 - C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.65.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @esn/npbattlelog,version=2.4.0 - C:\Program Files (x86)\Battlelog Web Plugins\2.4.0\npbattlelog.dll No File
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 - C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater - C:\Program Files (x86)\Intel\Intel® Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.65.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.65.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Users\Sven\AppData\Roaming\mozilla\plugins\np-mswmp.dll (Microsoft Corporation)
FF Extension: Firefox Old Version Update Hotfix - C:\Users\Sven\AppData\Roaming\Mozilla\Firefox\Profiles\m1qhtngh.default\Extensions\[email protected] [2014-07-24]
FF Extension: Tamper Data - C:\Users\Sven\AppData\Roaming\Mozilla\Firefox\Profiles\m1qhtngh.default\Extensions\{9c51bd27-6ed8-4000-a2bf-36cb95c0c947}.xpi [2014-07-23]
FF Extension: Copy All Links - C:\Users\Sven\AppData\Roaming\Mozilla\Firefox\Profiles\m1qhtngh.default\Extensions\{e6a9a96e-4a08-4719-b9bd-0e91c35aaabc}.xpi [2014-07-28]
 
Chrome: 
=======
CHR HomePage: 
CHR StartupUrls: "hxxp://www.google.nl/"
CHR Extension: (Google Documenten) - C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-01-17]
CHR Extension: (Google Drive) - C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-07-01]
CHR Extension: (YouTube) - C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-07-01]
CHR Extension: (Adblock Plus) - C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2014-07-25]
CHR Extension: (Google Zoeken) - C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-07-01]
CHR Extension: (Google Wallet) - C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-01-17]
CHR Extension: (Gmail) - C:\Users\Sven\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-07-01]
CHR HKLM-x32\...\Chrome\Extension: [jpammgopeogkfkfjafahnachhacngopo] - C:\Users\Sven\AppData\Local\imeshvuzebandoo\GC\toolbar.crx [2014-06-04]
 
==================== Services (Whitelisted) =================
 
(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)
 
R2 ASUS InstantOn; C:\Program Files (x86)\ASUS\ASUS InstantOn\InsOnSrv.exe [277120 2012-04-13] (ASUS)
R2 Asus WebStorage Windows Service; C:\Program Files (x86)\ASUS\WebStorage Sync Agent\1.1.18.159\AsusWSWinService.exe [72192 2012-12-19] () [File not signed]
R2 AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [220288 2012-09-29] (Qualcomm Atheros Commnucations)
R2 BstHdAndroidSvc; C:\Program Files (x86)\BlueStacks\HD-Service.exe [405208 2014-07-03] (BlueStack Systems, Inc.)
R2 BstHdLogRotatorSvc; C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe [384728 2014-07-03] (BlueStack Systems, Inc.)
R2 BstHdUpdaterSvc; C:\Program Files (x86)\BlueStacks\HD-UpdaterService.exe [773848 2014-07-03] (BlueStack Systems, Inc.)
R2 CGVPNCliService; C:\Program Files\CyberGhost 5\Service.exe [64624 2014-06-12] (CyberGhost S.R.L)
R2 DptfParticipantProcessorService; C:\Windows\system32\DptfParticipantProcessorService.exe [31632 2013-01-18] (Intel Corporation)
R2 DptfPolicyConfigTDPService; C:\Windows\system32\DptfPolicyConfigTDPService.exe [33168 2013-01-18] (Intel Corporation)
S3 fussvc; C:\Program Files (x86)\Windows Kits\8.1\App Certification Kit\fussvc.exe [142336 2014-02-20] (Microsoft Corporation) [File not signed]
R2 Intel® ME Service; C:\Program Files (x86)\Intel\Intel® Management Engine Components\FWService\IntelMeFWService.exe [129856 2012-06-27] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel® Management Engine Components\DAL\jhi_service.exe [166720 2012-06-25] (Intel Corporation)
S3 McAWFwk; C:\Program Files\Common Files\mcafee\ActWiz\McAWFwk.exe [334608 2013-07-24] (McAfee, Inc.)
S3 OpenVPNService; C:\Program Files (x86)\OpenVPN\bin\openvpnserv.exe [32568 2014-05-02] (The OpenVPN Project)
R2 PnkBstrA; C:\WINDOWS\SysWOW64\PnkBstrA.exe [76888 2014-06-26] ()
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc.)
R2 SbieSvc; C:\Program Files\Sandboxie\SbieSvc.exe [174088 2014-05-29] (Sandboxie Holdings, LLC)
S3 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated) [File not signed]
S3 Te.Service; C:\Program Files (x86)\Windows Kits\8.1\Testing\Runtimes\TAEF\Wex.Services.exe [119808 2013-08-22] (Microsoft Corporation) [File not signed]
R2 tvnserver; C:\Program Files\TightVNC\tvnserver.exe [2179056 2013-07-19] (GlavSoft LLC.)
S3 VMwareHostd; C:\Program Files (x86)\VMware\VMware Workstation\vmware-hostd.exe [14405200 2013-10-18] ()
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347880 2014-03-24] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2014-03-24] (Microsoft Corporation)
R2 ZAtheros Bt and Wlan Coex Agent; C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe [323584 2012-09-29] (Atheros) [File not signed]
S2 WindowsMangerProtect; C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe -service [X]
 
==================== Drivers (Whitelisted) ====================
 
(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)
 
S3 athr; C:\Windows\system32\DRIVERS\athwbx.sys [3859968 2013-08-15] (Qualcomm Atheros Communications, Inc.)
R3 ATP; C:\Windows\System32\drivers\AsusTP.sys [65784 2013-01-16] (ASUS Corporation)
R2 BstHdDrv; C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [122072 2014-07-03] (BlueStack Systems)
S3 BTATH_LWFLT; C:\Windows\system32\DRIVERS\btath_lwflt.sys [76952 2012-09-29] (Qualcomm Atheros)
S3 BthLEEnum; C:\Windows\System32\drivers\BthLEEnum.sys [226304 2013-12-04] (Microsoft Corporation)
R3 DptfDevDram; C:\Windows\system32\DRIVERS\DptfDevDram.sys [107920 2013-01-18] (Intel Corporation)
R3 DptfDevFan; C:\Windows\system32\DRIVERS\DptfDevFan.sys [43408 2013-01-18] (Intel Corporation)
R3 DptfDevGen; C:\Windows\system32\DRIVERS\DptfDevGen.sys [65424 2013-01-18] (Intel Corporation)
S3 DptfDevPch; C:\Windows\system32\DRIVERS\DptfDevPch.sys [97680 2013-01-18] (Intel Corporation)
R3 DptfDevProc; C:\Windows\system32\DRIVERS\DptfDevProc.sys [229776 2013-01-18] (Intel Corporation)
R3 DptfManager; C:\Windows\system32\DRIVERS\DptfManager.sys [363920 2013-01-18] (Intel Corporation)
S3 DroidCam; C:\Windows\system32\DRIVERS\droidcam.sys [32568 2014-06-10] (Dev47Apps)
S3 DroidCamVideo; C:\Windows\system32\DRIVERS\droidcamvideo.sys [229176 2014-06-10] (Windows ® Win 7 DDK provider)
R3 kbfiltr; C:\Windows\System32\drivers\kbfiltr.sys [14992 2012-08-02] ( )
R3 ManyCam; C:\Windows\system32\DRIVERS\mcvidrv.sys [49776 2014-05-13] (Visicom Media Inc.)
R3 mcaudrv_simple; C:\Windows\system32\drivers\mcaudrv_x64.sys [35232 2013-12-06] (Visicom Media Inc.)
R2 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc.)
R3 SbieDrv; C:\Program Files\Sandboxie\SbieDrv.sys [185352 2014-05-29] (Sandboxie Holdings, LLC)
R1 SeLow; C:\Windows\system32\DRIVERS\SeLow_x64.sys [38112 2014-04-14] (SoftEther VPN Project at University of Tsukuba, Japan.)
S3 SensorsSimulatorDriver; C:\Windows\system32\DRIVERS\WUDFRd.sys [230912 2013-08-22] (Microsoft Corporation)
S3 taphss6; C:\Windows\system32\DRIVERS\taphss6.sys [42184 2014-05-07] (Anchorfree Inc.)
R3 TS_ARN5416; C:\Windows\system32\DRIVERS\ts_athrx.sys [3543752 2014-06-20] (TamoSoft)
S3 VBoxUSB; C:\Windows\System32\Drivers\VBoxUSB.sys [115488 2014-03-26] (Oracle Corporation)
R0 vsock; C:\Windows\System32\drivers\vsock.sys [73296 2013-10-08] (VMware, Inc.)
R2 vstor2-mntapi20-shared; C:\Windows\SysWow64\drivers\vstor2-mntapi20-shared.sys [33872 2013-02-22] (VMware, Inc.)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [123224 2014-03-24] (Microsoft Corporation)
S3 Passthru; \SystemRoot\system32\DRIVERS\PPFlt.sys [X]
S3 PrivacyProtectorMP; \SystemRoot\system32\DRIVERS\PPFlt.sys [X]
S3 VBoxNetFlt; \SystemRoot\system32\DRIVERS\VBoxNetFlt.sys [X]
 
==================== NetSvcs (Whitelisted) ===================
 
(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)
 
 
==================== One Month Created Files and Folders ========
 
(If an entry is included in the fixlist, the file\folder will be moved.)
 
