Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

i'm infected :( [Solved]


  • This topic is locked This topic is locked

#1
zfastss

zfastss

    Member

  • Member
  • PipPip
  • 33 posts

Well, long story short there is something running on my computer that is using 100%cpu and maxing out my memory usage.  I'm getting constant notifications that Norton has blocked intrusion attempts for various web exploit toolkits.  I've run malwarebytes scans with no detections and Norton doesn't seem to find anything.  Haven't tried a safe mode scan yet.  I see a few processes in task manager that I do not recognize and they are the ones maxing out my cpu.  I'm also getting a powershell has stopped working notification that pops back up as soon as I close it.  It almost seems like a com surrogate style virus.

 

I've come to the pros for guidance now, as you've successfully helped me in the past on a different system.

I'll stand by for any guidance you can offer to help clean out my system and help restore it to a healthy state.

 

Thank you in advance.

 

I have OTL running a quick scan now and will post the log as soon as it finishes

 

I should also note that on a hunch, I ran roguekiller and it found and removed Poweliks (or a variant) which indeed does sound like what is going on with my computer https://blog.gdataso...out-a-file.html


Edited by zfastss, 28 December 2014 - 09:03 PM.

  • 0

Advertisements


#2
zfastss

zfastss

    Member

  • Topic Starter
  • Member
  • PipPip
  • 33 posts

Here is the OTL log.

 

OTL logfile created on: 12/28/2014 3:23:55 PM - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\HP6005\Desktop
64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.17501)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy
 
7.50 Gb Total Physical Memory | 4.07 Gb Available Physical Memory | 54.24% Memory free
15.00 Gb Paging File | 10.77 Gb Available in Paging File | 71.82% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 224.02 Gb Total Space | 120.36 Gb Free Space | 53.73% Space Free | Partition Type: NTFS
Drive D: | 6.86 Gb Total Space | 0.83 Gb Free Space | 12.08% Space Free | Partition Type: NTFS
 
Computer Name: HP6005-HP | User Name: HP6005 | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Processes (SafeList) ==========
 
PRC - [2014/12/28 15:22:07 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\HP6005\Desktop\OTL.exe
PRC - [2014/12/19 08:48:18 | 000,081,088 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
PRC - [2014/12/02 15:36:00 | 001,042,808 | R--- | M] (Western Digital Technologies, Inc.) -- C:\Program Files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe
PRC - [2014/11/26 17:43:02 | 000,813,744 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Internet Explorer\iexplore.exe
PRC - [2014/11/21 06:12:46 | 007,229,752 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files (x86)\Malwarebytes Anti-Malware\mbam.exe
PRC - [2014/11/14 15:29:58 | 005,562,736 | R--- | M] (Western Digital Technologies, Inc.) -- C:\Program Files (x86)\Western Digital\WD Quick View\WDDMStatus.exe
PRC - [2014/10/23 15:39:56 | 000,296,312 | R--- | M] (Western Digital Technologies, Inc.) -- C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe
PRC - [2014/10/23 15:38:16 | 001,694,048 | R--- | M] (Western Digital Technologies, Inc.) -- C:\Program Files (x86)\Western Digital\WD Security\WDDriveAutoUnlock.exe
PRC - [2014/10/03 04:04:04 | 001,792,376 | ---- | M] (TomTom) -- C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe
PRC - [2014/09/22 09:02:16 | 000,265,040 | R--- | M] (Symantec Corporation) -- C:\Program Files (x86)\Norton Security Suite\Engine\21.6.0.32\n360.exe
PRC - [2014/05/23 12:06:20 | 001,852,264 | R--- | M] (Western Digital Technologies, Inc.) -- C:\Program Files (x86)\Western Digital\WD Utilities\WDDriveUtilitiesHelper.exe
PRC - [2014/03/11 22:36:06 | 000,453,280 | ---- | M] (Microsoft Corporation.) -- C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingBar.exe
PRC - [2014/03/11 22:36:06 | 000,267,936 | ---- | M] (Microsoft Corporation.) -- C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingApp.exe
PRC - [2014/03/11 22:36:06 | 000,247,968 | ---- | M] (Microsoft Corporation.) -- C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\SeaPort.EXE
PRC - [2014/03/11 22:36:06 | 000,141,984 | ---- | M] (Microsoft Corporation.) -- C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\bingsurrogate.exe
PRC - [2010/03/11 13:06:06 | 000,193,824 | ---- | M] (Protexis Inc.) -- C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
PRC - [2010/03/03 11:52:02 | 000,124,472 | ---- | M] (Hewlett-Packard) -- C:\Program Files (x86)\Hewlett-Packard\HP SkyRoom\Hp.Skyroom.Windows.Service.exe
PRC - [2009/07/13 17:14:44 | 000,053,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wermgr.exe
PRC - [2009/07/13 17:14:24 | 000,452,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
PRC - [2009/06/18 08:29:12 | 000,635,416 | ---- | M] (PDF Complete Inc) -- C:\Program Files (x86)\PDF Complete\pdfsvc.exe
PRC - [2009/04/07 08:13:10 | 000,673,616 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
PRC - [2009/03/15 23:47:28 | 000,122,880 | ---- | M] () -- C:\Windows\SysWOW64\WinMsgBalloonServer.exe
PRC - [2009/03/15 23:47:24 | 000,139,264 | ---- | M] () -- C:\Windows\SysWOW64\WinMsgBalloonClient.exe
PRC - [2009/03/15 23:47:22 | 000,122,880 | ---- | M] (AMD) -- C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpertService.exe
PRC - [2009/03/15 23:47:20 | 000,065,536 | ---- | M] () -- C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpert.exe
PRC - [2007/01/04 18:48:50 | 000,112,152 | ---- | M] (InterVideo) -- C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
 
 
========== Modules (No Company Name) ==========
 
MOD - [2014/10/15 12:17:42 | 000,531,968 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.WSMan.Man#\34420c5bbb60572350b8af1a12d94451\Microsoft.WSMan.Management.ni.dll
MOD - [2014/10/15 12:17:30 | 000,167,424 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\fb6180b83725b33cbb79e0e3458d8ab4\Microsoft.PowerShell.Security.ni.dll
MOD - [2014/10/15 12:17:25 | 000,515,584 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\4fddb3cf84aed83214f65fbe791348e5\Microsoft.PowerShell.ConsoleHost.ni.dll
MOD - [2014/10/15 12:17:24 | 001,681,408 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\0ef6bcf583e4355dfd09ce12f7a8f0fc\Microsoft.PowerShell.Commands.Utility.ni.dll
MOD - [2014/10/15 12:17:23 | 000,786,432 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\61bdc0f0c598b66a5af21dc10f824141\Microsoft.PowerShell.Commands.Management.ni.dll
MOD - [2014/10/15 12:17:22 | 008,872,960 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management.A#\24f3f84b0793777ae7337796ef5551a5\System.Management.Automation.ni.dll
MOD - [2014/10/15 12:17:18 | 000,291,328 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.PowerShel#\828647056a60b50203b5fd9a51c8adde\Microsoft.PowerShell.Commands.Diagnostics.ni.dll
MOD - [2014/10/15 12:17:00 | 001,051,136 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\99cdfef98595ed91f14936cf52a49c54\System.Management.ni.dll
MOD - [2014/10/15 12:16:14 | 002,297,344 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Core\e3641fa3359f37ad12c84183ce765093\System.Core.ni.dll
MOD - [2014/10/15 12:13:27 | 000,141,312 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuratio#\c4290bcdc02ae97653e376348de4f565\System.Configuration.Install.ni.dll
MOD - [2014/10/15 12:13:13 | 006,638,592 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Data\4b335bfaa07fc54f2d72213d33f53e97\System.Data.ni.dll
MOD - [2014/10/15 12:13:13 | 000,627,200 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Transactions\f45bc0251cceb599622f55cc1c7f4aba\System.Transactions.ni.dll
MOD - [2014/10/15 12:13:09 | 001,117,184 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\cbe531dae622018576dbf7b1fca5ce47\System.DirectoryServices.ni.dll
MOD - [2014/10/15 12:12:44 | 005,467,648 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\d49908aa93a23c84847b1f8b1b667860\System.Xml.ni.dll
MOD - [2014/10/15 12:12:17 | 007,991,808 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\908ba9e296e92b4e14bdc2437edac603\System.ni.dll
MOD - [2014/10/15 07:10:34 | 000,794,112 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Servd1dec626#\35d3a1b878542de59cb4fc0593992404\System.ServiceModel.Internals.ni.dll
MOD - [2014/10/15 07:10:34 | 000,122,880 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\SMDiagnostics\046058f81b039ab6fd839e03e67595f8\SMDiagnostics.ni.dll
MOD - [2014/10/15 07:10:33 | 002,822,144 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\f9f13cd8fe1cefaad78579a7c3a41464\System.Runtime.Serialization.ni.dll
MOD - [2014/10/15 07:10:32 | 007,668,736 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\7147fa233a070283dba824da40089bf1\System.Xml.ni.dll
MOD - [2014/10/15 07:10:27 | 000,976,384 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\0648dbecb7e3fb9523565107e04a5caf\System.Configuration.ni.dll
MOD - [2014/10/15 07:10:25 | 010,100,736 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\System\17a393b77ae757f0768501fb95ff5af6\System.ni.dll
MOD - [2014/10/11 12:05:58 | 001,044,776 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
MOD - [2014/10/03 04:04:06 | 000,026,488 | ---- | M] () -- C:\Program Files (x86)\MyDrive Connect\DeviceDetection.dll
MOD - [2014/10/03 04:04:04 | 000,398,712 | ---- | M] () -- C:\Program Files (x86)\MyDrive Connect\TomTomSupporterProxy.dll
MOD - [2014/10/03 04:04:04 | 000,087,416 | ---- | M] () -- C:\Program Files (x86)\MyDrive Connect\TomTomSupporterBase.dll
MOD - [2014/09/10 06:25:37 | 011,497,984 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\38bf604432e1a30c954b2ee40d6a2d1c\mscorlib.ni.dll
MOD - [2014/03/20 14:49:19 | 002,952,704 | ---- | M] () -- C:\Windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
MOD - [2014/03/03 21:57:21 | 000,261,632 | ---- | M] () -- C:\Windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
MOD - [2014/02/12 07:25:02 | 016,953,856 | ---- | M] () -- C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\ce5f61c5754789df97be8dc991c47d07\mscorlib.ni.dll
MOD - [2014/01/20 13:17:04 | 000,073,544 | ---- | M] () -- C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
MOD - [2013/09/05 00:14:10 | 004,300,456 | ---- | M] () -- C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
MOD - [2010/10/20 14:45:26 | 008,801,120 | ---- | M] () -- C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveIntlResource.dll
MOD - [2009/10/16 11:10:14 | 007,745,536 | ---- | M] () -- C:\Program Files (x86)\Common Files\LightScribe\QtGui4.dll
MOD - [2009/10/16 11:10:14 | 002,121,728 | ---- | M] () -- C:\Program Files (x86)\Common Files\LightScribe\QtCore4.dll
MOD - [2009/10/16 11:10:14 | 000,135,168 | ---- | M] () -- C:\Program Files (x86)\Common Files\LightScribe\plugins\imageformats\qjpeg4.dll
MOD - [2009/03/12 14:45:32 | 000,135,168 | ---- | M] () -- C:\Program Files (x86)\Epson Software\Event Manager\Assistants\Scan Assistant\ScanEngine.dll
MOD - [2008/11/21 12:58:42 | 000,057,344 | ---- | M] () -- C:\Program Files (x86)\Epson Software\Event Manager\Assistants\Scan Assistant\Satwain.dll
 