2014-07-30 17:30 - 2014-07-30 17:30 - 00001874 _____ () C:\Users\Sven\Desktop\lolol.txt
2014-07-30 17:26 - 2014-07-30 17:26 - 00002454 _____ () C:\Users\Sven\Desktop\Nieuw tekstdocument (4).txt
2014-07-30 17:13 - 2014-07-30 17:13 - 00000689 _____ () C:\Users\Sven\Desktop\JRT.txt
2014-07-30 17:08 - 2014-07-30 17:08 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-07-30 17:06 - 2014-07-30 17:06 - 01016261 _____ (Thisisu) C:\Users\Sven\Downloads\JRT.exe
2014-07-30 16:58 - 2014-07-30 16:58 - 01365551 _____ () C:\Users\Sven\Downloads\AdwCleaner.exe
2014-07-30 13:20 - 2014-07-30 13:21 - 00208655 _____ () C:\Users\Sven\Downloads\Addition.txt
2014-07-30 13:19 - 2014-07-30 17:33 - 00025897 _____ () C:\Users\Sven\Downloads\FRST.txt
2014-07-30 13:19 - 2014-07-30 17:33 - 00000000 ___DC () C:\FRST
2014-07-30 13:16 - 2014-07-30 13:19 - 02093568 _____ (Farbar) C:\Users\Sven\Downloads\FRST64.exe
2014-07-28 23:05 - 2014-07-28 23:09 - 00000000 ____D () C:\ProgramData\BlueStacks
2014-07-28 23:05 - 2014-07-28 23:05 - 00001874 _____ () C:\Users\Public\Desktop\Apps.lnk
2014-07-28 23:05 - 2014-07-28 23:05 - 00001781 _____ () C:\Users\Public\Desktop\Start BlueStacks.lnk
2014-07-28 23:05 - 2014-07-28 23:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks
2014-07-28 23:05 - 2014-07-28 23:05 - 00000000 ____D () C:\Program Files (x86)\BlueStacks
2014-07-28 23:04 - 2014-07-28 23:04 - 00000000 ____D () C:\Users\Sven\AppData\Local\Bluestacks
2014-07-28 23:03 - 2014-07-28 23:04 - 12835056 _____ (BlueStack Systems Inc.) C:\Users\Sven\Downloads\BlueStacks-SplitInstaller_native (1).exe
2014-07-28 22:37 - 2014-07-28 22:40 - 12835056 _____ (BlueStack Systems Inc.) C:\Users\Sven\Downloads\BlueStacks-SplitInstaller_native.exe
2014-07-28 22:28 - 2014-07-28 23:00 - 413725509 _____ () C:\Users\Sven\Downloads\Caroline Pack.rar
2014-07-28 21:17 - 2014-07-28 21:17 - 00012832 _____ () C:\Users\Sven\Downloads\FirefoxFormgrabber2.7z
2014-07-28 20:20 - 2014-07-28 20:20 - 00131584 _____ (Voidence) C:\Users\Sven\Desktop\lolcreator_new_236298312.exe
2014-07-28 01:47 - 2014-07-30 17:25 - 00000000 ____D () C:\Users\Sven\Desktop\Sentry MBA v 1.4.1
2014-07-28 01:38 - 2014-07-28 01:38 - 00014604 _____ () C:\Users\Sven\Desktop\sasdsad.txt
2014-07-28 01:16 - 2014-07-28 01:16 - 00000000 ____D () C:\ProgramData\WNR
2014-07-28 01:15 - 2014-07-28 01:15 - 05464624 _____ (V-Tech LLC ) C:\Users\Sven\Downloads\ProxySwitcherStandard.exe
2014-07-28 01:15 - 2014-07-28 01:15 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\WNR
2014-07-28 01:15 - 2014-07-28 01:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Proxy Switcher Standard
2014-07-28 01:15 - 2014-07-28 01:15 - 00000000 ____D () C:\Program Files (x86)\Proxy Switcher Standard
2014-07-27 00:05 - 2014-07-27 00:05 - 00000000 ____D () C:\ProgramData\TightVNC
2014-07-27 00:05 - 2014-07-27 00:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TightVNC
2014-07-27 00:05 - 2014-07-27 00:05 - 00000000 ____D () C:\Program Files\TightVNC
2014-07-27 00:04 - 2014-07-27 00:04 - 02367488 _____ () C:\Users\Sven\Downloads\tightvnc-2.7.10-setup-64bit.msi
2014-07-26 15:02 - 2014-07-26 15:02 - 00009216 ___SH () C:\Users\Sven\Downloads\Thumbs.db
2014-07-26 14:56 - 2014-07-26 14:56 - 00918952 _____ (Oracle Corporation) C:\Users\Sven\Downloads\chromeinstall-7u65 (2).exe
2014-07-26 14:55 - 2014-07-26 14:55 - 00272808 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaws.exe
2014-07-26 14:55 - 2014-07-26 14:55 - 00175528 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaw.exe
2014-07-26 14:55 - 2014-07-26 14:55 - 00175528 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\java.exe
2014-07-26 14:55 - 2014-07-26 14:55 - 00098216 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2014-07-26 14:55 - 2014-07-26 14:55 - 00000000 ____D () C:\Program Files (x86)\Java
2014-07-26 14:52 - 2014-07-26 14:52 - 00918952 _____ (Oracle Corporation) C:\Users\Sven\Downloads\chromeinstall-7u65 (1).exe
2014-07-26 12:53 - 2014-07-26 12:53 - 00177446 _____ () C:\Users\Sven\Downloads\OTL.Txt
2014-07-26 12:53 - 2014-07-26 12:53 - 00103148 _____ () C:\Users\Sven\Downloads\Extras.Txt
2014-07-26 12:46 - 2014-07-26 12:46 - 00602112 _____ (OldTimer Tools) C:\Users\Sven\Downloads\OTL.exe
2014-07-26 02:40 - 2014-07-26 02:40 - 01354223 _____ () C:\Users\Sven\Downloads\adwcleaner_3.216.exe
2014-07-26 02:16 - 2014-07-26 02:16 - 00000000 ____D () C:\Users\Sven\AppData\Local\ManyCam
2014-07-26 02:15 - 2014-07-26 02:15 - 00000997 _____ () C:\Users\Public\Desktop\ManyCam.lnk
2014-07-26 02:15 - 2014-07-26 02:15 - 00000000 ____D () C:\WINDOWS\LastGood.Tmp
2014-07-26 02:15 - 2014-07-26 02:15 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\ManyCam
2014-07-26 02:15 - 2014-07-26 02:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ManyCam
2014-07-26 02:15 - 2014-07-26 02:15 - 00000000 ____D () C:\ProgramData\ManyCam
2014-07-26 02:12 - 2014-07-26 02:12 - 00254056 _____ () C:\Users\Sven\Downloads\ManyCamWebInstaller (2).exe
2014-07-26 02:10 - 2014-07-26 02:15 - 00000000 ____D () C:\Program Files (x86)\ManyCam
2014-07-26 02:03 - 2014-07-26 02:10 - 00000000 ____D () C:\ProgramData\EmailNotifier
2014-07-26 02:00 - 2014-07-26 02:00 - 00254056 _____ () C:\Users\Sven\Downloads\ManyCamWebInstaller.exe
2014-07-26 02:00 - 2014-07-26 02:00 - 00254056 _____ () C:\Users\Sven\Downloads\ManyCamWebInstaller (1).exe
2014-07-26 01:57 - 2014-07-26 01:57 - 00918952 _____ (Oracle Corporation) C:\Users\Sven\Downloads\chromeinstall-7u65.exe
2014-07-26 01:51 - 2014-07-26 01:51 - 00319912 _____ (Oracle Corporation) C:\WINDOWS\system32\javaws.exe
2014-07-26 01:51 - 2014-07-26 01:51 - 00189352 _____ (Oracle Corporation) C:\WINDOWS\system32\javaw.exe
2014-07-26 01:51 - 2014-07-26 01:51 - 00189352 _____ (Oracle Corporation) C:\WINDOWS\system32\java.exe
2014-07-26 01:51 - 2014-07-26 01:51 - 00111016 _____ (Oracle Corporation) C:\WINDOWS\system32\WindowsAccessBridge-64.dll
2014-07-26 01:51 - 2014-07-26 01:51 - 00000000 ____D () C:\Program Files\Java
2014-07-26 01:43 - 2014-07-26 01:50 - 31012264 _____ (Oracle Corporation) C:\Users\Sven\Downloads\jre-7u65-windows-x64.exe
2014-07-26 01:32 - 2014-07-26 01:54 - 68882290 _____ () C:\Users\Sven\Downloads\fp_10.3.183.20_archive.zip
2014-07-25 23:52 - 2007-12-14 14:52 - 00022528 _____ (DeathSoft™) C:\Users\Sven\Downloads\SetPriv.dll
2014-07-25 23:51 - 2014-07-25 23:51 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Apple Computer
2014-07-25 23:51 - 2014-07-25 23:51 - 00000000 ____D () C:\Users\Sven\AppData\Local\Apple Computer
2014-07-25 23:49 - 2014-07-25 23:49 - 00000000 ____D () C:\ProgramData\Apple Computer
2014-07-25 23:48 - 2014-07-25 23:48 - 00002535 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2014-07-25 23:48 - 2014-07-25 23:48 - 00000000 ____D () C:\Users\Sven\AppData\Local\Apple
2014-07-25 23:48 - 2014-07-25 23:48 - 00000000 ____D () C:\ProgramData\Apple
2014-07-25 23:48 - 2014-07-25 23:48 - 00000000 ____D () C:\Program Files (x86)\Apple Software Update
2014-07-25 23:43 - 2014-07-25 23:46 - 38494576 _____ (Apple Inc.) C:\Users\Sven\Downloads\SafariSetup.exe
2014-07-24 02:26 - 2014-07-24 02:26 - 00000000 ____D () C:\Users\Sven\AppData\Local\Macromedia
2014-07-24 02:00 - 2014-07-30 13:18 - 00000000 ____D () C:\Users\Sven\AppData\Local\Adobe
2014-07-24 00:24 - 2014-07-26 02:15 - 00000039 _____ () C:\WINDOWS\setupact.log
2014-07-24 00:24 - 2014-07-24 00:24 - 00000000 _____ () C:\WINDOWS\setuperr.log
2014-07-23 23:15 - 2014-07-30 17:27 - 00007790 _____ () C:\WINDOWS\PFRO.log
2014-07-23 23:15 - 2014-07-23 23:15 - 05100856 _____ () C:\WINDOWS\system32\FNTCACHE.DAT
2014-07-23 23:13 - 2014-07-30 17:01 - 00000000 ___DC () C:\AdwCleaner
2014-07-21 14:36 - 2014-07-21 14:36 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-07-21 14:35 - 2014-07-21 14:35 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-07-20 13:23 - 2014-07-20 13:32 - 00000000 ____D () C:\Users\Sven\Documents\iMacros
2014-07-20 13:03 - 2014-07-20 13:03 - 00000000 _____ () C:\Users\Sven\Desktop\Nieuw tekstdocument (3).txt
2014-07-19 13:27 - 2014-07-19 13:27 - 00000000 ____D () C:\ProgramData\Riot Games
2014-07-17 21:03 - 2014-07-17 21:04 - 00000000 ____D () C:\Users\Sven\Desktop\E-W megapack
2014-07-16 17:01 - 2014-07-16 17:09 - 00001786 _____ () C:\Users\Sven\Desktop\CyberGhost 5.lnk
2014-07-16 17:01 - 2014-07-16 17:02 - 00000000 ____D () C:\Users\Sven\AppData\Local\CyberGhost
2014-07-16 17:01 - 2014-07-16 17:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CyberGhost 5
2014-07-16 17:01 - 2014-07-16 17:01 - 00000000 ____D () C:\Program Files\CyberGhost 5
2014-07-14 15:43 - 2014-07-14 15:43 - 00003492 _____ () C:\WINDOWS\System32\Tasks\[email protected]
2014-07-14 15:42 - 2014-07-14 15:42 - 00001093 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CS6 (64 Bit).lnk
2014-07-14 15:41 - 2014-07-14 15:42 - 00000000 ____D () C:\Program Files\Adobe
2014-07-14 15:41 - 2014-07-14 15:41 - 00001189 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CS6.lnk
2014-07-14 15:41 - 2014-07-14 15:41 - 00001151 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Bridge CS6.lnk
2014-07-14 15:41 - 2014-07-14 15:41 - 00001055 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Bridge CS6 (64bit).lnk
2014-07-14 15:40 - 2014-07-14 15:40 - 00001505 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe ExtendScript Toolkit CS6.lnk
2014-07-14 15:40 - 2014-07-14 15:40 - 00001335 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Extension Manager CS6.lnk
2014-07-14 15:38 - 2014-07-14 15:42 - 00000000 ____D () C:\Program Files\Common Files\Adobe
2014-07-14 00:33 - 2014-07-14 20:05 - 00000000 ____D () C:\Users\Sven\Desktop\pics
2014-07-13 13:14 - 2014-07-13 13:28 - 2473500672 _____ () C:\Users\Sven\Documents\Passlist.txt
2014-07-13 13:11 - 2014-07-23 22:46 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Wireshark
2014-07-13 13:07 - 2014-07-23 22:44 - 00000000 ____D () C:\Program Files (x86)\WinPcap
2014-07-13 13:07 - 2014-07-13 13:07 - 00001553 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wireshark.lnk
2014-07-13 13:07 - 2014-07-13 13:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinPcap
2014-07-13 13:06 - 2014-07-13 13:07 - 00000000 ____D () C:\Program Files\Wireshark
2014-07-13 11:40 - 2014-07-30 17:14 - 00000000 ____D () C:\Program Files (x86)\osu!
2014-07-13 11:40 - 2014-07-13 11:40 - 00000859 _____ () C:\Users\Public\Desktop\osu!.lnk
2014-07-13 11:40 - 2014-07-13 11:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\osu!
2014-07-13 11:00 - 2014-07-13 11:00 - 00000000 ____D () C:\Program Files (x86)\HitLeap
2014-07-13 00:20 - 2014-07-28 23:04 - 00000000 ____D () C:\ProgramData\BlueStacksSetup
2014-07-12 15:59 - 2014-07-12 15:59 - 00000000 ____D () C:\Users\Sven\AppData\Local\imeshvuzebandoo
2014-07-12 15:46 - 2014-07-12 15:46 - 00458056 _____ (WeOnlyDo! COM) C:\WINDOWS\SysWOW64\wodVPN.ocx
2014-07-12 15:46 - 2014-07-12 15:46 - 00420680 _____ (WeOnlyDo! COM) C:\WINDOWS\SysWOW64\wodVPN.dll
2014-07-12 15:46 - 2014-07-12 15:46 - 00000000 ____D () C:\WINDOWS\SysWOW64\Driver
2014-07-12 15:29 - 2014-07-12 15:29 - 00000000 ____D () C:\Users\Sven\Desktop\Bytes and Codes
2014-07-11 10:02 - 2014-07-30 17:01 - 01974433 _____ () C:\WINDOWS\WindowsUpdate.log
2014-07-11 00:51 - 2014-07-11 11:50 - 00000000 ____D () C:\Users\Sven\Documents\Virtual Machines
2014-07-11 00:47 - 2014-07-12 00:01 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\VMware
2014-07-11 00:47 - 2014-07-11 23:18 - 00000000 ____D () C:\Users\Sven\AppData\Local\VMware
2014-07-11 00:45 - 2013-10-18 12:46 - 00064080 _____ (VMware, Inc.) C:\WINDOWS\system32\Drivers\vmx86.sys
2014-07-11 00:45 - 2013-10-18 12:45 - 00358480 _____ (VMware, Inc.) C:\WINDOWS\SysWOW64\vmnetdhcp.exe
2014-07-11 00:45 - 2013-10-08 18:21 - 00073296 _____ (VMware, Inc.) C:\WINDOWS\system32\Drivers\vsock.sys
2014-07-11 00:45 - 2013-10-08 18:21 - 00067664 _____ (VMware, Inc.) C:\WINDOWS\system32\vsocklib.dll
2014-07-11 00:45 - 2013-10-08 18:21 - 00063568 _____ (VMware, Inc.) C:\WINDOWS\SysWOW64\vsocklib.dll
2014-07-11 00:44 - 2014-07-11 00:44 - 01868138 _____ () C:\WINDOWS\SysWOW64\PerfStringBackup.INI
2014-07-11 00:44 - 2014-07-11 00:44 - 00002105 _____ () C:\Users\Public\Desktop\VMware Workstation.lnk
2014-07-11 00:44 - 2014-07-11 00:44 - 00001024 _____ () C:\WINDOWS\SysWOW64\%TMP%
2014-07-11 00:44 - 2014-07-11 00:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VMware
2014-07-11 00:44 - 2014-07-11 00:44 - 00000000 ____D () C:\Program Files\Common Files\VMware
2014-07-11 00:44 - 2013-10-18 12:45 - 00930384 _____ (VMware, Inc.) C:\WINDOWS\system32\vnetlib64.dll
2014-07-11 00:44 - 2013-10-18 12:45 - 00437328 _____ (VMware, Inc.) C:\WINDOWS\SysWOW64\vmnat.exe
2014-07-11 00:44 - 2013-10-18 12:45 - 00030800 _____ (VMware, Inc.) C:\WINDOWS\system32\Drivers\vmnetuserif.sys
2014-07-11 00:44 - 2013-10-09 08:04 - 00053816 _____ (VMware, Inc.) C:\WINDOWS\system32\Drivers\hcmon.sys
2014-07-11 00:43 - 2014-07-30 17:27 - 00000000 ____D () C:\ProgramData\VMware
2014-07-11 00:43 - 2014-07-11 00:43 - 00000000 ____D () C:\Users\Public\Documents\Shared Virtual Machines
2014-07-11 00:43 - 2014-07-11 00:43 - 00000000 ____D () C:\Program Files (x86)\VMware
2014-07-11 00:10 - 2014-07-28 20:21 - 00000000 ____D () C:\Users\Sven\Desktop\Accounts
2014-07-11 00:07 - 2014-07-11 00:10 - 00000000 ____D () C:\Users\Sven\Desktop\CreatorData
2014-07-10 16:40 - 2014-07-30 17:25 - 00000000 ____D () C:\Users\Sven\Desktop\CryptoObfuscator_Output
2014-07-10 16:40 - 2014-07-10 16:40 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Crypto Obfuscator For .Net v2013 R2
2014-07-10 16:39 - 2014-07-10 16:39 - 00000000 ____D () C:\Users\Sven\AppData\Local\SkinSoft
2014-07-10 16:19 - 2014-07-10 16:19 - 00000000 __SHD () C:\Users\Sven\AppData\Roaming\Eziriz
2014-07-10 13:53 - 2014-04-14 05:29 - 01018880 _____ (Microsoft Corporation) C:\WINDOWS\system32\termsrv.dll
2014-07-10 13:52 - 2014-07-10 13:52 - 00000000 ___SD () C:\WINDOWS\system32\CompatTel
2014-07-10 13:00 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-07-10 13:00 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-07-10 13:00 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-07-10 13:00 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtmsft.dll
2014-07-10 13:00 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-07-10 13:00 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2014-07-10 13:00 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2014-07-10 13:00 - 2014-06-19 01:46 - 00250880 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2014-07-10 13:00 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-07-10 13:00 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-07-10 13:00 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-07-10 13:00 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2014-07-10 13:00 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtmsft.dll
2014-07-10 13:00 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2014-07-10 13:00 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-07-10 13:00 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2014-07-10 13:00 - 2014-06-19 00:57 - 00225280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2014-07-10 13:00 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-07-10 13:00 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-07-10 13:00 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-07-10 13:00 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2014-07-10 13:00 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-07-10 13:00 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-07-10 13:00 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-07-10 13:00 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-07-10 13:00 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-07-10 13:00 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2014-07-10 13:00 - 2014-06-17 00:26 - 00779264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\osk.exe
2014-07-10 13:00 - 2014-06-17 00:24 - 00834048 _____ (Microsoft Corporation) C:\WINDOWS\system32\osk.exe
2014-07-10 13:00 - 2014-06-06 16:20 - 04190720 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2014-07-10 13:00 - 2014-06-06 15:04 - 00586240 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2014-07-10 13:00 - 2014-06-06 14:18 - 00488960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qedit.dll
2014-07-10 13:00 - 2014-05-31 05:40 - 13287936 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2014-07-10 13:00 - 2014-05-31 04:36 - 00923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSShared.dll
2014-07-10 13:00 - 2014-05-31 04:32 - 00756224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSShared.dll
2014-07-10 13:00 - 2014-05-30 05:03 - 00563200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2014-07-10 12:59 - 2014-05-31 12:07 - 00054776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2014-07-10 12:59 - 2014-05-31 12:06 - 00555736 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2014-07-10 12:59 - 2014-05-31 05:30 - 11792384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2014-07-10 12:59 - 2014-05-31 05:12 - 00249344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2014-07-10 12:59 - 2014-05-31 05:06 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\wudriver.dll
2014-07-10 12:59 - 2014-05-31 05:03 - 00827392 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2014-07-10 12:59 - 2014-05-31 05:01 - 00189952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2014-07-10 12:59 - 2014-05-31 04:56 - 00080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wudriver.dll
2014-07-10 12:59 - 2014-05-31 04:54 - 00666624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2014-07-10 12:59 - 2014-05-31 04:48 - 03463680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2014-07-10 12:59 - 2014-05-31 04:37 - 01054208 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2014-07-10 12:59 - 2014-05-31 04:35 - 00828928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2014-07-10 12:59 - 2014-05-29 14:02 - 00565576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2014-07-10 12:59 - 2014-05-29 09:55 - 00735232 _____ (Microsoft Corporation) C:\WINDOWS\system32\adtschema.dll
2014-07-10 12:59 - 2014-05-29 08:40 - 00735232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adtschema.dll
2014-07-10 12:59 - 2014-05-29 08:37 - 00436224 _____ (Microsoft Corporation) C:\WINDOWS\system32\certcli.dll
2014-07-10 12:59 - 2014-05-29 07:34 - 00318976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certcli.dll
2014-07-10 12:59 - 2014-05-29 07:27 - 01417216 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2014-07-10 12:58 - 2014-07-01 00:45 - 00688128 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepdu.dll
2014-07-10 12:58 - 2014-06-28 09:48 - 00527360 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2014-07-10 12:58 - 2014-06-28 09:07 - 00385536 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2014-07-10 12:55 - 2014-07-10 12:55 - 00079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSReset.exe
2014-07-09 16:56 - 2014-07-28 02:02 - 00002284 _____ () C:\WINDOWS\Sandboxie.ini
2014-07-09 16:56 - 2014-07-23 22:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sandboxie
2014-07-09 16:56 - 2014-07-10 16:58 - 00001302 _____ () C:\Users\Sven\Desktop\Sandboxed Web Browser.lnk
2014-07-09 16:20 - 2014-07-10 18:38 - 00000000 ____D () C:\Users\Sven\Desktop\Fil
2014-07-02 18:56 - 2014-07-02 22:02 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Dogecoin
2014-07-01 14:26 - 2014-07-01 15:22 - 00000000 ____D () C:\ProgramData\TamoSoft
2014-06-30 18:44 - 2014-06-30 18:44 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Download Manager
 