 
========== Services (SafeList) ==========
 
SRV:64bit: - [2014/11/21 18:35:29 | 000,114,688 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\IEEtwCollector.exe -- (IEEtwCollectorService)
SRV:64bit: - [2014/03/24 14:50:50 | 000,357,144 | ---- | M] (Logitech, Inc.) [On_Demand | Stopped] -- C:\Program Files\Common Files\Logishrd\Bluetooth\LBTServ.exe -- (LBTServ)
SRV:64bit: - [2013/05/26 21:50:47 | 001,011,712 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2013/04/29 22:25:22 | 000,361,984 | ---- | M] (Advanced Micro Devices, Inc.) [Auto | Running] -- C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe -- (AMD FUEL Service)
SRV:64bit: - [2013/04/29 19:52:38 | 000,238,080 | ---- | M] (AMD) [Auto | Running] -- C:\Windows\SysNative\atiesrxx.exe -- (AMD External Events Utility)
SRV:64bit: - [2009/07/13 17:40:01 | 000,193,536 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\appmgmts.dll -- (AppMgmt)
SRV:64bit: - [2009/07/10 15:37:12 | 000,147,456 | ---- | M] (Broadcom Corporation) [Auto | Running] -- C:\Program Files\Broadcom\MgmtAgent\BrcmMgmtAgent.exe -- (BrcmMgmtAgent)
SRV - [2014/12/19 08:48:18 | 000,081,088 | ---- | M] (Adobe Systems Incorporated) [Auto | Running] -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe -- (AdobeARMservice)
SRV - [2014/12/11 18:51:26 | 000,267,440 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2014/12/02 15:36:00 | 001,042,808 | R--- | M] (Western Digital Technologies, Inc.) [Auto | Running] -- C:\Program Files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe -- (WDBackup)
SRV - [2014/10/23 15:39:56 | 000,296,312 | R--- | M] (Western Digital Technologies, Inc.) [Auto | Running] -- C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe -- (WDDriveService)
SRV - [2014/09/22 09:02:16 | 000,265,040 | R--- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files (x86)\Norton Security Suite\Engine\21.6.0.32\N360.exe -- (N360)
SRV - [2014/03/20 14:49:18 | 000,067,224 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
SRV - [2014/03/11 22:36:06 | 000,247,968 | ---- | M] (Microsoft Corporation.) [On_Demand | Running] -- C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\SeaPort.EXE -- (BBUpdate)
SRV - [2014/03/11 22:36:06 | 000,193,696 | ---- | M] (Microsoft Corporation.) [Auto | Stopped] -- C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BBSvc.EXE -- (BBSvc)
SRV - [2013/11/04 18:31:56 | 000,092,160 | ---- | M] (Hewlett-Packard Company) [Auto | Running] -- C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe -- (HP Support Assistant Service)
SRV - [2013/09/11 21:21:54 | 000,105,144 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010/03/11 13:06:06 | 000,193,824 | ---- | M] (Protexis Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe -- (PSI_SVC_2)
SRV - [2010/03/03 11:52:02 | 000,124,472 | ---- | M] (Hewlett-Packard) [Auto | Running] -- C:\Program Files (x86)\Hewlett-Packard\HP SkyRoom\Hp.Skyroom.Windows.Service.exe -- (Hp.Skyroom.Windows.Service)
SRV - [2009/06/18 08:29:12 | 000,635,416 | ---- | M] (PDF Complete Inc) [Auto | Running] -- C:\Program Files (x86)\PDF Complete\pdfsvc.exe -- (pdfcDispatcher)
SRV - [2009/06/12 19:13:20 | 001,120,752 | ---- | M] (Sonic Solutions) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Roxio Shared\10.0\SharedCOM\RoxMediaDB10.exe -- (RoxMediaDB10)
SRV - [2009/03/15 23:47:22 | 000,122,880 | ---- | M] (AMD) [Auto | Running] -- C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpertService.exe -- (AMD_RAIDXpert)
SRV - [2007/01/04 18:48:50 | 000,112,152 | ---- | M] (InterVideo) [Auto | Running] -- C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe -- (IviRegMgr)
 
 
========== Driver Services (SafeList) ==========
 
DRV:64bit: - [2014/12/28 15:20:36 | 000,129,752 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\SysNative\drivers\MBAMSwissArmy.sys -- (MBAMSwissArmy)
DRV:64bit: - [2014/08/25 18:26:58 | 000,593,112 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\N360x64\1506000.020\symnets.sys -- (SymNetS)
DRV:64bit: - [2014/08/25 18:26:57 | 001,148,120 | ---- | M] (Symantec Corporation) [File_System | Boot | Running] -- C:\Windows\SysNative\drivers\N360x64\1506000.020\symefa64.sys -- (SymEFA)
DRV:64bit: - [2014/08/25 18:20:22 | 000,876,248 | ---- | M] (Symantec Corporation) [File_System | System | Running] -- C:\Windows\SysNative\drivers\N360x64\1506000.020\srtsp64.sys -- (SRTSP)
DRV:64bit: - [2014/08/25 18:20:22 | 000,037,592 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\N360x64\1506000.020\srtspx64.sys -- (SRTSPX)
DRV:64bit: - [2014/08/06 11:48:16 | 000,266,968 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\N360x64\1506000.020\ironx64.sys -- (SymIRON)
DRV:64bit: - [2014/07/28 13:52:00 | 000,054,784 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2014/03/18 16:24:40 | 000,059,160 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\LMouFilt.Sys -- (LMouFilt)
DRV:64bit: - [2014/03/18 16:24:38 | 000,076,568 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\LHidFilt.Sys -- (LHidFilt)
DRV:64bit: - [2014/03/18 16:24:36 | 000,013,080 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\LHidEqd.sys -- (LHidEqd)
DRV:64bit: - [2014/03/18 16:24:34 | 000,077,592 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\LEqdUsb.sys -- (LEqdUsb)
DRV:64bit: - [2013/12/04 07:40:13 | 000,177,752 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\SYMEVENT64x86.SYS -- (SymEvent)
DRV:64bit: - [2013/10/01 18:22:20 | 000,056,832 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\TsUsbFlt.sys -- (TsUsbFlt)
DRV:64bit: - [2013/09/25 18:50:25 | 000,162,392 | R--- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\N360x64\1506000.020\ccsetx64.sys -- (ccSet_N360)
DRV:64bit: - [2013/09/09 18:47:26 | 000,493,656 | R--- | M] (Symantec Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\N360x64\1506000.020\symds64.sys -- (SymDS)
DRV:64bit: - [2013/04/29 20:16:04 | 011,922,944 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (atikmdag)
DRV:64bit: - [2013/04/29 20:16:04 | 011,922,944 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmdag.sys -- (amdkmdag)
DRV:64bit: - [2013/04/29 18:48:14 | 000,359,936 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\atikmpag.sys -- (amdkmdap)
DRV:64bit: - [2013/03/31 17:32:04 | 000,082,600 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amd_sata.sys -- (amd_sata)
DRV:64bit: - [2013/03/31 17:32:04 | 000,042,664 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amd_xata.sys -- (amd_xata)
DRV:64bit: - [2013/02/11 20:12:06 | 000,019,968 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\usb8023x.sys -- (usb_rndisx)
DRV:64bit: - [2012/08/23 06:10:20 | 000,019,456 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\rdpvideominiport.sys -- (RdpVideoMiniport)
DRV:64bit: - [2012/08/21 12:01:20 | 000,033,240 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2012/03/05 15:04:30 | 000,053,888 | ---- | M] (Advanced Micro Devices) [Kernel | Auto | Running] -- C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\aoddriver2.sys -- (AODDriver4.1)
DRV:64bit: - [2012/02/29 22:46:16 | 000,023,408 | ---- | M] (Microsoft Corporation) [Recognizer | Boot | Unknown] -- C:\Windows\SysNative\drivers\fs_rec.sys -- (Fs_Rec)
DRV:64bit: - [2011/03/10 22:41:12 | 000,107,904 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsata.sys -- (amdsata)
DRV:64bit: - [2011/03/10 22:41:12 | 000,027,008 | ---- | M] (Advanced Micro Devices) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\amdxata.sys -- (amdxata)
DRV:64bit: - [2010/11/20 05:33:35 | 000,078,720 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\HpSAMD.sys -- (HpSAMD)
DRV:64bit: - [2010/02/18 08:18:24 | 000,046,136 | ---- | M] (Advanced Micro Devices) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\amdiox64.sys -- (amdiox64)
DRV:64bit: - [2009/10/20 05:14:56 | 000,228,408 | ---- | M] (Advanced Micro Devices, Inc) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\ahcix64s.sys -- (ahcix64s)
DRV:64bit: - [2009/07/13 17:52:20 | 000,194,128 | ---- | M] (AMD Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\amdsbs.sys -- (amdsbs)
DRV:64bit: - [2009/07/13 17:48:04 | 000,065,600 | ---- | M] (LSI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\lsi_sas2.sys -- (LSI_SAS2)
DRV:64bit: - [2009/07/13 17:45:55 | 000,024,656 | ---- | M] (Promise Technology) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\stexstor.sys -- (stexstor)
DRV:64bit: - [2009/07/13 15:21:48 | 000,038,400 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\tpm.sys -- (TPM)
DRV:64bit: - [2009/07/09 02:00:00 | 000,055,280 | ---- | M] (Sonic Solutions) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\PxHlpa64.sys -- (PxHlpa64)
DRV:64bit: - [2009/06/10 12:34:33 | 003,286,016 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\evbda.sys -- (ebdrv)
DRV:64bit: - [2009/06/10 12:34:28 | 000,468,480 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\bxvbda.sys -- (b06bdrv)
DRV:64bit: - [2009/06/10 12:31:59 | 000,031,232 | ---- | M] (Hauppauge Computer Works, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\hcw85cir.sys -- (hcw85cir)
DRV:64bit: - [2009/05/30 17:43:44 | 000,305,192 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\b57nd60a.sys -- (b57nd60a)
DRV:64bit: - [2009/05/11 10:56:10 | 000,102,400 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\basp.sys -- (Blfp)
DRV:64bit: - [2009/05/05 02:00:28 | 000,016,440 | ---- | M] (Advanced Micro Devices Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\AtiPcie.sys -- (AtiPcie)
DRV:64bit: - [2008/05/06 16:06:00 | 000,014,464 | ---- | M] (Western Digital Technologies) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\drivers\wdcsam64.sys -- (WDC_SAM)
DRV - [2014/12/11 18:13:44 | 000,637,656 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Program Files (x86)\Norton Security Suite\NortonData\21.1.0.18\Definitions\IPSDefs\20141226.001\IDSviA64.sys -- (IDSVia64)
DRV - [2014/12/11 02:41:36 | 002,137,304 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Program Files (x86)\Norton Security Suite\NortonData\21.1.0.18\Definitions\VirusDefs\20141227.007\ex64.sys -- (NAVEX15)
DRV - [2014/12/11 02:41:36 | 000,487,216 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys -- (eeCtrl)
DRV - [2014/12/11 02:41:36 | 000,142,640 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys -- (EraserUtilRebootDrv)
DRV - [2014/12/11 02:41:36 | 000,129,752 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Program Files (x86)\Norton Security Suite\NortonData\21.1.0.18\Definitions\VirusDefs\20141227.007\eng64.sys -- (NAVENG)
DRV - [2014/12/09 19:28:10 | 001,587,416 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Program Files (x86)\Norton Security Suite\NortonData\21.1.0.18\Definitions\BASHDefs\20141209.001_9ee\BHDrvx64.sys -- (BHDrvx64)
DRV - [2009/07/13 17:19:10 | 000,019,008 | ---- | M] (Microsoft Corporation) [File_System | On_Demand | Stopped] -- C:\Windows\SysWOW64\drivers\wimmount.sys -- (WIMMount)
 