==================== One Month Modified Files and Folders =======
 
(If an entry is included in the fixlist, the file\folder will be moved.)
 
2014-07-30 17:33 - 2014-07-30 13:19 - 00025897 _____ () C:\Users\Sven\Downloads\FRST.txt
2014-07-30 17:33 - 2014-07-30 13:19 - 00000000 ___DC () C:\FRST
2014-07-30 17:33 - 2014-01-17 17:07 - 00003598 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1964658498-2292102400-3507335046-1002
2014-07-30 17:30 - 2014-07-30 17:30 - 00001874 _____ () C:\Users\Sven\Desktop\lolol.txt
2014-07-30 17:30 - 2014-01-30 19:16 - 00000000 __RDO () C:\Users\Sven\SkyDrive
2014-07-30 17:30 - 2014-01-17 16:56 - 00002185 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-07-30 17:30 - 2014-01-17 16:44 - 00001058 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-30 17:30 - 2014-01-17 16:32 - 00000062 _____ () C:\Users\Sven\AppData\Roaming\sp_data.sys
2014-07-30 17:29 - 2014-05-01 21:14 - 00122584 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-07-30 17:29 - 2014-01-17 17:07 - 00000000 ____D () C:\Users\Sven\AppData\Local\Spotify
2014-07-30 17:29 - 2014-01-17 17:05 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Spotify
2014-07-30 17:27 - 2014-07-23 23:15 - 00007790 _____ () C:\WINDOWS\PFRO.log
2014-07-30 17:27 - 2014-07-11 00:43 - 00000000 ____D () C:\ProgramData\VMware
2014-07-30 17:27 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\AppReadiness
2014-07-30 17:27 - 2013-08-22 16:45 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-07-30 17:26 - 2014-07-30 17:26 - 00002454 _____ () C:\Users\Sven\Desktop\Nieuw tekstdocument (4).txt
2014-07-30 17:26 - 2013-08-22 15:25 - 00524288 ___SH () C:\WINDOWS\system32\config\BBI
2014-07-30 17:25 - 2014-07-28 01:47 - 00000000 ____D () C:\Users\Sven\Desktop\Sentry MBA v 1.4.1
2014-07-30 17:25 - 2014-07-10 16:40 - 00000000 ____D () C:\Users\Sven\Desktop\CryptoObfuscator_Output
2014-07-30 17:14 - 2014-07-13 11:40 - 00000000 ____D () C:\Program Files (x86)\osu!
2014-07-30 17:14 - 2014-01-17 16:44 - 00001062 _____ () C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-30 17:13 - 2014-07-30 17:13 - 00000689 _____ () C:\Users\Sven\Desktop\JRT.txt
2014-07-30 17:08 - 2014-07-30 17:08 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-07-30 17:06 - 2014-07-30 17:06 - 01016261 _____ (Thisisu) C:\Users\Sven\Downloads\JRT.exe
2014-07-30 17:02 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\IME
2014-07-30 17:01 - 2014-07-23 23:13 - 00000000 ___DC () C:\AdwCleaner
2014-07-30 17:01 - 2014-07-11 10:02 - 01974433 _____ () C:\WINDOWS\WindowsUpdate.log
2014-07-30 17:00 - 2014-04-14 19:51 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Skype
2014-07-30 17:00 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\system32\sru
2014-07-30 16:58 - 2014-07-30 16:58 - 01365551 _____ () C:\Users\Sven\Downloads\AdwCleaner.exe
2014-07-30 13:21 - 2014-07-30 13:20 - 00208655 _____ () C:\Users\Sven\Downloads\Addition.txt
2014-07-30 13:19 - 2014-07-30 13:16 - 02093568 _____ (Farbar) C:\Users\Sven\Downloads\FRST64.exe
2014-07-30 13:18 - 2014-07-24 02:00 - 00000000 ____D () C:\Users\Sven\AppData\Local\Adobe
2014-07-30 13:17 - 2014-02-07 15:40 - 00003938 _____ () C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{BD0D1AF1-B7ED-40C9-917C-13A86346D37C}
2014-07-29 00:22 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\system32\NDF
2014-07-28 23:09 - 2014-07-28 23:05 - 00000000 ____D () C:\ProgramData\BlueStacks
2014-07-28 23:05 - 2014-07-28 23:05 - 00001874 _____ () C:\Users\Public\Desktop\Apps.lnk
2014-07-28 23:05 - 2014-07-28 23:05 - 00001781 _____ () C:\Users\Public\Desktop\Start BlueStacks.lnk
2014-07-28 23:05 - 2014-07-28 23:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks
2014-07-28 23:05 - 2014-07-28 23:05 - 00000000 ____D () C:\Program Files (x86)\BlueStacks
2014-07-28 23:05 - 2013-08-22 17:36 - 00000000 __RHD () C:\Users\Public\Libraries
2014-07-28 23:04 - 2014-07-28 23:04 - 00000000 ____D () C:\Users\Sven\AppData\Local\Bluestacks
2014-07-28 23:04 - 2014-07-28 23:03 - 12835056 _____ (BlueStack Systems Inc.) C:\Users\Sven\Downloads\BlueStacks-SplitInstaller_native (1).exe
2014-07-28 23:04 - 2014-07-13 00:20 - 00000000 ____D () C:\ProgramData\BlueStacksSetup
2014-07-28 23:00 - 2014-07-28 22:28 - 413725509 _____ () C:\Users\Sven\Downloads\Caroline Pack.rar
2014-07-28 22:40 - 2014-07-28 22:37 - 12835056 _____ (BlueStack Systems Inc.) C:\Users\Sven\Downloads\BlueStacks-SplitInstaller_native.exe
2014-07-28 21:17 - 2014-07-28 21:17 - 00012832 _____ () C:\Users\Sven\Downloads\FirefoxFormgrabber2.7z
2014-07-28 20:21 - 2014-07-11 00:10 - 00000000 ____D () C:\Users\Sven\Desktop\Accounts
2014-07-28 20:20 - 2014-07-28 20:20 - 00131584 _____ (Voidence) C:\Users\Sven\Desktop\lolcreator_new_236298312.exe
2014-07-28 02:02 - 2014-07-09 16:56 - 00002284 _____ () C:\WINDOWS\Sandboxie.ini
2014-07-28 01:38 - 2014-07-28 01:38 - 00014604 _____ () C:\Users\Sven\Desktop\sasdsad.txt
2014-07-28 01:16 - 2014-07-28 01:16 - 00000000 ____D () C:\ProgramData\WNR
2014-07-28 01:15 - 2014-07-28 01:15 - 05464624 _____ (V-Tech LLC ) C:\Users\Sven\Downloads\ProxySwitcherStandard.exe
2014-07-28 01:15 - 2014-07-28 01:15 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\WNR
2014-07-28 01:15 - 2014-07-28 01:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Proxy Switcher Standard
2014-07-28 01:15 - 2014-07-28 01:15 - 00000000 ____D () C:\Program Files (x86)\Proxy Switcher Standard
2014-07-27 00:05 - 2014-07-27 00:05 - 00000000 ____D () C:\ProgramData\TightVNC
2014-07-27 00:05 - 2014-07-27 00:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TightVNC
2014-07-27 00:05 - 2014-07-27 00:05 - 00000000 ____D () C:\Program Files\TightVNC
2014-07-27 00:04 - 2014-07-27 00:04 - 02367488 _____ () C:\Users\Sven\Downloads\tightvnc-2.7.10-setup-64bit.msi
2014-07-26 15:02 - 2014-07-26 15:02 - 00009216 ___SH () C:\Users\Sven\Downloads\Thumbs.db
2014-07-26 14:56 - 2014-07-26 14:56 - 00918952 _____ (Oracle Corporation) C:\Users\Sven\Downloads\chromeinstall-7u65 (2).exe
2014-07-26 14:56 - 2014-01-17 17:10 - 00000000 ____D () C:\ProgramData\Oracle
2014-07-26 14:55 - 2014-07-26 14:55 - 00272808 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaws.exe
2014-07-26 14:55 - 2014-07-26 14:55 - 00175528 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaw.exe
2014-07-26 14:55 - 2014-07-26 14:55 - 00175528 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\java.exe
2014-07-26 14:55 - 2014-07-26 14:55 - 00098216 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2014-07-26 14:55 - 2014-07-26 14:55 - 00000000 ____D () C:\Program Files (x86)\Java
2014-07-26 14:52 - 2014-07-26 14:52 - 00918952 _____ (Oracle Corporation) C:\Users\Sven\Downloads\chromeinstall-7u65 (1).exe
2014-07-26 12:53 - 2014-07-26 12:53 - 00177446 _____ () C:\Users\Sven\Downloads\OTL.Txt
2014-07-26 12:53 - 2014-07-26 12:53 - 00103148 _____ () C:\Users\Sven\Downloads\Extras.Txt
2014-07-26 12:46 - 2014-07-26 12:46 - 00602112 _____ (OldTimer Tools) C:\Users\Sven\Downloads\OTL.exe
2014-07-26 02:42 - 2014-01-21 19:02 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-07-26 02:42 - 2014-01-21 19:02 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-07-26 02:40 - 2014-07-26 02:40 - 01354223 _____ () C:\Users\Sven\Downloads\adwcleaner_3.216.exe
2014-07-26 02:16 - 2014-07-26 02:16 - 00000000 ____D () C:\Users\Sven\AppData\Local\ManyCam
2014-07-26 02:15 - 2014-07-26 02:15 - 00000997 _____ () C:\Users\Public\Desktop\ManyCam.lnk
2014-07-26 02:15 - 2014-07-26 02:15 - 00000000 ____D () C:\WINDOWS\LastGood.Tmp
2014-07-26 02:15 - 2014-07-26 02:15 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\ManyCam
2014-07-26 02:15 - 2014-07-26 02:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ManyCam
2014-07-26 02:15 - 2014-07-26 02:15 - 00000000 ____D () C:\ProgramData\ManyCam
2014-07-26 02:15 - 2014-07-26 02:10 - 00000000 ____D () C:\Program Files (x86)\ManyCam
2014-07-26 02:15 - 2014-07-24 00:24 - 00000039 _____ () C:\WINDOWS\setupact.log
2014-07-26 02:12 - 2014-07-26 02:12 - 00254056 _____ () C:\Users\Sven\Downloads\ManyCamWebInstaller (2).exe
2014-07-26 02:10 - 2014-07-26 02:03 - 00000000 ____D () C:\ProgramData\EmailNotifier
2014-07-26 02:00 - 2014-07-26 02:00 - 00254056 _____ () C:\Users\Sven\Downloads\ManyCamWebInstaller.exe
2014-07-26 02:00 - 2014-07-26 02:00 - 00254056 _____ () C:\Users\Sven\Downloads\ManyCamWebInstaller (1).exe
2014-07-26 01:57 - 2014-07-26 01:57 - 00918952 _____ (Oracle Corporation) C:\Users\Sven\Downloads\chromeinstall-7u65.exe
2014-07-26 01:54 - 2014-07-26 01:32 - 68882290 _____ () C:\Users\Sven\Downloads\fp_10.3.183.20_archive.zip
2014-07-26 01:51 - 2014-07-26 01:51 - 00319912 _____ (Oracle Corporation) C:\WINDOWS\system32\javaws.exe
2014-07-26 01:51 - 2014-07-26 01:51 - 00189352 _____ (Oracle Corporation) C:\WINDOWS\system32\javaw.exe
2014-07-26 01:51 - 2014-07-26 01:51 - 00189352 _____ (Oracle Corporation) C:\WINDOWS\system32\java.exe
2014-07-26 01:51 - 2014-07-26 01:51 - 00111016 _____ (Oracle Corporation) C:\WINDOWS\system32\WindowsAccessBridge-64.dll
2014-07-26 01:51 - 2014-07-26 01:51 - 00000000 ____D () C:\Program Files\Java
2014-07-26 01:50 - 2014-07-26 01:43 - 31012264 _____ (Oracle Corporation) C:\Users\Sven\Downloads\jre-7u65-windows-x64.exe
2014-07-26 01:34 - 2014-03-01 03:24 - 00007652 _____ () C:\Users\Sven\AppData\Local\resmon.resmoncfg
2014-07-25 23:55 - 2014-01-17 16:30 - 00000000 ____D () C:\Users\Sven\AppData\Local\VirtualStore
2014-07-25 23:51 - 2014-07-25 23:51 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Apple Computer
2014-07-25 23:51 - 2014-07-25 23:51 - 00000000 ____D () C:\Users\Sven\AppData\Local\Apple Computer
2014-07-25 23:49 - 2014-07-25 23:49 - 00000000 ____D () C:\ProgramData\Apple Computer
2014-07-25 23:48 - 2014-07-25 23:48 - 00002535 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apple Software Update.lnk
2014-07-25 23:48 - 2014-07-25 23:48 - 00000000 ____D () C:\Users\Sven\AppData\Local\Apple
2014-07-25 23:48 - 2014-07-25 23:48 - 00000000 ____D () C:\ProgramData\Apple
2014-07-25 23:48 - 2014-07-25 23:48 - 00000000 ____D () C:\Program Files (x86)\Apple Software Update
2014-07-25 23:46 - 2014-07-25 23:43 - 38494576 _____ (Apple Inc.) C:\Users\Sven\Downloads\SafariSetup.exe
2014-07-25 19:28 - 2014-01-21 19:02 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2014-07-24 02:26 - 2014-07-24 02:26 - 00000000 ____D () C:\Users\Sven\AppData\Local\Macromedia
2014-07-24 00:24 - 2014-07-24 00:24 - 00000000 _____ () C:\WINDOWS\setuperr.log
2014-07-23 23:41 - 2014-01-17 20:20 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\LolClient
2014-07-23 23:34 - 2014-05-02 12:39 - 00000000 ___DC () C:\Default Folder
2014-07-23 23:34 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\WinStore
2014-07-23 23:15 - 2014-07-23 23:15 - 05100856 _____ () C:\WINDOWS\system32\FNTCACHE.DAT
2014-07-23 23:08 - 2014-05-01 21:14 - 00001080 _____ () C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2014-07-23 23:08 - 2014-05-01 21:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2014-07-23 23:08 - 2014-05-01 21:14 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes Anti-Malware
2014-07-23 22:46 - 2014-07-13 13:11 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Wireshark
2014-07-23 22:44 - 2014-07-13 13:07 - 00000000 ____D () C:\Program Files (x86)\WinPcap
2014-07-23 22:44 - 2014-05-09 20:15 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Azureus
2014-07-23 22:44 - 2014-05-04 21:16 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\uTorrent
2014-07-23 22:44 - 2014-04-01 17:58 - 00000000 ____D () C:\Users\Sven\AppData\Local\Microsoft Help
2014-07-23 22:44 - 2014-03-01 23:50 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\TS3Client
2014-07-23 22:44 - 2014-02-23 10:55 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-07-23 22:42 - 2014-07-09 16:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sandboxie
2014-07-23 22:42 - 2014-05-28 17:35 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Bitcoin Core
2014-07-23 22:42 - 2014-05-05 12:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VPNium
2014-07-23 22:42 - 2014-04-29 22:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Program Icon Changer
2014-07-23 22:42 - 2014-01-17 16:34 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Antidiefstalservice
2014-07-23 22:42 - 2013-07-10 01:13 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUSDVD
2014-07-23 22:42 - 2013-07-10 00:56 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2014-07-23 22:42 - 2013-04-26 01:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-07-23 22:36 - 2014-04-21 23:29 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\MultiBit
2014-07-22 23:16 - 2014-06-24 13:38 - 00000000 ____D () C:\ProgramData\Origin
2014-07-21 23:30 - 2014-04-07 17:59 - 00000652 _____ () C:\Users\Sven\Desktop\Nieuw tekstdocument.txt
2014-07-21 14:36 - 2014-07-21 14:36 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-07-21 14:35 - 2014-07-21 14:35 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-07-21 14:35 - 2014-06-24 13:38 - 00000957 _____ () C:\Users\Public\Desktop\Origin.lnk
2014-07-21 14:35 - 2014-06-24 13:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2014-07-20 13:32 - 2014-07-20 13:23 - 00000000 ____D () C:\Users\Sven\Documents\iMacros
2014-07-20 13:11 - 2014-05-05 17:56 - 00000000 ____D () C:\Users\Sven\ycyk8j78co89fy
2014-07-20 13:11 - 2014-05-04 22:50 - 00000000 ____D () C:\Users\Sven\uEx83S
2014-07-20 13:11 - 2014-05-04 22:08 - 00000000 ____D () C:\Users\Sven\sCu96Q
2014-07-20 13:11 - 2014-05-03 14:16 - 00000000 __SHD () C:\Users\Sven\wBs40T
2014-07-20 13:03 - 2014-07-20 13:03 - 00000000 _____ () C:\Users\Sven\Desktop\Nieuw tekstdocument (3).txt
2014-07-19 13:27 - 2014-07-19 13:27 - 00000000 ____D () C:\ProgramData\Riot Games
2014-07-17 21:18 - 2014-01-17 19:52 - 00002457 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-07-17 21:04 - 2014-07-17 21:03 - 00000000 ____D () C:\Users\Sven\Desktop\E-W megapack
2014-07-16 17:09 - 2014-07-16 17:01 - 00001786 _____ () C:\Users\Sven\Desktop\CyberGhost 5.lnk
2014-07-16 17:02 - 2014-07-16 17:01 - 00000000 ____D () C:\Users\Sven\AppData\Local\CyberGhost
2014-07-16 17:01 - 2014-07-16 17:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CyberGhost 5
2014-07-16 17:01 - 2014-07-16 17:01 - 00000000 ____D () C:\Program Files\CyberGhost 5
2014-07-14 22:27 - 2013-08-22 17:36 - 00000000 ____D () C:\WINDOWS\rescache
2014-07-14 20:05 - 2014-07-14 00:33 - 00000000 ____D () C:\Users\Sven\Desktop\pics
2014-07-14 15:43 - 2014-07-14 15:43 - 00003492 _____ () C:\WINDOWS\System32\Tasks\[email protected]
2014-07-14 15:42 - 2014-07-14 15:42 - 00001093 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CS6 (64 Bit).lnk
2014-07-14 15:42 - 2014-07-14 15:41 - 00000000 ____D () C:\Program Files\Adobe
2014-07-14 15:42 - 2014-07-14 15:38 - 00000000 ____D () C:\Program Files\Common Files\Adobe
2014-07-14 15:41 - 2014-07-14 15:41 - 00001189 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop CS6.lnk
2014-07-14 15:41 - 2014-07-14 15:41 - 00001151 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Bridge CS6.lnk
2014-07-14 15:41 - 2014-07-14 15:41 - 00001055 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Bridge CS6 (64bit).lnk
2014-07-14 15:41 - 2014-01-17 19:52 - 00000000 ____D () C:\Program Files (x86)\Adobe
2014-07-14 15:40 - 2014-07-14 15:40 - 00001505 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe ExtendScript Toolkit CS6.lnk
2014-07-14 15:40 - 2014-07-14 15:40 - 00001335 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Extension Manager CS6.lnk
2014-07-14 15:39 - 2013-04-26 01:15 - 00000000 ____D () C:\ProgramData\Adobe
2014-07-13 23:17 - 2013-11-14 14:39 - 01831292 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2014-07-13 23:17 - 2013-11-14 14:23 - 00815446 _____ () C:\WINDOWS\system32\perfh013.dat
2014-07-13 23:17 - 2013-11-14 14:23 - 00165930 _____ () C:\WINDOWS\system32\perfc013.dat
2014-07-13 23:06 - 2013-08-22 17:36 - 00000000 ___RD () C:\WINDOWS\ToastData
2014-07-13 23:06 - 2013-08-22 17:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-07-13 23:06 - 2013-08-22 17:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2014-07-13 13:28 - 2014-07-13 13:14 - 2473500672 _____ () C:\Users\Sven\Documents\Passlist.txt
2014-07-13 13:07 - 2014-07-13 13:07 - 00001553 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wireshark.lnk
2014-07-13 13:07 - 2014-07-13 13:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinPcap
2014-07-13 13:07 - 2014-07-13 13:06 - 00000000 ____D () C:\Program Files\Wireshark
2014-07-13 11:40 - 2014-07-13 11:40 - 00000859 _____ () C:\Users\Public\Desktop\osu!.lnk
2014-07-13 11:40 - 2014-07-13 11:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\osu!
2014-07-13 11:00 - 2014-07-13 11:00 - 00000000 ____D () C:\Program Files (x86)\HitLeap
2014-07-12 15:59 - 2014-07-12 15:59 - 00000000 ____D () C:\Users\Sven\AppData\Local\imeshvuzebandoo
2014-07-12 15:46 - 2014-07-12 15:46 - 00458056 _____ (WeOnlyDo! COM) C:\WINDOWS\SysWOW64\wodVPN.ocx
2014-07-12 15:46 - 2014-07-12 15:46 - 00420680 _____ (WeOnlyDo! COM) C:\WINDOWS\SysWOW64\wodVPN.dll
2014-07-12 15:46 - 2014-07-12 15:46 - 00000000 ____D () C:\WINDOWS\SysWOW64\Driver
2014-07-12 15:29 - 2014-07-12 15:29 - 00000000 ____D () C:\Users\Sven\Desktop\Bytes and Codes
2014-07-12 00:01 - 2014-07-11 00:47 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\VMware
2014-07-11 23:18 - 2014-07-11 00:47 - 00000000 ____D () C:\Users\Sven\AppData\Local\VMware
2014-07-11 11:50 - 2014-07-11 00:51 - 00000000 ____D () C:\Users\Sven\Documents\Virtual Machines
2014-07-11 01:07 - 2013-04-26 01:20 - 00000000 ____D () C:\Program Files (x86)\WildGames
2014-07-11 01:06 - 2014-05-01 20:07 - 00000000 ____D () C:\Users\Sven\.VirtualBox
2014-07-11 01:04 - 2014-04-28 12:43 - 00000000 ____D () C:\Users\Sven\Documents\key
2014-07-11 01:03 - 2014-06-10 23:48 - 00000000 ____D () C:\Users\Sven\Documents\My Games
2014-07-11 01:01 - 2014-06-10 22:46 - 00000000 ____D () C:\Users\Sven\AppData\Local\Ubisoft Game Launcher
2014-07-11 01:01 - 2014-02-23 22:06 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2014-07-11 00:44 - 2014-07-11 00:44 - 01868138 _____ () C:\WINDOWS\SysWOW64\PerfStringBackup.INI
2014-07-11 00:44 - 2014-07-11 00:44 - 00002105 _____ () C:\Users\Public\Desktop\VMware Workstation.lnk
2014-07-11 00:44 - 2014-07-11 00:44 - 00001024 _____ () C:\WINDOWS\SysWOW64\%TMP%
2014-07-11 00:44 - 2014-07-11 00:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VMware
2014-07-11 00:44 - 2014-07-11 00:44 - 00000000 ____D () C:\Program Files\Common Files\VMware
2014-07-11 00:43 - 2014-07-11 00:43 - 00000000 ____D () C:\Users\Public\Documents\Shared Virtual Machines
2014-07-11 00:43 - 2014-07-11 00:43 - 00000000 ____D () C:\Program Files (x86)\VMware
2014-07-11 00:10 - 2014-07-11 00:07 - 00000000 ____D () C:\Users\Sven\Desktop\CreatorData
2014-07-10 21:37 - 2014-05-01 20:13 - 00000000 ____D () C:\Users\Sven\VirtualBox VMs
2014-07-10 18:38 - 2014-07-09 16:20 - 00000000 ____D () C:\Users\Sven\Desktop\Fil
2014-07-10 16:58 - 2014-07-09 16:56 - 00001302 _____ () C:\Users\Sven\Desktop\Sandboxed Web Browser.lnk
2014-07-10 16:40 - 2014-07-10 16:40 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Crypto Obfuscator For .Net v2013 R2
2014-07-10 16:39 - 2014-07-10 16:39 - 00000000 ____D () C:\Users\Sven\AppData\Local\SkinSoft
2014-07-10 16:19 - 2014-07-10 16:19 - 00000000 __SHD () C:\Users\Sven\AppData\Roaming\Eziriz
2014-07-10 16:19 - 2014-04-30 00:18 - 00000000 ____D () C:\ProgramData\Nimoru
2014-07-10 15:38 - 2014-04-29 21:42 - 00001080 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 9.lnk
2014-07-10 15:38 - 2014-04-29 21:42 - 00001068 _____ () C:\Users\Public\Desktop\TeamViewer 9.lnk
2014-07-10 13:57 - 2012-07-26 09:59 - 00000000 ____D () C:\WINDOWS\CbsTemp
2014-07-10 13:56 - 2014-04-01 17:58 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-07-10 13:56 - 2014-01-17 17:50 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-07-10 13:55 - 2014-01-17 17:50 - 96441528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-07-10 13:53 - 2013-11-14 14:25 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-10 13:52 - 2014-07-10 13:52 - 00000000 ___SD () C:\WINDOWS\system32\CompatTel
2014-07-10 12:55 - 2014-07-10 12:55 - 00079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSReset.exe
2014-07-09 16:56 - 2014-04-29 12:23 - 00000000 ____D () C:\Program Files\Sandboxie
2014-07-04 12:33 - 2013-08-22 15:25 - 00262144 ___SH () C:\WINDOWS\system32\config\ELAM
2014-07-03 00:49 - 2014-06-10 20:21 - 00000031 _____ () C:\ProgramData\droidcam-settings
2014-07-02 22:02 - 2014-07-02 18:56 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Dogecoin
2014-07-01 15:44 - 2014-05-09 18:45 - 00000000 ____D () C:\Users\Sven\gGx27W
2014-07-01 15:22 - 2014-07-01 14:26 - 00000000 ____D () C:\ProgramData\TamoSoft
2014-07-01 13:12 - 2013-07-10 00:59 - 00000000 ____D () C:\WINDOWS\SysWOW64\NV
2014-07-01 13:12 - 2013-07-10 00:59 - 00000000 ____D () C:\WINDOWS\system32\NV
2014-07-01 12:18 - 2014-06-24 13:38 - 00000000 ____D () C:\ProgramData\Electronic Arts
2014-07-01 12:02 - 2013-04-26 01:19 - 00000000 ____D () C:\ProgramData\WildTangent
2014-07-01 12:01 - 2014-05-16 15:35 - 00000000 ____D () C:\Program Files (x86)\Microsoft SDKs
2014-07-01 12:01 - 2014-03-26 17:56 - 00000000 ____D () C:\ProgramData\Package Cache
2014-07-01 12:00 - 2014-01-30 18:21 - 00000000 ____D () C:\Program Files (x86)\MSBuild
2014-07-01 11:59 - 2013-08-22 17:36 - 00000000 ____D () C:\Program Files\Common Files\microsoft shared
2014-07-01 11:57 - 2014-05-16 19:59 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Notepad++
2014-07-01 11:54 - 2014-04-14 19:51 - 00000000 ____D () C:\ProgramData\Skype
2014-07-01 11:53 - 2014-04-20 13:12 - 00000000 ____D () C:\Program Files\CCleaner
2014-07-01 00:45 - 2014-07-10 12:58 - 00688128 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepdu.dll
2014-06-30 23:52 - 2014-01-30 18:36 - 00000000 ____D () C:\Users\Sven
2014-06-30 18:44 - 2014-06-30 18:44 - 00000000 ____D () C:\Users\Sven\AppData\Roaming\Download Manager
 