 
========== Standard Registry (SafeList) ==========
 
 
========== Internet Explorer ==========
 
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {EC425CBC-C9FA-47A0-BCF7-71F2A1451D02}
IE:64bit: - HKLM\..\SearchScopes\{EC425CBC-C9FA-47A0-BCF7-71F2A1451D02}: "URL" = http://www.bing.com/...rc=IE-SearchBox
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\..\SearchScopes,DefaultScope = {EC425CBC-C9FA-47A0-BCF7-71F2A1451D02}
IE - HKLM\..\SearchScopes\{EC425CBC-C9FA-47A0-BCF7-71F2A1451D02}: "URL" = http://www.bing.com/...rc=IE-SearchBox
 
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://g.msn.com/HPCOM/1
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.msn.com/
IE - HKCU\..\SearchScopes,DefaultScope = {C6B99387-0E13-4D7E-B35D-4F7B05D92536}
IE - HKCU\..\SearchScopes\{5595F9A3-E7D0-4B23-8287-9FA15823D6CC}: "URL" = http://www.bing.com/...rc=IE-SearchBox
IE - HKCU\..\SearchScopes\{C6B99387-0E13-4D7E-B35D-4F7B05D92536}: "URL" = http://www.google.co...{outputEncoding?}
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local
 
 
========== FireFox ==========
 
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=:  File not found
FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=11.25.2: C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=11.25.2: C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~2\MICROS~4\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
 
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{F003DA68-8256-4b37-A6C4-350FA04494DF}: C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2014/08/07 11:43:58 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.1.0.18\coFFPlgn\ [2014/12/28 15:00:55 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{BBDA0591-3099-440a-AA10-41764D9DB4DB}: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.1.0.18\IPSFF [2014/03/30 13:10:03 | 000,000,000 | ---D | M]
 
 
O1 HOSTS File: ([2009/06/10 13:00:26 | 000,000,824 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O2:64bit: - BHO: (Norton Identity Protection) - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton Security Suite\Engine64\21.6.0.32\coieplg.dll (Symantec Corporation)
O2:64bit: - BHO: (Logitech SetPoint) - {AF949550-9094-4807-95EC-D1C317803333} - C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll (Logitech, Inc.)
O2:64bit: - BHO: (Bing Bar Helper) - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\amd64\BingExt.dll (Microsoft Corporation.)
O2:64bit: - BHO: (HP Network Check Helper) - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
O2 - BHO: (Norton Identity Protection) - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files (x86)\Norton Security Suite\Engine\21.6.0.32\coieplg.dll (Symantec Corporation)
O2 - BHO: (Norton Vulnerability Protection) - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files (x86)\Norton Security Suite\Engine\21.6.0.32\ips\ipsbho.dll (Symantec Corporation)
O2 - BHO: (Java™ Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Logitech SetPoint) - {AF949550-9094-4807-95EC-D1C317803333} - C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll (Logitech, Inc.)
O2 - BHO: (Bing Bar Helper) - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll (Microsoft Corporation.)
O2 - BHO: (Java™ Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (HP Network Check Helper) - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
O3:64bit: - HKLM\..\Toolbar: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Security Suite\Engine64\21.6.0.32\coieplg.dll (Symantec Corporation)
O3:64bit: - HKLM\..\Toolbar: (Bing Bar) - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\amd64\BingExt.dll (Microsoft Corporation.)
O3 - HKLM\..\Toolbar: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Security Suite\Engine\21.6.0.32\coieplg.dll (Symantec Corporation)
O3 - HKLM\..\Toolbar: (Bing Bar) - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll (Microsoft Corporation.)
O3:64bit: - HKCU\..\Toolbar\WebBrowser: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Security Suite\Engine64\21.6.0.32\coieplg.dll (Symantec Corporation)
O3 - HKCU\..\Toolbar\WebBrowser: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Security Suite\Engine\21.6.0.32\coieplg.dll (Symantec Corporation)
O4:64bit: - HKLM..\Run: [EvtMgr6] C:\Program Files\Logitech\SetPointP\SetPoint.exe (Logitech, Inc.)
O4:64bit: - HKLM..\Run: [Logitech Download Assistant] C:\Windows\SysNative\LogiLDA.dll (Logitech, Inc.)
O4 - HKLM..\Run: [AMD AVT] C:\Windows\SysWow64\cmd.exe (Microsoft Corporation)
O4 - HKLM..\Run: [APSDaemon] C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)
O4 - HKLM..\Run: [DriveUtilitiesHelper] C:\Program Files (x86)\Western Digital\WD Utilities\WDDriveUtilitiesHelper.exe (Western Digital Technologies, Inc.)
O4 - HKLM..\Run: [EEventManager] C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe (SEIKO EPSON CORPORATION)
O4 - HKLM..\Run: [PDF Complete] C:\Program Files (x86)\PDF Complete\pdfsty.exe (PDF Complete Inc)
O4 - HKLM..\Run: [StartCCC] C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe (Advanced Micro Devices, Inc.)
O4 - HKLM..\Run: [WD Drive Unlocker] C:\Program Files (x86)\Western Digital\WD Security\WDDriveAutoUnlock.exe (Western Digital Technologies, Inc.)
O4 - HKLM..\Run: [WD Quick View] C:\Program Files (x86)\Western Digital\WD Quick View\WDDMStatus.exe (Western Digital Technologies, Inc.)
O4 - HKCU..\Run: [EPSON Artisan 810 Series] C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIFRA.EXE /FU "C:\Windows\TEMP\E_S8F05.tmp" /EF "HKCU" File not found
O4 - HKCU..\Run: [MyDriveConnect.exe] C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe (TomTom)
O4:64bit: - HKLM..\RunOnce: [NCPluginUpdater] C:\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\NCPluginUpdater.exe (Hewlett-Packard)
O4 - HKLM..\RunOnceEx: [ContentMerger] C:\Program Files (x86)\Common Files\Roxio Shared\10.0\SharedCOM\ContentMerger10.exe (Sonic Solutions)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O9:64bit: - Extra Button: @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll,-103 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe (Hewlett-Packard)
O9:64bit: - Extra 'Tools' menuitem : @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll,-102 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe (Hewlett-Packard)
O9 - Extra Button: @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll,-103 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe (Hewlett-Packard)
O9 - Extra 'Tools' menuitem : @C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll,-102 - {25510184-5A38-4A99-B273-DCA8EEF6CD08} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\NCLauncherFromIE.exe (Hewlett-Packard)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O1364bit: - gopher Prefix: missing
O13 - gopher Prefix: missing
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 75.75.75.75 75.75.76.76
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{79C4C707-879F-45FA-98D9-AA9EEBCDC86F}: DhcpNameServer = 75.75.75.75 75.75.76.76
O18:64bit: - Protocol\Handler\msdaipp - No CLSID value found
O18:64bit: - Protocol\Handler\msdaipp\0x00000001 - No CLSID value found
O18:64bit: - Protocol\Handler\msdaipp\oledb - No CLSID value found
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\ms-itss - No CLSID value found
O18:64bit: - Protocol\Handler\mso-offdap11 - No CLSID value found
O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (userinit.exe) - C:\Windows\SysWow64\userinit.exe (Microsoft Corporation)
O20:64bit: - Winlogon\Notify\LBTWlgn: DllName - (c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll) - c:\Program Files\Common Files\Logishrd\Bluetooth\LBTWLgn.dll (Logitech, Inc.)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
 
========== Files/Folders - Created Within 30 Days ==========
 
[2014/12/28 15:23:31 | 001,940,728 | ---- | C] (Bleeping Computer, LLC) -- C:\Users\HP6005\Desktop\rkill.exe
[2014/12/28 15:21:59 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\HP6005\Desktop\OTL.exe
[2014/12/25 19:21:24 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Java
[2014/12/25 18:31:14 | 000,000,000 | ---D | C] -- C:\NPE
[2014/12/25 17:13:05 | 000,000,000 | ---D | C] -- C:\Windows\ERUNT
[2014/12/25 15:49:47 | 000,000,000 | ---D | C] -- C:\ProgramData\Windows Genuine Advantage
[2014/12/11 18:33:37 | 000,000,000 | ---D | C] -- C:\Program Files\Western Digital
[2014/12/11 17:56:06 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\appraiser
[2014/12/11 06:48:02 | 000,000,000 | -HSD | C] -- C:\found.000
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files - Modified Within 30 Days ==========
 
[2014/12/28 15:23:31 | 001,940,728 | ---- | M] (Bleeping Computer, LLC) -- C:\Users\HP6005\Desktop\rkill.exe
[2014/12/28 15:22:07 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\HP6005\Desktop\OTL.exe
[2014/12/28 15:20:36 | 000,129,752 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\MBAMSwissArmy.sys
[2014/12/28 15:11:27 | 000,021,680 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
[2014/12/28 15:11:26 | 000,021,680 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
[2014/12/28 15:06:26 | 000,008,192 | ---- | M] () -- C:\Windows\SysWow64\WDPABKP.dat
[2014/12/28 14:59:43 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2014/12/28 14:59:19 | 1744,351,231 | -HS- | M] () -- C:\hiberfil.sys
[2014/12/28 14:52:06 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2014/12/25 20:12:01 | 000,007,601 | ---- | M] () -- C:\Users\HP6005\AppData\Local\Resmon.ResmonCfg
[2014/12/25 11:32:05 | 000,000,336 | ---- | M] () -- C:\Windows\tasks\HPCeeScheduleForHP6005.job
[2014/12/13 07:57:16 | 000,786,622 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2014/12/13 07:57:16 | 000,665,326 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2014/12/13 07:57:16 | 000,123,134 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2014/12/12 07:12:10 | 000,001,334 | ---- | M] () -- C:\Users\HP6005\Documents\cc_20141212_071206.reg
[2014/12/12 07:11:35 | 000,031,886 | ---- | M] () -- C:\Users\HP6005\Documents\cc_20141212_071128.reg
[2014/12/12 07:09:55 | 000,000,824 | ---- | M] () -- C:\Users\Public\Desktop\CCleaner.lnk
[2014/12/11 18:12:17 | 000,001,104 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
 
========== Files Created - No Company Name ==========
 
[2014/12/28 15:05:27 | 000,008,192 | ---- | C] () -- C:\Windows\SysWow64\WDPABKP.dat
[2014/12/12 07:12:08 | 000,001,334 | ---- | C] () -- C:\Users\HP6005\Documents\cc_20141212_071206.reg
[2014/12/12 07:11:33 | 000,031,886 | ---- | C] () -- C:\Users\HP6005\Documents\cc_20141212_071128.reg
[2014/03/14 06:14:23 | 000,000,090 | ---- | C] () -- C:\Windows\SysWow64\ftm31.dat
[2013/10/21 11:47:30 | 000,007,601 | ---- | C] () -- C:\Users\HP6005\AppData\Local\Resmon.ResmonCfg
[2013/10/20 10:14:59 | 000,000,376 | ---- | C] () -- C:\Windows\ODBC.INI
[2013/10/20 09:23:48 | 000,073,220 | ---- | C] () -- C:\Windows\SysWow64\EPPICPrinterDB.dat
[2013/10/20 09:23:48 | 000,031,053 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern131.dat
[2013/10/20 09:23:48 | 000,029,114 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern1.dat
[2013/10/20 09:23:48 | 000,027,417 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern121.dat
[2013/10/20 09:23:48 | 000,021,021 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern3.dat
[2013/10/20 09:23:48 | 000,015,670 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern5.dat
[2013/10/20 09:23:48 | 000,013,280 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern2.dat
[2013/10/20 09:23:48 | 000,010,673 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern4.dat
[2013/10/20 09:23:48 | 000,004,943 | ---- | C] () -- C:\Windows\SysWow64\EPPICPattern6.dat
[2013/10/20 09:23:48 | 000,001,140 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_PT.dat
[2013/10/20 09:23:48 | 000,001,140 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_BP.dat
[2013/10/20 09:23:48 | 000,001,137 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_ES.dat
[2013/10/20 09:23:48 | 000,001,130 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_FR.dat
[2013/10/20 09:23:48 | 000,001,130 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_CF.dat
[2013/10/20 09:23:48 | 000,001,104 | ---- | C] () -- C:\Windows\SysWow64\EPPICPresetData_EN.dat
[2013/10/20 09:23:48 | 000,000,097 | ---- | C] () -- C:\Windows\SysWow64\PICSDK.ini
[2013/10/20 09:00:17 | 000,778,744 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2013/10/19 15:17:26 | 000,000,000 | ---- | C] () -- C:\Windows\ativpsrm.bin
[2013/04/29 18:37:40 | 000,204,952 | ---- | C] () -- C:\Windows\SysWow64\ativvsvl.dat
[2013/04/29 18:37:40 | 000,157,144 | ---- | C] () -- C:\Windows\SysWow64\ativvsva.dat
 
========== ZeroAccess Check ==========
 
[2009/07/13 20:55:00 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
 
[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64
 
[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\shell32.dll -- [2014/06/24 18:05:42 | 014,175,744 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2014/06/24 17:41:30 | 012,874,240 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2009/07/13 17:40:51 | 000,909,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 04:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free
 
[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2009/07/13 17:41:56 | 000,505,856 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both
 
[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
 
========== LOP Check ==========
 
 
========== Purity Check ==========
 
 

< End of report >


  • 0

#3
zfastss

zfastss

    Member

  • Topic Starter
  • Member
  • PipPip
  • 33 posts

And the 2nd "Extras" log from OTL:

 

OTL Extras logfile created on: 12/28/2014 3:23:55 PM - Run 1
OTL by OldTimer - Version 3.2.69.0     Folder = C:\Users\HP6005\Desktop
64bit- Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation
Internet Explorer (Version = 9.11.9600.17501)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy
 
7.50 Gb Total Physical Memory | 4.07 Gb Available Physical Memory | 54.24% Memory free
15.00 Gb Paging File | 10.77 Gb Available in Paging File | 71.82% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]
 
%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 224.02 Gb Total Space | 120.36 Gb Free Space | 53.73% Space Free | Partition Type: NTFS
Drive D: | 6.86 Gb Total Space | 0.83 Gb Free Space | 12.08% Space Free | Partition Type: NTFS
 
Computer Name: HP6005-HP | User Name: HP6005 | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days
 
========== Extra Registry (SafeList) ==========
 
 
========== File Associations ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
 
========== Shell Spawning ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.
 
========== Security Center Settings ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = 28 4D B2 76 41 04 CA 01  [binary data]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
 
========== Firewall Settings ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
 
========== Authorized Applications List ==========
 
 
========== Vista Active Open Ports Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0B7FB37E-8EF9-4AF3-8009-1ED580D2DB19}," = lport=3389 | protocol=6 | dir=in | app=system |
"{4CBC7FC9-7367-4D23-B543-0305359906AC}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{67BB6D02-E0B2-4972-A536-E0B34CA5953E}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{6A15A6E5-FD33-4907-AB66-774ACBEC0BF0}" = lport=2869 | protocol=6 | dir=in | app=system |
"{712C911B-D6DC-4382-A5A1-9E5BF5DD0FBE}" = lport=10243 | protocol=6 | dir=in | app=system |
"{AE3BD8FF-BBB9-4BDA-B43A-BD32F03DC35C}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{B2479CC1-45E1-4D16-BC2E-05D8BD44B767}" = rport=10243 | protocol=6 | dir=out | app=system |
"{C347BBE8-BFB7-4599-AEA5-7EEC0F27E4A4}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{C964C54F-B522-4A0E-AFEF-202CD4645C9E}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{DFAF90A5-3DF0-4ED8-B66B-C2C17CD32236}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{EF11D75E-E407-4C95-9A71-BA0113AA7F96}" = lport=6004 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\outlook.exe |
 
========== Vista Active Application Exception List ==========
 
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{18ECC567-5A5D-4D28-BBC9-7500E3268F83}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{25BAF356-9E41-431E-A595-D89800086D2C}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{29413E64-AB5E-45FD-BEF0-F26660E6EF57}" = dir=out | app=c:\program files (x86)\hewlett-packard\hp skyroom\hp.skyroom.exe |
"{2B09F576-12B5-4A79-9F24-4707D47FFFC1}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{2CF14919-7AAF-48D7-AA03-03E4E4418CF3}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{38812025-42E9-4F59-8DA3-42AA198288AE}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{50C38330-80CC-4F03-816D-E63964117F2B}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{5A5EFC93-A1C2-4B2E-BF87-B938E843EC5B}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{5E2AB8C3-38A4-4C1F-AD94-4BE21AA22E0F}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{65D84102-7B62-4293-BCA7-EFC691BFC7F5}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{662BD961-EF44-44D7-B1BE-6A1FC49316AA}" = dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{71128EEA-E18C-4E74-9028-1F195A346AE2}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{7166434B-D14C-4CE5-9940-9E76D888C5AB}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{78CC9AA4-569F-4BC2-A996-92F252B3B746}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{93BD7C7D-8021-4C89-8C52-B2226642CD8A}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office14\groove.exe |
"{99DF8B18-2C0B-4CDD-B088-71C20441D7BD}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{9BF04A19-F558-4348-8117-8EF70E7DC481}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office14\groove.exe |
"{A2EABC8C-0B95-4088-8D39-4B985FCDC61F}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{A6C88754-A2BE-40FD-8CAD-0FF0FA3AE34E}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{B467734F-6527-4611-8C8E-C256746C5951}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{D0F854EE-AA2D-4197-977F-B1A1E234655A}" = protocol=6 | dir=out | app=system |
"{F6E647FD-0C49-4DA8-BDC1-679F7D7CE7EA}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{FD2AFF85-A69B-4A0A-B741-5C09E143E294}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{FF64BF42-89F8-491F-89C0-01A6D6D1C641}" = dir=in | app=c:\program files (x86)\hewlett-packard\hp skyroom\hp.skyroom.exe |
"TCP Query User{9CF4F311-D51D-4527-A7FC-F5AC7827F3E7}C:\program files (x86)\epson software\event manager\eeventmanager.exe" = protocol=6 | dir=in | app=c:\program files (x86)\epson software\event manager\eeventmanager.exe |
"UDP Query User{1B0F8D49-DBDE-4063-8200-C693255AEB78}C:\program files (x86)\epson software\event manager\eeventmanager.exe" = protocol=17 | dir=in | app=c:\program files (x86)\epson software\event manager\eeventmanager.exe |
 
========== HKEY_LOCAL_MACHINE Uninstall List ==========
 
64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{034B6AC8-DCF6-585B-2AFD-3FF0D4A559BB}" = AMD Accelerated Video Transcoding
"{2ABBBD91-91E5-4AD7-929A-FE15D1DC0576}" = iTunes
"{30921AC4-6875-F7DF-B48B-2BB68C000BB6}" = AMD Media Foundation Decoders
"{37FCE154-7F59-74F0-3A35-BF503CEB230B}" = AMD Catalyst Install Manager
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{6C676266-91E4-DC71-E661-13494AC29A3E}" = ccc-utility64
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{7AE43D6C-B3F1-448D-AD84-1CDC7AC6EBC7}" = WD SmartWare
"{7DEBE4EB-6B40-3766-BB35-5CBBC385DA37}" = Microsoft .NET Framework 4.5.1
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{90140000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2010
"{90140000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2010
"{90140000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2010
"{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033" = Microsoft .NET Framework 4.5.1
"{999DB5B3-EE44-8837-2B51-4AF44CD1FD22}" = AMD Drag and Drop Transcoding
"{BDD99690-3541-4619-9D2A-3CDDB3E15F9E}" = Apple Mobile Device Support
"{CB1032F6-1108-30C7-01C9-C0C132D13BEE}" = AMD Fuel
"{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}" = Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319
"{F3C79C7B-585D-4D80-B042-677AC7564FCA}" = Broadcom Management Programs
"CCleaner" = CCleaner
"EPSON Artisan 810 Series" = EPSON Artisan 810 Series Printer Uninstall
"sp6" = Logitech SetPoint 6.65
"WinRAR archiver" = WinRAR 5.00 (64-bit)
 