Files to move or delete:
====================
C:\ProgramData\SetStretch.exe
C:\ProgramData\SetStretch.VBS
 
 
Some content of TEMP:
====================
C:\Users\Sven\AppData\Local\Temp\Quarantine.exe
C:\Users\Sven\AppData\Local\Temp\Sentry_MBA.exe
 
 
==================== Bamital & volsnap Check =================
 
(There is no automatic fix for files that do not pass verification.)
 
C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed
 
 
LastRegBack: 2014-07-28 20:28
 
==================== End Of Log ============================

Edited by jampzor, 30 July 2014 - 09:35 AM.

  • 0

#6
Machiavelli

Machiavelli

    GeekU Moderator

  • GeekU Moderator
  • 4,722 posts

Backdoor.DarkKomet, C:\Users\Sven\AppData\Local\Temp\Patch.exe, Quarantined, [cdd4fba52c4f201687e67a5169971ee2],
Backdoor.DarkKomet, C:\Users\Sven\Downloads\Sentry MBA v 1.4.1.rar, Quarantined, [346d227e7dfe201681ec15b68f7121df],
Backdoor.DarkKomet, C:\Users\Sven\Desktop\Sentry MBA v 1.4.1\Sentry_MBA.exe, Quarantined, [069b435d3744e25495d806c522deea16],
Backdoor.Bot, C:\Users\Sven\Desktop\CryptoObfuscator_Output\Crypted.exe, Quarantined, [2e73524e3f3c8fa77aa50497db2610f0],
Backdoor.Bot, C:\Users\Sven\Desktop\CryptoObfuscator_Output\crypted33243.exe, Quarantined, [c6dbdbc507740a2c6eb1aeedbc45ac54],
Backdoor.Bot, C:\Users\Sven\Desktop\CryptoObfuscator_Output\Server.exe, Quarantined, [1889c1df5b2092a4031cf7a4c140aa56],
Backdoor.Bot, C:\Users\Sven\Desktop\CryptoObfuscator_Output\serversss.exe, Quarantined, [1d84e6ba700bdb5bd04f0c8f907126da],

Do you know these files?
  • 0

#7
jampzor

jampzor

    Member

  • Topic Starter
  • Member
  • PipPip
  • 10 posts

Backdoor.DarkKomet, C:\Users\Sven\Downloads\Sentry MBA v 1.4.1.rar, Quarantined, [346d227e7dfe201681ec15b68f7121df],
Backdoor.DarkKomet, C:\Users\Sven\Desktop\Sentry MBA v 1.4.1\Sentry_MBA.exe, Quarantined, [069b435d3744e25495d806c522deea16],
Backdoor.Bot, C:\Users\Sven\Desktop\CryptoObfuscator_Output\Crypted.exe, Quarantined, [2e73524e3f3c8fa77aa50497db2610f0],
Backdoor.Bot, C:\Users\Sven\Desktop\CryptoObfuscator_Output\crypted33243.exe, Quarantined, [c6dbdbc507740a2c6eb1aeedbc45ac54],
Backdoor.Bot, C:\Users\Sven\Desktop\CryptoObfuscator_Output\Server.exe, Quarantined, [1889c1df5b2092a4031cf7a4c140aa56],
Backdoor.Bot, C:\Users\Sven\Desktop\CryptoObfuscator_Output\serversss.exe, Quarantined, [1d84e6ba700bdb5bd04f0c8f907126da],

 

These files i knew, the other one, Patch.exe i don't know.


  • 0

#8
Machiavelli

Machiavelli

    GeekU Moderator

  • GeekU Moderator
  • 4,722 posts
What are these files?
  • 0

#9
jampzor

jampzor

    Member

  • Topic Starter
  • Member
  • PipPip
  • 10 posts

Those files i know, are suspicious files, and i knew these were. but those file were never opened and never caused any problems


  • 0

#10
Machiavelli

Machiavelli

    GeekU Moderator

  • GeekU Moderator
  • 4,722 posts
Step 1: FRST Fix
  • Please download the attached fixlist.txt file and save it to the same location as FRST

    Note: It's important that both files, FRST.exe/FRST64.exe and fixlist.txt are in the same location or the fix will not work
    NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system
  • Run FRST.exe/FRST64.exe and press the Fix button just once and wait
  • If for some reason the tool needs a restart, please make sure you let the system restart normally, then let the tool complete its run
  • When finished, FRST will generate a log (Fixlog.txt) in the same location the tool was run, please post it to your reply
Step 2: FRST Scan
  • Run FRST. (if you have Windows Vista / Windows 7 / Windows 8: Please do a Right click on the FRST icon and select Run as Administrator)
  • Click Scan to start FRST.
  • When FRST finishes scanning, a log, FRST.txt, will open.
  • Copy (Ctrl+C) and Paste (Ctrl+V) the contents of this log into your next post please.
Step 3: ESET

Please run a free online scan with the ESET Online Scanner:

IMPORTANT: You MUST use Internet Explorer for this step!
  • Visit the ESET Online Scanner Web Page
  • Select the blue Run ESET Online Scanner button:
    ESET1_zps23a5e840.png
  • Tick the box next to YES, I accept the Terms of Use and click Start
    ESET_EULA2_zps9451f1c3.png
  • When asked, allow the ActiveX control to install.
  • Select Enable detection of potentially unwanted applications and select Advanced Settings:
    ESET2_zpsc701c045.png
  • Make sure to check the options Remove found threats and Enable Anti-Stealth technology are checked:
    ESET4_zps0afafd0d.png
  • Click Start. (This scan can take several hours, so please be patient):
    ESET3_zpsccd1657d.png
  • Once the scan is completed, select List of found threats:
    ESET5_zpsd27be299.png
  • Select Export to text file... and save the file as ESETlog.txt on your Desktop:
    ESET6_zpsc17d154e.png
  • Click the Back button.
  • Click the Finish button:
    ESET9_zps51587217.png
  • Use Notepad to open the saved log file (on your Desktop- ESET.txt)[/b]
  • Copy and paste that log as a reply to this topic.
Step 4: Question

How is your PC running?

Attached Files


  • 0

Advertisements


#11
jampzor

jampzor

    Member

  • Topic Starter
  • Member
  • PipPip
  • 10 posts
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 26-07-2014
Ran by Sven at 2014-07-30 22:43:08 Run:1
Running from C:\Users\Sven\Downloads
Boot Mode: Normal
==============================================
 
Content of fixlist:
*****************
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\...\Run: [AdobeBridge] => [X]
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
FF NewTab: chrome://quick_start/content/index.html
FF Plugin-x32: @esn/npbattlelog,version=2.4.0 - C:\Program Files (x86)\Battlelog Web Plugins\2.4.0\npbattlelog.dll No File
C:\ProgramData\SetStretch.exe
C:\ProgramData\SetStretch.VBS
C:\Users\Sven\AppData\Local\Temp\Quarantine.exe
C:\Users\Sven\AppData\Local\Temp\Sentry_MBA.exe
*****************
 
HKU\S-1-5-21-1964658498-2292102400-3507335046-1002\Software\Microsoft\Windows\CurrentVersion\Run\\AdobeBridge => value deleted successfully.
"HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" => Key deleted successfully.
"HKCR\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" => Key not found.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
Firefox newtab deleted successfully.
"HKLM\Software\Wow6432Node\MozillaPlugins\@esn/npbattlelog,version=2.4.0" => Key deleted successfully.
C:\Program Files (x86)\Battlelog Web Plugins\2.4.0\npbattlelog.dll not found.
C:\ProgramData\SetStretch.exe => Moved successfully.
C:\ProgramData\SetStretch.VBS => Moved successfully.
C:\Users\Sven\AppData\Local\Temp\Quarantine.exe => Moved successfully.
C:\Users\Sven\AppData\Local\Temp\Sentry_MBA.exe => Moved successfully.
 
==== End of Fixlog ====
 
 
C:\Sandbox\Sven\Test\user\current\sCu96Q\net.exe multiple threats
C:\Sandbox\Sven\Test\user\current\vMn13R\Kernaldrive.exe multiple threats
C:\Sandbox\Sven\Test\user\current\wAc62I\Picture.exe multiple threats
C:\Sandbox\Sven\Test\user\current\wPx77D\Media_Player.exe multiple threats
C:\Sandbox\Sven\Test\user\current\xWe67R\Kernaldrive.exe multiple threats
C:\Sandbox\Sven\Test\user\current\ycyk8j78co89fy\13572.vbs VBS/Runner.NCK trojan
C:\Sandbox\Sven\Test\user\current\ycyk8j78co89fy\39380.cmd BAT/Runner.AI trojan
C:\Sandbox\Sven\Test\user\current\zYu66C\rat.exe multiple threats
C:\Users\All Users\EmailNotifier\dtuser\dtUser.exe a variant of Win32/Toolbar.Visicom.C potentially unwanted application
C:\Users\Sven\AppData\Local\Microsoft\Windows\INetCache\IE\1PEMBANT\mystartTb_manycam_4998[1].exe a variant of Win32/Toolbar.Visicom.A potentially unwanted application
C:\Users\Sven\AppData\Local\Microsoft\Windows\Temporary Internet Files\IE\1PEMBANT\mystartTb_manycam_4998[1].exe a variant of Win32/Toolbar.Visicom.A potentially unwanted application
C:\Users\Sven\bBl75Y\Kernaldrive.exe multiple threats
C:\Users\Sven\cIw94U\Explorer.exe multiple threats
C:\Users\Sven\Desktop\Fil\IM3\Imminent Monitor 3.0.exe a variant of MSIL/Kryptik.ABJ trojan
C:\Users\Sven\Desktop\Fil\NJRAT\WinMM.Net.dll MSIL/Bladabindi.U trojan
C:\Users\Sven\Desktop\Fil\NJRAT\Plugin\cam.dll MSIL/Bladabindi.U trojan
C:\Users\Sven\Desktop\Fil\NJRAT\Plugin\ch.dll a variant of MSIL/Bladabindi.U trojan
C:\Users\Sven\Desktop\Fil\NJRAT\Plugin\mic.dll MSIL/Bladabindi.U trojan
C:\Users\Sven\Desktop\Fil\NJRAT\Plugin\plg.dll a variant of MSIL/Bladabindi.U trojan
C:\Users\Sven\Desktop\Fil\NJRAT\Plugin\pw.dll a variant of MSIL/PSW.Agent.NKG trojan
C:\Users\Sven\Desktop\Fil\NJRAT\Plugin\sc2.dll a variant of MSIL/Bladabindi.U trojan
C:\Users\Sven\Documents\key\Crypter\EasyProtect.exe Win32/Packed.Autoit.D.Gen potentially unwanted application
C:\Users\Sven\Documents\key\Crypter\includes\ASCSetup.exe a variant of Win32/Toolbar.Widgi.B potentially unwanted application
C:\Users\Sven\Documents\key\Crypter\includes\Windows8.1KMSActivatorUltimatev1.5.exe a variant of MSIL/Riskware.HackTool.WinActivator.A application
C:\Users\Sven\Documents\key\DataScrambler\DataScrambler.exe Win32/Packed.Autoit.D.Gen potentially unwanted application
C:\Users\Sven\Documents\key\DataScrambler\data\.exe RAR/Agent.AF trojan
C:\Users\Sven\Documents\key\NJRAT\WinMM.Net.dll MSIL/Bladabindi.U trojan
C:\Users\Sven\Documents\key\NJRAT\Plugin\cam.dll MSIL/Bladabindi.U trojan
C:\Users\Sven\Documents\key\NJRAT\Plugin\ch.dll a variant of MSIL/Bladabindi.U trojan
C:\Users\Sven\Documents\key\NJRAT\Plugin\mic.dll MSIL/Bladabindi.U trojan
C:\Users\Sven\Documents\key\NJRAT\Plugin\plg.dll a variant of MSIL/Bladabindi.U trojan
C:\Users\Sven\Documents\key\NJRAT\Plugin\pw.dll a variant of MSIL/PSW.Agent.NKG trojan
C:\Users\Sven\Documents\key\NJRAT\Plugin\sc2.dll a variant of MSIL/Bladabindi.U trojan
C:\Users\Sven\fAv36U\NDJAFDJSOGAFDSGGSGFG.exe multiple threats
C:\Users\Sven\iLs21W\testnummer2stub.exe multiple threats
C:\Users\Sven\jTg93R\Setup.exe multiple threats
C:\Users\Sven\sEq21C\testnummer2stub.exe multiple threats
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\SupTab.dll.vir Win32/Thinknice.B potentially unwanted application deleted - quarantined
C:\AdwCleaner\Quarantine\C\ProgramData\IePluginServices\PluginService.exe.vir a variant of Win32/ELEX.AB potentially unwanted application deleted - quarantined
C:\AdwCleaner\Quarantine\C\Users\Sven\AppData\Roaming\Mozilla\Firefox\Profiles\m1qhtngh.default\Extensions\{607b689f-7600-45e4-b8e5-887f72dab15c}\dtuser.exe.vir a variant of Win32/Toolbar.Visicom.C potentially unwanted application deleted - quarantined
C:\AdwCleaner\Quarantine\C\Users\Sven\AppData\Roaming\OpenCandy\8B571348B8CA478FA4C6426034E020D9\sp-downloader.exe.vir Win32/Toolbar.Conduit.R potentially unwanted application deleted - quarantined
C:\Program Files (x86)\ManyCam\dtuser.exe a variant of Win32/Toolbar.Visicom.C potentially unwanted application deleted - quarantined
C:\Program Files (x86)\ManyCam\mystartDx.dll a variant of Win32/Toolbar.Visicom.B potentially unwanted application deleted - quarantined
C:\Program Files (x86)\ManyCam\mystarttb.dll a variant of Win32/Toolbar.Visicom.A potentially unwanted application deleted - quarantined
C:\ProgramData\EmailNotifier\dtuser\dtUser.exe a variant of Win32/Toolbar.Visicom.C potentially unwanted application deleted - quarantined
C:\Sandbox\Sven\DefaultBox\drive\D\autorun.inf MSIL/Autorun.Agent.BF worm cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\23o4s47z6\73923.vbs VBS/Runner.NCL trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\334722ykone\67968.vbs VBS/Runner.NBW trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\334722ykone\75918.cmd BAT/Runner.AI trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\5lzpy297c24w\30924.cmd BAT/Runner.AI trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\5lzpy297c24w\89930.vbs VBS/Runner.NBW trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\617411ikrs833\13231.vbs VBS/Runner.NBW trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\617411ikrs833\27968.cmd BAT/Runner.AI trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\8b9tj6vyx2158\95466.cmd BAT/Runner.AI trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\8b9tj6vyx2158\99077.vbs VBS/Runner.NBW trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\8cf42wa2\30406.cmd BAT/Runner.AI trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\8cf42wa2\75363.vbs VBS/Runner.NCL trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\aGc82X\output.exe a variant of MSIL/PSW.Agent.OMJ trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\aHu31Q\Desktop.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\AppData\Local\Temp\Ab93a7UA0\Lss7H70B.bat BAT/Agent.NWD trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\AppData\Local\Temp\MSDCSC\msdcsc.exe Win32/Injector.Autoit.AJU trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\AppData\Local\Temp\stub123424324\stub123424324.exe a variant of MSIL/Kryptik.SZ trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\AppData\Local\Temp\stub2\stub2.exe a variant of MSIL/Kryptik.SZ trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\AppData\Roaming\Default Folder\Default File.exe a variant of MSIL/Kryptik.SZ trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\AppData\Roaming\Default Folder\Picture.exe a variant of MSIL/Kryptik.SZ trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\AppData\Roaming\Win Update\Win Update.exe a variant of MSIL/Injector.ELB trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\aYm45L\kebGf.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\bBl75Y\Kernaldrive.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\bQj33G\Media_Player.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\bSl46N\Windows_Media_Player.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\bZr35I\cxfHy.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\cAi32Q\Picture.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\cIv70D\Aimbot.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\cIw94U\Explorer.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\cWi41Z\Media_Player.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\cWr52Z\nijSz.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\Desktop\CryptoObfuscator_Output\Crypted.exe a variant of MSIL/Injector.ELB trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\Desktop\CryptoObfuscator_Output\crypted33243.exe a variant of MSIL/Injector.ELB trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\Desktop\CryptoObfuscator_Output\serversss.exe a variant of MSIL/Injector.EHD trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\Documents\key\RAT\2345.exe a variant of MSIL/Kryptik.SZ trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\Documents\key\RAT\Picture_02.exe a variant of MSIL/Kryptik.SZ trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\Documents\key\RAT\Pictur?gpj.exe a variant of MSIL/Kryptik.SZ trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\Documents\key\RAT\stubdadub.exe a variant of MSIL/Kryptik.SZ trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\Documents\key\RAT\TEST.exe a variant of MSIL/Kryptik.SZ trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\dPz11O\kernaldrive.exe.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\fAv36U\NDJAFDJSOGAFDSGGSGFG.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\gKw14A\Kernal.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\iCq86Y\Picture_12.exe Win32/Injector.Autoit.AJU trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\iLs21W\testnummer2stub.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\iOw50X\ASCSetup.exe a variant of Win32/Toolbar.Widgi.B potentially unwanted application deleted - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\iOw50X\regsvs.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\iRq13H\Setup.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\iUd59Q\Windows.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\jIa91X\cozVy.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\jTg93R\Setup.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\jVf36Z\Testje.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\kDj50O\Media_Player.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\kIh99R\Kernandrive.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\kKt58J\Fraps.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\kXb66Q\resdtfyuhij.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\lFz23C\Fraps.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\lHx14C\kernaldrive.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\mMp99T\Regsvs.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\mZf14Z\kEYGEN.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\nIs13S\Keygen.exe multiple threats deleted - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\nIs13S\TEST.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\nTn11X\Windows.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\oQh68V\kEYGEN.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\oSp40R\Regsvs.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\pc7716s1\10029.cmd BAT/Runner.AI trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\pc7716s1\26597.vbs VBS/Runner.NCL trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\q4ti7izj4r59j3\36627.vbs VBS/Runner.NBW trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\q4ti7izj4r59j3\58153.cmd BAT/Runner.AI trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\qDe48D\kernaldrive.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\qMm99Q\kernal.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\qOl81E\Setup.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\rBx19K\keygen.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\sCu96Q\net.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\System\svchost.exe a variant of Win32/Injector.Autoit.AFX trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\t652441hx\41210.cmd BAT/Runner.AI trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\t652441hx\87051.vbs VBS/Runner.NCL trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\uEx83S\asdasd.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\uHy27H\Media_Player.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\vMn13R\Kernaldrive.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\wAt60E\Picture.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\wb5v263wp7\32690.vbs VBS/Runner.NCL trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\wb5v263wp7\66062.cmd BAT/Runner.AI trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\wBs40T\Remote_Desktop_(32_bits).exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\xEd68R\Desktop.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\xId16E\Keygen.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\xJa11Z\Windows.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\xWe67R\Kernaldrive.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\y7cjg3i4\32580.cmd BAT/Runner.AI trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\y7cjg3i4\74919.vbs VBS/Runner.NBW trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\ycyk8j78co89fy\13572.vbs VBS/Runner.NCK trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\ycyk8j78co89fy\39380.cmd BAT/Runner.AI trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\yGk67L\CRPP.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\DefaultBox\user\current\yQl37X\Keygen.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\lo\user\current\AppData\Roaming\Win Update\Win Update.exe a variant of MSIL/Injector.EHD trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\lo\user\current\Desktop\CryptoObfuscator_Output\serversss.exe a variant of MSIL/Injector.EHD trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\Test\user\current\8cf42wa2\30406.cmd BAT/Runner.AI trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\Test\user\current\8cf42wa2\75363.vbs VBS/Runner.NCL trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\Test\user\current\aMb93X\ASCSetup.exe a variant of Win32/Toolbar.Widgi.B potentially unwanted application deleted - quarantined
C:\Sandbox\Sven\Test\user\current\aMb93X\regsvsc.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\Test\user\current\aYm45L\kebGf.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\Test\user\current\bQj33G\Media_Player.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\Test\user\current\cWr52Z\nijSz.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\Test\user\current\Documents\key\RAT\Test2.exe a variant of MSIL/Kryptik.SZ trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\Test\user\current\dUp17H\Media_player.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\Test\user\current\fAv36U\NDJAFDJSOGAFDSGGSGFG.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\Test\user\current\fIk57Y\regsvsc.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\Test\user\current\fPg57A\regsvsc.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\Test\user\current\fPg57A\YTDSetup.exe a variant of Win32/Toolbar.Widgi.G potentially unwanted application deleted - quarantined
C:\Sandbox\Sven\Test\user\current\iRq13H\Setup.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\Test\user\current\iUw28J\Media_Player.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\Test\user\current\jVf36Z\Testje.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\Test\user\current\kKt58J\Fraps.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\Test\user\current\kXb66Q\resdtfyuhij.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\Test\user\current\lFz23C\Fraps.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\Test\user\current\mMp99T\Regsvs.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\Test\user\current\mZf14Z\kEYGEN.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\Test\user\current\nIs13S\Keygen.exe multiple threats deleted - quarantined
C:\Sandbox\Sven\Test\user\current\nIs13S\TEST.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\Test\user\current\oCs31Q\regsvsc.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\Test\user\current\p55itec4\10265.vbs VBS/Runner.NCL trojan cleaned by deleting - quarantined
C:\Sandbox\Sven\Test\user\current\qWe28C\regsvsc.exe multiple threats cleaned by deleting - quarantined
C:\Sandbox\Sven\Test\user\current\rBx19K\keygen.exe multiple threats cleaned by deleting - quarantined
 