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{00F14E5B-E07A-2A1E-6788-580773CE1486}" = CCC Help English
"{07FA4960-B038-49EB-891B-9F95930AA544}" = HP Customer Experience Enhancements
"{08E81ABD-79F7-49C2-881F-FD6CB0975693}" = Roxio Creator Data
"{0A036215-0A8D-6FBE-7EA3-7AED4F9E162A}" = CCC Help Turkish
"{0AC340BC-4A62-4D1F-86DB-35C1C3CB66CF}" = WD Security
"{0DEDF0B4-7737-447D-A705-A8E1831E3FCB}" = HP SkyRoom
"{10CCF16B-F1C9-4B24-9570-B4CCEE42392D}" = LightScribe System Software
"{111EE7DF-FC45-40C7-98A7-753AC46B12FB}" = QuickTime 7
"{15A05AAA-37E7-D516-5BE9-C960C2170403}" = CCC Help Czech
"{1891b882-48f7-442d-98d0-c1ce533f25bd}" = WD SmartWare Installer
"{196BB40D-1578-3D01-B289-BEFC77A11A1E}" = Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319
"{1A9E6C1B-17C7-4C4E-903C-F55430086084}" = JustAddCommerce for Microsoft FrontPage 2003
"{1F54DAFA-9261-4A62-B59D-6C9F26B48FE4}" = Roxio Creator Tools
"{21E9850E-58C2-FA88-D5AD-B64D253B8F82}" = CCC Help Thai
"{25A7270E-1B63-DFD1-ACBC-88852A305398}" = CCC Help Chinese Traditional
"{26A24AE4-039D-4CA4-87B4-2F03217071FF}" = Java 7 Update 71
"{26A24AE4-039D-4CA4-87B4-2F83218025F0}" = Java 8 Update 25
"{28164BD8-81EA-639A-85E9-E659E3EE6DA7}" = Catalyst Control Center InstallProxy
"{2C3060F6-F0DC-4F63-A70F-2070BE57EEDC}" = The Print Shop 3.0 Fonts
"{2E69E784-F84A-9A18-7D8E-4EB8504EEE1E}" = CCC Help Danish
"{30A2A953-DEB1-466A-B660-F4399C7C6B9D}" = Roxio MyDVD
"{3365E735-48A6-4194-9988-CE59AC5AE503}" = Bing Bar
"{362614E4-9ABB-E7A7-CDDC-239AB168060A}" = CCC Help Japanese
"{3EE9BCAE-E9A9-45E5-9B1C-83A4D357E05C}" = eReg
"{3F262ADC-5AD2-48E5-A586-44315E04A9E2}" = Microsoft Picture It! Library 10
"{42756145-9997-4D28-809B-8756BFD00106}" = Microsoft Picture It! Premium 10
"{4412F224-3849-4461-A3E9-DEEF8D252790}" = Visual Studio C++ 10.0 Runtime
"{4622F96A-780B-48B8-8304-1CD8A40043E8}" = MailWasherPro
"{4745F6F8-09DA-CC39-EC19-0E8D764CF2B7}" = CCC Help Chinese Standard
"{48F22622-1CC2-4A83-9C1E-644DD96F832D}" = Epson Event Manager
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4B75C418-A7DF-4C11-B854-EB5EBFB07C88}" = The Print Shop 3.0 Professional
"{4FA31DE2-B613-24BB-1738-B655C00B1C9D}" = CCC Help Hungarian
"{537BF16E-7412-448C-95D8-846E85A1D817}" = Roxio Creator Business
"{53E4CE64-629E-4590-AB43-1D8C85A6E621}" = The Print Shop 2.0 Deluxe
"{58771CF6-F212-CC4D-61B1-45CC70B6375C}" = CCC Help Dutch
"{5FEBF468-5AC2-4C66-AD80-DF85C085AA73}" = InterVideo WinDVD 8
"{61EDBE71-5D3E-4AB7-AD95-E53FEAF68C17}" = Bing Rewards Client Installer
"{6657DA03-A39B-472C-8458-6292E128A3D9}" = MailWasherPro
"{6675CA7F-E51B-4F6A-99D4-F8F0124C6EAA}" = Roxio Express Labeler 3
"{6D5CE5F1-CBB0-9ED4-1A1E-91DDCD6225FD}" = CCC Help Italian
"{6F340107-F9AA-47C6-B54C-C3A19F11553F}" = Hewlett-Packard ACLM.NET v1.2.2.3
"{707210B0-29F1-C550-BA96-6ECDA245CF24}" = CCC Help Spanish
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{73A4F29F-31AC-4EBD-AA1B-0CC5F18C8F83}" = Roxio Creator Audio
"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update
"{79966948-BECF-4CB1-A79F-E76C830A17D2}" = WD Quick View
"{812B956B-37AB-24B9-4527-78A6D3ECE7F8}" = CCC Help Korean
"{83293709-B863-0EF6-00DA-B026D486E8B5}" = CCC Help Polish
"{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}" = Apple Application Support
"{88B2ABCF-9C00-47C1-8FC4-369B98845DD7}" = Catalyst Control Center - Branding
"{8B76B8E9-F773-4B75-A08C-120079EB765E}" = RAIDXpert
"{8D337F77-BE7F-41A2-A7CB-D5A63FD7049B}" = Sonic CinePlayer Decoder Pack
"{90140000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2010
"{90140000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2010
"{90140000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2010
"{90140000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2010
"{90140000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2010
"{90140000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2010
"{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2010
"{90140000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2010
"{90140000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2010
"{90140000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2010
"{90140000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2010
"{90140000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2010
"{90140000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2010
"{90140000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2010
"{90140000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2010
"{91140000-0011-0000-0000-0000000FF1CE}" = Microsoft Office Professional Plus 2010
"{91170409-6000-11D3-8CFE-0150048383C9}" = Microsoft Office FrontPage 2003
"{911904DE-EBB6-BC8E-D5BD-762B7DB42C46}" = CCC Help Greek
"{9903011B-5F1D-A2A1-8078-EE62B3324CCE}" = CCC Help Portuguese
"{9A7F1628-2126-34A5-852D-2B93328BCF3F}" = CCC Help German
"{9F7FC79B-3059-4264-9450-39EB368E3225}" = Microsoft Digital Image Library 9 - Blocker
"{AC76BA86-0804-1033-1959-001802114130}" = Adobe Refresh Manager
"{AC76BA86-7AD7-1033-7B44-AB0000000001}" = Adobe Reader XI (11.0.10)
"{AE6C422B-DADB-D547-411C-E9E56DF03D16}" = CCC Help Russian
"{AF9E97C1-7431-426D-A8D5-ABE40995C0B1}" = DirectX 9 Runtime
"{B09567CC-E43F-10F1-752D-549AC7FB0C43}" = CCC Help Finnish
"{B170B91D-E8E3-A6A3-D129-D8E36FEA8A0B}" = CCC Help Norwegian
"{B6A26DE5-F2B5-4D58-9570-4FC760E00FCD}" = Roxio Creator Copy
"{BD96ABD3-D1D4-5513-6C60-11476D6DCFC5}" = Catalyst Control Center Localization All
"{C39C7876-4D21-8A38-0A42-B5C8858EC6C7}" = CCC Help French
"{D16A31F9-276D-4968-A753-FFEAC56995D0}" = Epson Print CD
"{D4236B82-213F-679E-09A2-9AEB5EF4CADC}" = Catalyst Control Center Graphics Previews Common
"{E35A3B13-78CD-4967-8AC8-AA9FDA693EDE}" = HP Support Assistant
"{E61CFDDA-40DD-4400-95CA-12819C50B5C2}" = WD Drive Utilities
"{EBBD4FE6-91DA-C397-6D56-FE85DBF24FCF}" = AMD VISION Engine Control Center
"{EC877639-07AB-495C-BFD1-D63AF9140810}" = Roxio Activation Module
"{ED439A64-F018-4DD4-8BA5-328D85AB09AB}" = Roxio Creator Business v10
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{FCEFDA6B-63CD-BB17-B845-478A42E24D39}" = CCC Help Swedish
"Adobe Flash Player ActiveX" = Adobe Flash Player 16 ActiveX
"Cisco Connect" = Cisco Connect
"EPSON Scanner" = EPSON Scan
"InstallShield_{0DEDF0B4-7737-447D-A705-A8E1831E3FCB}" = HP SkyRoom
"InstallShield_{5FEBF468-5AC2-4C66-AD80-DF85C085AA73}" = InterVideo WinDVD 8
"InstallShield_{8B76B8E9-F773-4B75-A08C-120079EB765E}" = RAIDXpert
"Malwarebytes Anti-Malware_is1" = Malwarebytes Anti-Malware version 2.0.4.1028
"MyDriveConnect" = MyDriveConnect 3.3.0.1812
"N360" = Norton Security Suite
"Office14.PROPLUSR" = Microsoft Office Professional Plus 2010
"PDF Complete" = PDF Complete Special Edition
"PictureItPrem_v10" = Microsoft Picture It! Premium 10
 
========== Last 20 Event Log Errors ==========
 
[ Application Events ]
Error - 12/28/2014 6:26:47 PM | Computer Name = HP6005-HP | Source = Application Error | ID = 1000
Description = Faulting application name: iexplore.exe, version: 11.0.9600.17496,
 time stamp: 0x4a5bc5e1  Faulting module name: atidxx32.dll, version: 8.17.10.436,
 time stamp: 0x517f3f69  Exception code: 0xc0000005  Fault offset: 0x00004160  Faulting
 process id: 0x60f4  Faulting application start time: 0x01d022ed5988aea7  Faulting application
 path: C:\Program Files\Internet Explorer\iexplore.exe  Faulting module path: C:\Windows\system32\atidxx32.dll
Report
 Id: 9bbe8bd1-8ee0-11e4-9b4b-d485640d8649
 
Error - 12/28/2014 6:26:47 PM | Computer Name = HP6005-HP | Source = Application Error | ID = 1000
Description = Faulting application name: iexplore.exe, version: 11.0.9600.17496,
 time stamp: 0x4a5bc96f  Faulting module name: atidxx32.dll, version: 8.17.10.436,
 time stamp: 0x517f3f69  Exception code: 0xc0000005  Fault offset: 0x00004160  Faulting
 process id: 0x5cc8  Faulting application start time: 0x01d022ed5ba6dba7  Faulting application
 path: C:\Program Files\Internet Explorer\iexplore.exe  Faulting module path: C:\Windows\system32\atidxx32.dll
Report
 Id: 9bfad263-8ee0-11e4-9b4b-d485640d8649
 
Error - 12/28/2014 6:26:50 PM | Computer Name = HP6005-HP | Source = Application Error | ID = 1000
Description = Faulting application name: iexplore.exe, version: 11.0.9600.17496,
 time stamp: 0x4a5bcb52  Faulting module name: atidxx32.dll, version: 8.17.10.436,
 time stamp: 0x517f3f69  Exception code: 0xc0000005  Fault offset: 0x00004160  Faulting
 process id: 0x66e4  Faulting application start time: 0x01d022ed5de9cf41  Faulting application
 path: C:\Program Files\Internet Explorer\iexplore.exe  Faulting module path: C:\Windows\system32\atidxx32.dll
Report
 Id: 9d43d1f4-8ee0-11e4-9b4b-d485640d8649
 
Error - 12/28/2014 6:26:55 PM | Computer Name = HP6005-HP | Source = Application Error | ID = 1000
Description = Faulting application name: iexplore.exe, version: 11.0.9600.17496,
 time stamp: 0x4ce7a46b  Faulting module name: atidxx32.dll, version: 8.17.10.436,
 time stamp: 0x517f3f69  Exception code: 0xc0000005  Fault offset: 0x00004160  Faulting
 process id: 0x37bc  Faulting application start time: 0x01d022ed60a15850  Faulting application
 path: C:\Program Files\Internet Explorer\iexplore.exe  Faulting module path: C:\Windows\system32\atidxx32.dll
Report
 Id: a0a272e5-8ee0-11e4-9b4b-d485640d8649
 
Error - 12/28/2014 6:27:15 PM | Computer Name = HP6005-HP | Source = Application Error | ID = 1000
Description = Faulting application name: iexplore.exe, version: 11.0.9600.17496,
 time stamp: 0x4a5bc959  Faulting module name: atidxx32.dll, version: 8.17.10.436,
 time stamp: 0x517f3f69  Exception code: 0xc0000005  Fault offset: 0x00004160  Faulting
 process id: 0x6218  Faulting application start time: 0x01d022ed6c93d6c9  Faulting application
 path: C:\Program Files\Internet Explorer\iexplore.exe  Faulting module path: C:\Windows\system32\atidxx32.dll
Report
 Id: acb2b2fe-8ee0-11e4-9b4b-d485640d8649
 
Error - 12/28/2014 6:27:16 PM | Computer Name = HP6005-HP | Source = Application Error | ID = 1000
Description = Faulting application name: iexplore.exe, version: 11.0.9600.17496,
 time stamp: 0x525b8623  Faulting module name: atidxx32.dll, version: 8.17.10.436,
 time stamp: 0x517f3f69  Exception code: 0xc0000005  Fault offset: 0x00004160  Faulting
 process id: 0x2884  Faulting application start time: 0x01d022ed6ca9f72c  Faulting application
 path: C:\Program Files\Internet Explorer\iexplore.exe  Faulting module path: C:\Windows\system32\atidxx32.dll
Report
 Id: acf03214-8ee0-11e4-9b4b-d485640d8649
 
Error - 12/28/2014 6:27:26 PM | Computer Name = HP6005-HP | Source = Application Error | ID = 1000
Description = Faulting application name: N360.exe, version: 12.11.4.4, time stamp:
 0x53f531a0  Faulting module name: atidxx32.dll, version: 8.17.10.436, time stamp:
 0x517f3f69  Exception code: 0xc0000005  Fault offset: 0x00004160  Faulting process id:
 0xd88  Faulting application start time: 0x01d022cf2f551fb6  Faulting application path:
 C:\Program Files (x86)\Norton Security Suite\Engine\21.6.0.32\N360.exe  Faulting
module path: C:\Windows\system32\atidxx32.dll  Report Id: b32cd065-8ee0-11e4-9b4b-d485640d8649
 
Error - 12/28/2014 6:27:28 PM | Computer Name = HP6005-HP | Source = Application Error | ID = 1000
Description = Faulting application name: iexplore.exe, version: 11.0.9600.17496,
 time stamp: 0x4a5bc959  Faulting module name: atidxx32.dll, version: 8.17.10.436,
 time stamp: 0x517f3f69  Exception code: 0xc0000005  Fault offset: 0x00004160  Faulting
 process id: 0x1898  Faulting application start time: 0x01d022ed73b1fec7  Faulting application
 path: C:\Program Files\Internet Explorer\iexplore.exe  Faulting module path: C:\Windows\system32\atidxx32.dll
Report
 Id: b3f8aee1-8ee0-11e4-9b4b-d485640d8649
 
Error - 12/28/2014 6:27:33 PM | Computer Name = HP6005-HP | Source = Application Error | ID = 1000
Description = Faulting application name: iexplore.exe, version: 11.0.9600.17496,
 time stamp: 0x4ce7a46b  Faulting module name: atidxx32.dll, version: 8.17.10.436,
 time stamp: 0x517f3f69  Exception code: 0xc0000005  Fault offset: 0x00004160  Faulting
 process id: 0x2f10  Faulting application start time: 0x01d022ed77df3d5f  Faulting application
 path: C:\Program Files\Internet Explorer\iexplore.exe  Faulting module path: C:\Windows\system32\atidxx32.dll
Report
 Id: b72359e0-8ee0-11e4-9b4b-d485640d8649
 
Error - 12/28/2014 6:31:23 PM | Computer Name = HP6005-HP | Source = Application Error | ID = 1000
Description = Faulting application name: iexplore.exe, version: 11.0.9600.17496,
 time stamp: 0x4a5bc5e1  Faulting module name: atidxx32.dll, version: 8.17.10.436,
 time stamp: 0x517f3f69  Exception code: 0xc0000005  Fault offset: 0x00004160  Faulting
 process id: 0x53d8  Faulting application start time: 0x01d022ee00aa84f5  Faulting application
 path: C:\Program Files\Internet Explorer\iexplore.exe  Faulting module path: C:\Windows\system32\atidxx32.dll
Report
 Id: 40813370-8ee1-11e4-9b4b-d485640d8649
 
[ System Events ]
Error - 12/27/2014 8:31:33 PM | Computer Name = HP6005-HP | Source = DCOM | ID = 10016
Description =
 
Error - 12/27/2014 8:31:42 PM | Computer Name = HP6005-HP | Source = DCOM | ID = 10016
Description =
 
Error - 12/28/2014 2:59:49 PM | Computer Name = HP6005-HP | Source = DCOM | ID = 10016
Description =
 
Error - 12/28/2014 2:59:50 PM | Computer Name = HP6005-HP | Source = DCOM | ID = 10016
Description =
 
Error - 12/28/2014 3:00:49 PM | Computer Name = HP6005-HP | Source = DCOM | ID = 10016
Description =
 
Error - 12/28/2014 3:02:23 PM | Computer Name = HP6005-HP | Source = DCOM | ID = 10016
Description =
 
Error - 12/28/2014 3:55:11 PM | Computer Name = HP6005-HP | Source = Schannel | ID = 36887
Description = The following fatal alert was received: 40.
 
Error - 12/28/2014 6:29:24 PM | Computer Name = HP6005-HP | Source = Schannel | ID = 36887
Description = The following fatal alert was received: 20.
 
Error - 12/28/2014 6:44:28 PM | Computer Name = HP6005-HP | Source = DCOM | ID = 10010
Description =
 
Error - 12/28/2014 7:04:11 PM | Computer Name = HP6005-HP | Source = DCOM | ID = 10010
Description =
 
 
< End of report >
 


  • 0

#4
Naathim

Naathim

    GeekU Minion

  • Expert
  • 4,568 posts

Minion%20Welcome.jpg


My name's Naathim and I'm a GeekU Minion! Now that we are mates and will be working together to clean your machine out of any junkware, feel free to call me Naat :)

Before we start please note the following:

icon_arrow.gif Analysis and research take some time, also sometimes real life gets in the way, please be patient.
icon_arrow.gif Limit your internet access to posting here, some infections just wait to steal typed-in passwords.
icon_arrow.gif Don't run any scripts or tools on your own, unsupervised usage may cause more harm than good.
icon_arrow.gif Paste the logs in your posts, attachments make my work harder and more complicated.
icon_arrow.gif Stay with me to the end, the absence of symtoms doesn't mean that your machine is fully operational.
icon_arrow.gif Note that we may live in totally different time zones, what may cause some delays between answers.

icon_idea.gif I can't foresee everything, so if anything unexpected happens, please stop and inform me!
icon_idea.gif There are no silly questions. Never be afraid to ask if in doubt!

Let's start and enjoy the fight! :)

Sorry for missing, you, but you have posted replies under original post. We look for unanswered posts at the first place. However now you're in the hands of the Dark Lord of the GeekU, so 'd like to use another scanner ;)


FRST.gif Scan with Farbar Recovery Scan Tool

Please download Farbar Recovery Scan Tool x64 and save it to your Desktop.
  • Right-click on FRST.gif icon and select RunAsAdmin.jpg Run as Administrator to start the tool.
    > Windows 8 users will be prompted about Windows SmartScreen protection - click More information and Run.
  • When the tool opens click Yes to disclaimer.
  • Make sure that Addition option is checked.
  • Press Scan button and wait.
  • The tool will produce two logfiles on your desktop: FRST.txt and Addition.txt.
Please include their content in your next reply.
  • 0

#5
zfastss

zfastss

    Member

  • Topic Starter
  • Member
  • PipPip
  • 33 posts

Hi Naat, Thanks for the reply.  I'm traveling today but will run the scan tomorrow morning and report back.


  • 0

#6
Naathim

Naathim

    GeekU Minion

  • Expert
  • 4,568 posts
I'll be around so no worries ;)
  • 0

#7
zfastss

zfastss

    Member

  • Topic Starter
  • Member
  • PipPip
  • 33 posts

Requested logs are below.  I should also let you know as mentioned in my initial post that I previously ran rougekiller which found a registry key identified as the Poweliks virus.  It cleaned it, but the problem then came back.  I then ran ESETPoweliksCleaner which found the same key but also another different key associated with Poweliks and it cleaned both...so far I don't see any weird processes and haven't received any powershell error popups, but I'm still not sure that was the cause of my issues...maybe just a part.  I will refrain from running any other utilities unless directed by you for this case. 

 

Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 28-12-2014
Ran by HP6005 (administrator) on HP6005-HP on 31-12-2014 06:36:09
Running from C:\Users\HP6005\Desktop
Loaded Profile: HP6005 (Available profiles: HP6005)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: English (United States)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(AMD) C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpertService.exe
() C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpert.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Broadcom Corporation) C:\Program Files\Broadcom\MgmtAgent\BrcmMgmtAgent.exe
(Hewlett-Packard) C:\Program Files (x86)\Hewlett-Packard\HP SkyRoom\Hp.Skyroom.Windows.Service.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\VS7DEBUG\MDM.EXE
(Symantec Corporation) C:\Program Files (x86)\Norton Security Suite\Engine\21.6.0.32\n360.exe
(PDF Complete Inc) C:\Program Files (x86)\PDF Complete\pdfsvc.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe
(Symantec Corporation) C:\Program Files (x86)\Norton Security Suite\Engine\21.6.0.32\n360.exe
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe
(TomTom) C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe
(SEIKO EPSON CORPORATION) C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Security\WDDriveAutoUnlock.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Utilities\WDDriveUtilitiesHelper.exe
(Western Digital Technologies, Inc.) C:\Program Files (x86)\Western Digital\WD Quick View\WDDMStatus.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Logitech, Inc.) C:\Program Files\Common Files\Logishrd\KHAL3\KHALMNPR.exe
() C:\Windows\SysWOW64\WinMsgBalloonServer.exe
() C:\Windows\SysWOW64\WinMsgBalloonClient.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\SeaPort.EXE
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe

==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [3100440 2014-05-19] (Logitech, Inc.)
HKLM-x32\...\Run: [PDF Complete] => C:\Program Files (x86)\PDF Complete\pdfsty.exe [563736 2009-06-18] (PDF Complete Inc)
HKLM-x32\...\Run: [AMD AVT] => C:\Program Files (x86)\AMD AVT\bin\kdbsync.exe [20992 2012-03-19] ()
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [673616 2009-04-07] (SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2014-10-11] (Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-01-17] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [157480 2014-10-15] (Apple Inc.)
HKLM-x32\...\Run: [WD Drive Unlocker] => C:\Program Files (x86)\Western Digital\WD Security\WDDriveAutoUnlock.exe [1694048 2014-10-23] (Western Digital Technologies, Inc.)
HKLM-x32\...\Run: [DriveUtilitiesHelper] => C:\Program Files (x86)\Western Digital\WD Utilities\WDDriveUtilitiesHelper.exe [1852264 2014-05-23] (Western Digital Technologies, Inc.)
HKLM-x32\...\Run: [WD Quick View] => C:\Program Files (x86)\Western Digital\WD Quick View\WDDMStatus.exe [5562736 2014-11-14] (Western Digital Technologies, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [507776 2014-10-07] (Oracle Corporation)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642304 2013-04-29] (Advanced Micro Devices, Inc.)
HKLM\...\RunOnce: [NCPluginUpdater] => C:\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\NCPluginUpdater.exe [21720 2014-10-21] (Hewlett-Packard)
HKLM-x32\...\runonceex: [ContentMerger] => C:\Program Files (x86)\Common Files\Roxio Shared\10.0\SharedCOM\ContentMerger10.exe [19952 2009-06-12] (Sonic Solutions)
Winlogon\Notify\LBTWlgn: c:\program files\common files\logishrd\bluetooth\LBTWlgn.dll (Logitech, Inc.)
HKU\S-1-5-21-1612453646-372314872-2519819791-1000\...\Run: [LightScribe Control Panel] => C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe [2363392 2009-10-16] (Hewlett-Packard Company)
HKU\S-1-5-21-1612453646-372314872-2519819791-1000\...\Run: [EPSON Artisan 810 Series] => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIFRA.EXE [223232 2009-02-23] (SEIKO EPSON CORPORATION)
HKU\S-1-5-21-1612453646-372314872-2519819791-1000\...\Run: [MyDriveConnect.exe] => C:\Program Files (x86)\MyDrive Connect\MyDriveConnect.exe [1792376 2014-10-03] (TomTom)
HKU\S-1-5-18\...\RunOnce: [SPReview] => C:\Windows\System32\SPReview\SPReview.exe [301568 2013-10-19] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files (x86)\Norton Security Suite\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)
ShellIconOverlayIdentifiers: [OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files (x86)\Norton Security Suite\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)
ShellIconOverlayIdentifiers: [OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files (x86)\Norton Security Suite\Engine64\21.6.0.32\buShell.dll (Symantec Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-1612453646-372314872-2519819791-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/?ocid=iehp
HKU\S-1-5-21-1612453646-372314872-2519819791-1000\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.msn.com/?ocid=iehp
SearchScopes: HKLM -> DefaultScope {EC425CBC-C9FA-47A0-BCF7-71F2A1451D02} URL = http://www.bing.com/...rc=IE-SearchBox
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM -> {EC425CBC-C9FA-47A0-BCF7-71F2A1451D02} URL = http://www.bing.com/...rc=IE-SearchBox
SearchScopes: HKLM-x32 -> DefaultScope {EC425CBC-C9FA-47A0-BCF7-71F2A1451D02} URL = http://www.bing.com/...rc=IE-SearchBox
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM-x32 -> {EC425CBC-C9FA-47A0-BCF7-71F2A1451D02} URL = http://www.bing.com/...rc=IE-SearchBox
SearchScopes: HKU\S-1-5-21-1612453646-372314872-2519819791-1000 -> {EC425CBC-C9FA-47A0-BCF7-71F2A1451D02} URL =
BHO: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton Security Suite\Engine64\21.6.0.32\coIEPlg.dll (Symantec Corporation)
BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll (Logitech, Inc.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\amd64\BingExt.dll (Microsoft Corporation.)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: Norton Identity Protection -> {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} -> C:\Program Files (x86)\Norton Security Suite\Engine\21.6.0.32\coIEPlg.dll (Symantec Corporation)
BHO-x32: Norton Vulnerability Protection -> {6D53EC84-6AAE-4787-AEEE-F4628F01010C} -> C:\Program Files (x86)\Norton Security Suite\Engine\21.6.0.32\IPS\IPSBHO.DLL (Symantec Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java™ Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\ssv.dll (Oracle Corporation)
BHO-x32: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll (Logitech, Inc.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Bing Bar Helper -> {d2ce3e00-f94a-4740-988e-03dc2f38c34f} -> C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll (Microsoft Corporation.)
BHO-x32: Java™ Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
Toolbar: HKLM - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Security Suite\Engine64\21.6.0.32\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\amd64\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM-x32 - Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Security Suite\Engine\21.6.0.32\coIEPlg.dll (Symantec Corporation)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll (Microsoft Corporation.)
Toolbar: HKU\S-1-5-21-1612453646-372314872-2519819791-1000 -> Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files (x86)\Norton Security Suite\Engine64\21.6.0.32\coIEPlg.dll (Symantec Corporation)
DPF: HKLM-x32 {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset...lineScanner.cab
Tcpip\Parameters: [DhcpNameServer] 75.75.75.75 75.75.76.76

FireFox:
========
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.25.2 -> C:\Program Files (x86)\Java\jre1.8.0_25\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~4\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt
FF Extension: Logitech SetPoint - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2014-08-07]
FF HKLM-x32\...\Firefox\Extensions: [{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.1.0.18\coFFPlgn
FF Extension: Norton Toolbar - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.1.0.18\coFFPlgn [2014-12-31]
FF HKLM-x32\...\Firefox\Extensions: [{BBDA0591-3099-440a-AA10-41764D9DB4DB}] - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.1.0.18\IPSFF
FF Extension: Norton Vulnerability Protection - C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\N360_21.1.0.18\IPSFF [2013-12-04]

Chrome:
=======
CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - No Path
CHR HKLM\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton Security Suite\Engine\21.6.0.32\Exts\Chrome.crx [2014-09-30]
CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - No Path
CHR HKLM-x32\...\Chrome\Extension: [mkfokfffehpeedafpekjeddnmnjhmcmk] - C:\Program Files (x86)\Norton Security Suite\Engine\21.6.0.32\Exts\Chrome.crx [2014-09-30]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [361984 2013-04-29] (Advanced Micro Devices, Inc.) [File not signed]
R2 AMD_RAIDXpert; C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpertService.exe [122880 2009-03-15] (AMD) [File not signed]
R2 BrcmMgmtAgent; C:\Program Files\Broadcom\MgmtAgent\BrcmMgmtAgent.exe [147456 2009-07-10] (Broadcom Corporation) [File not signed]
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [92160 2013-11-04] (Hewlett-Packard Company) [File not signed]
R2 Hp.Skyroom.Windows.Service; C:\Program Files (x86)\Hewlett-Packard\HP SkyRoom\Hp.Skyroom.Windows.Service.exe [124472 2010-03-03] (Hewlett-Packard)
R2 LightScribeService; C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe [73728 2009-10-16] (Hewlett-Packard Company) [File not signed]
R2 N360; C:\Program Files (x86)\Norton Security Suite\Engine\21.6.0.32\N360.exe [265040 2014-09-22] (Symantec Corporation)
R2 pdfcDispatcher; C:\Program Files (x86)\PDF Complete\pdfsvc.exe [635416 2009-06-18] (PDF Complete Inc)
R2 WDBackup; C:\Program Files (x86)\Western Digital\WD SmartWare\WDBackupEngine.exe [1042808 2014-12-02] (Western Digital Technologies, Inc.)
R2 WDDriveService; C:\Program Files (x86)\Western Digital\WD Drive Manager\WDDriveService.exe [296312 2014-10-23] (Western Digital Technologies, Inc.)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AODDriver4.1; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [53888 2012-03-05] (Advanced Micro Devices)
R1 BHDrvx64; C:\Program Files (x86)\Norton Security Suite\NortonData\21.1.0.18\Definitions\BASHDefs\20141209.001_9ee\BHDrvx64.sys [1587416 2014-12-09] (Symantec Corporation)
R1 ccSet_N360; C:\Windows\system32\drivers\N360x64\1506000.020\ccSetx64.sys [162392 2013-09-25] (Symantec Corporation)
R1 eeCtrl; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys [487216 2014-12-11] (Symantec Corporation)
R3 EraserUtilRebootDrv; C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [142640 2014-12-11] (Symantec Corporation)
R1 IDSVia64; C:\Program Files (x86)\Norton Security Suite\NortonData\21.1.0.18\Definitions\IPSDefs\20141230.001\IDSvia64.sys [637656 2014-12-11] (Symantec Corporation)
R3 NAVENG; C:\Program Files (x86)\Norton Security Suite\NortonData\21.1.0.18\Definitions\VirusDefs\20141230.054\ENG64.SYS [129752 2014-12-11] (Symantec Corporation)
R3 NAVEX15; C:\Program Files (x86)\Norton Security Suite\NortonData\21.1.0.18\Definitions\VirusDefs\20141230.054\EX64.SYS [2137304 2014-12-11] (Symantec Corporation)
R1 SRTSP; C:\Windows\System32\Drivers\N360x64\1506000.020\SRTSP64.SYS [876248 2014-08-25] (Symantec Corporation)
R1 SRTSPX; C:\Windows\system32\drivers\N360x64\1506000.020\SRTSPX64.SYS [37592 2014-08-25] (Symantec Corporation)
R0 SymDS; C:\Windows\System32\drivers\N360x64\1506000.020\SYMDS64.SYS [493656 2013-09-09] (Symantec Corporation)
R0 SymEFA; C:\Windows\System32\drivers\N360x64\1506000.020\SYMEFA64.SYS [1148120 2014-08-25] (Symantec Corporation)
R3 SymEvent; C:\Windows\system32\Drivers\SYMEVENT64x86.SYS [177752 2013-12-04] (Symantec Corporation)
R1 SymIRON; C:\Windows\system32\drivers\N360x64\1506000.020\Ironx64.SYS [266968 2014-08-06] (Symantec Corporation)
R1 SymNetS; C:\Windows\System32\Drivers\N360x64\1506000.020\SYMNETS.SYS [593112 2014-08-25] (Symantec Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)

==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-31 06:36 - 2014-12-31 06:36 - 00019179 _____ () C:\Users\HP6005\Desktop\FRST.txt
2014-12-31 06:35 - 2014-12-31 06:36 - 00000000 ____D () C:\FRST
2014-12-31 06:34 - 2014-12-31 06:34 - 02123264 _____ (Farbar) C:\Users\HP6005\Desktop\FRST64.exe
2014-12-29 19:34 - 2014-12-29 19:46 - 00000000 ____D () C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2014-12-29 19:20 - 2014-12-29 19:21 - 00792730 _____ () C:\Users\HP6005\Desktop\ESETPoweliksCleaner.exe_20141229.192049.7340.log
2014-12-29 19:20 - 2014-12-29 19:20 - 00186568 _____ (ESET) C:\Users\HP6005\Desktop\ESETPoweliksCleaner.exe
2014-12-29 19:11 - 2014-12-29 19:14 - 00000050 _____ () C:\Users\HP6005\Desktop\FixPoweliks64.log
2014-12-29 19:11 - 2014-12-29 19:11 - 02747488 _____ (Symantec Corporation) C:\Users\HP6005\Desktop\FixPoweliks64.exe
2014-12-29 17:44 - 2014-12-29 17:44 - 00000634 _____ () C:\Users\HP6005\Desktop\JRT.txt
2014-12-29 06:48 - 2014-12-29 06:48 - 00000000 ____D () C:\Users\HP6005\Desktop\Email Folders
2014-12-28 18:07 - 2014-12-28 17:12 - 00003856 _____ () C:\Users\HP6005\Desktop\RKreport_DEL_12282014_171210.log
2014-12-28 18:07 - 2014-12-28 17:09 - 00003730 _____ () C:\Users\HP6005\Desktop\RKreport_SCN_12282014_170941.log
2014-12-28 17:57 - 2014-12-29 17:47 - 00004490 _____ () C:\Users\HP6005\Desktop\Rkill.txt
2014-12-28 17:01 - 2014-12-29 19:22 - 00037624 _____ () C:\Windows\system32\Drivers\TrueSight.sys
2014-12-28 17:01 - 2014-12-28 17:01 - 00000000 ____D () C:\ProgramData\RogueKiller
2014-12-28 17:00 - 2014-12-28 17:01 - 18423384 _____ () C:\Users\HP6005\Desktop\RogueKillerX64.exe
2014-12-28 16:26 - 2014-12-29 15:27 - 00000000 ____D () C:\Users\HP6005\AppData\Local\CrashDumps
2014-12-28 16:08 - 2014-12-29 17:41 - 00000000 ____D () C:\AdwCleaner
2014-12-28 16:04 - 2014-12-28 16:04 - 00056930 _____ () C:\Users\HP6005\Desktop\Extras.Txt
2014-12-28 16:01 - 2014-12-28 16:01 - 00091422 _____ () C:\Users\HP6005\Desktop\OTL.Txt
2014-12-28 15:56 - 2014-12-28 15:56 - 02173952 _____ () C:\Users\HP6005\Desktop\AdwCleaner.exe
2014-12-28 15:55 - 2014-12-28 15:55 - 04187592 _____ (Kaspersky Lab ZAO) C:\Users\HP6005\Desktop\tdsskiller.exe
2014-12-28 15:54 - 2014-12-28 15:54 - 05603624 _____ (Swearware) C:\Users\HP6005\Desktop\ComboFix.exe
2014-12-28 15:53 - 2014-12-28 15:53 - 01707939 _____ (Thisisu) C:\Users\HP6005\Desktop\JRT.exe
2014-12-28 15:23 - 2014-12-28 15:23 - 01940728 _____ (Bleeping Computer, LLC) C:\Users\HP6005\Desktop\rkill.exe
2014-12-28 15:21 - 2014-12-28 15:22 - 00602112 _____ (OldTimer Tools) C:\Users\HP6005\Desktop\OTL.exe
2014-12-28 15:05 - 2014-12-31 06:12 - 00008192 _____ () C:\Windows\SysWOW64\WDPABKP.dat
2014-12-25 18:31 - 2014-12-25 18:31 - 00000000 ____D () C:\NPE
2014-12-25 17:13 - 2014-12-25 17:13 - 00000000 ____D () C:\Windows\ERUNT
2014-12-25 15:49 - 2014-12-25 15:49 - 00000000 ____D () C:\ProgramData\Windows Genuine Advantage
2014-12-25 09:32 - 2014-12-25 09:32 - 00003886 _____ () C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2014-12-18 06:47 - 2014-12-12 21:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-12-18 06:47 - 2014-12-12 19:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-12-15 07:04 - 2014-12-22 06:33 - 00004540 _____ () C:\Windows\PFRO.log
2014-12-12 14:36 - 2014-12-31 06:09 - 00002016 _____ () C:\Windows\setupact.log
2014-12-12 14:36 - 2014-12-12 14:36 - 00000000 _____ () C:\Windows\setuperr.log
2014-12-12 07:12 - 2014-12-12 07:12 - 00001334 _____ () C:\Users\HP6005\Documents\cc_20141212_071206.reg
2014-12-12 07:11 - 2014-12-12 07:11 - 00031886 _____ () C:\Users\HP6005\Documents\cc_20141212_071128.reg
2014-12-11 18:33 - 2014-12-11 18:33 - 00000000 ____D () C:\Program Files\Western Digital
2014-12-11 17:56 - 2014-12-11 17:56 - 00000000 ____D () C:\Windows\system32\appraiser
2014-12-11 17:47 - 2014-10-17 18:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-12-11 17:47 - 2014-10-17 17:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-12-11 17:46 - 2014-12-03 18:50 - 00830976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2014-12-11 17:46 - 2014-12-03 18:50 - 00741376 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2014-12-11 17:46 - 2014-12-03 18:50 - 00413184 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-12-11 17:46 - 2014-12-03 18:50 - 00396800 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2014-12-11 17:46 - 2014-12-03 18:50 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-12-11 17:46 - 2014-12-03 18:50 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2014-12-11 17:46 - 2014-12-03 18:44 - 01083392 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-12-11 17:46 - 2014-12-01 15:28 - 01232040 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2014-12-11 17:45 - 2014-11-26 17:43 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-12-11 17:45 - 2014-11-26 17:10 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-12-11 17:45 - 2014-11-21 19:13 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-12-11 17:45 - 2014-11-21 19:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-12-11 17:45 - 2014-11-21 19:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-12-11 17:45 - 2014-11-21 18:50 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-12-11 17:45 - 2014-11-21 18:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-12-11 17:45 - 2014-11-21 18:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-12-11 17:45 - 2014-11-21 18:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-12-11 17:45 - 2014-11-21 18:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-12-11 17:45 - 2014-11-21 18:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-12-11 17:45 - 2014-11-21 18:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-12-11 17:45 - 2014-11-21 18:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-12-11 17:45 - 2014-11-21 18:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-12-11 17:45 - 2014-11-21 18:34 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-12-11 17:45 - 2014-11-21 18:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-12-11 17:45 - 2014-11-21 18:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-12-11 17:45 - 2014-11-21 18:22 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-12-11 17:45 - 2014-11-21 18:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-12-11 17:45 - 2014-11-21 18:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-12-11 17:45 - 2014-11-21 18:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-12-11 17:45 - 2014-11-21 18:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-12-11 17:45 - 2014-11-21 18:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-12-11 17:45 - 2014-11-21 18:07 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-12-11 17:45 - 2014-11-21 18:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-12-11 17:45 - 2014-11-21 18:06 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-12-11 17:45 - 2014-11-21 18:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-12-11 17:45 - 2014-11-21 18:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-12-11 17:45 - 2014-11-21 18:01 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-12-11 17:45 - 2014-11-21 17:59 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-12-11 17:45 - 2014-11-21 17:58 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-12-11 17:45 - 2014-11-21 17:56 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-12-11 17:45 - 2014-11-21 17:54 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-12-11 17:45 - 2014-11-21 17:49 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-12-11 17:45 - 2014-11-21 17:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-12-11 17:45 - 2014-11-21 17:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-12-11 17:45 - 2014-11-21 17:46 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-12-11 17:45 - 2014-11-21 17:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-12-11 17:45 - 2014-11-21 17:43 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-12-11 17:45 - 2014-11-21 17:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-12-11 17:45 - 2014-11-21 17:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-12-11 17:45 - 2014-11-21 17:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-12-11 17:45 - 2014-11-21 17:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-12-11 17:45 - 2014-11-21 17:29 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-12-11 17:45 - 2014-11-21 17:28 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-12-11 17:45 - 2014-11-21 17:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-12-11 17:45 - 2014-11-21 17:22 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-12-11 17:45 - 2014-11-21 17:21 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-12-11 17:45 - 2014-11-21 17:15 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-12-11 17:45 - 2014-11-21 17:13 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-12-11 17:45 - 2014-11-21 17:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-12-11 17:45 - 2014-11-21 17:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-12-11 17:45 - 2014-11-21 16:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-12-11 17:45 - 2014-11-21 16:54 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-12-11 17:45 - 2014-11-10 19:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-12-11 17:45 - 2014-11-10 18:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-12-11 17:45 - 2014-11-10 17:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2014-12-11 17:44 - 2014-11-07 19:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-12-11 17:44 - 2014-11-07 18:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-12-11 17:44 - 2014-10-29 18:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2014-12-11 17:44 - 2014-10-29 17:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2014-12-11 17:44 - 2014-10-02 18:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2014-12-11 17:44 - 2014-10-02 18:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2014-12-11 17:44 - 2014-10-02 18:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2014-12-11 17:44 - 2014-10-02 18:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2014-12-11 17:44 - 2014-10-02 18:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2014-12-11 17:44 - 2014-10-02 17:