 
 
Computer is running fine.

Edited by jampzor, 30 July 2014 - 04:16 PM.

  • 0

#12
Machiavelli

Machiavelli

    GeekU Moderator

  • GeekU Moderator
  • 4,722 posts

Why do you use illegal software?
 
Do you know this:

C:\Sandbox\Sven\Test\user\current\sCu96Q
C:\Sandbox\Sven\Test\user\current\vMn13R
C:\Sandbox\Sven\Test\user\current\wAc62I
C:\Sandbox\Sven\Test\user\current\wPx77D
C:\Sandbox\Sven\Test\user\current\xWe67R
C:\Sandbox\Sven\Test\user\current\ycyk8j78co89fy
C:\Sandbox\Sven\Test\user\current\zYu66C
C:\Users\All Users\EmailNotifier\dtuser\dtUser.exe
C:\Users\Sven\AppData\Local\Microsoft\Windows\INetCache\IE\1PEMBANT\mystartTb_manycam_4998[1].exe
C:\Users\Sven\AppData\Local\Microsoft\Windows\Temporary Internet Files\IE\1PEMBANT\mystartTb_manycam_4998[1].exe
C:\Users\Sven\bBl75Y
C:\Users\Sven\cIw94U
C:\Users\Sven\Desktop\Fil\IM3
C:\Users\Sven\Desktop\Fil\NJRAT
C:\Users\Sven\Documents\key\Crypter
C:\Users\Sven\Documents\key\DataScrambler
C:\Users\Sven\Documents\key\NJRAT
C:\Users\Sven\fAv36U\NDJAFDJSOGAFDSGGSGFG.exe
C:\Users\Sven\iLs21W
C:\Users\Sven\jTg93R
C:\Users\Sven\sEq21C

 
Download CKScanner from here
 
Important : Save it to your desktop.

  • Doubleclick CKScanner.exe and click Search For Files.(If you have Windows Vista / Windows 7 / Windows 8 please do a Right click on CKScanner.exe and select Run as Administrator)
  • After a very short time, when the cursor hourglass disappears, click Save List To File.
  • A message box will verify that the file is saved.
  • Double-click the CKFiles.txt icon on your desktop and copy/paste the contents in your next reply.

  • 0

#13
jampzor

jampzor

    Member

  • Topic Starter
  • Member
  • PipPip
  • 10 posts
CKScanner 2.4 - Additional Security Risks - These are not necessarily bad
c:\program files (x86)\asus\atk package\atk hotkey\atkmsgctrl.exe
c:\program files (x86)\bluestacks\userdata\inputmapper\com.fluik.plumbercrack.cfg
c:\program files (x86)\bluestacks\userdata\inputmapper\com.polarbit.crackingsands.cfg
c:\program files (x86)\bluestacks\userdata\inputmapper\com.polarbit.crackingsandsads.cfg
c:\program files (x86)\bluestacks\userdata\inputmapper\org.supergonk.safecrackerpremium.cfg
c:\users\sven\documents\vuze downloads\adobe photoshop cs6 13.0 [extended x86+x64] (2012) pc\patch\crack\x86\amtlib.dll
c:\users\sven\documents\vuze downloads\adobe photoshop cs6 13.0 [extended x86+x64] (2012) pc\photoshop\adobe cs6\crack.exe
scanner sequence 3.CH.11.LKAPW0
 ----- EOF ----- 

Edited by jampzor, 31 July 2014 - 04:06 AM.

  • 0

#14
Machiavelli

Machiavelli

    GeekU Moderator

  • GeekU Moderator
  • 4,722 posts
Why do you edit logfiles?
  • 0

#15
jampzor

jampzor

    Member

  • Topic Starter
  • Member
  • PipPip
  • 10 posts

Well, the sentry-MBA files, i already knew off, i deleted them as i dont need them anymore.


  • 0






Similar Topics


Also tagged with one or more of these keywords: Malware

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP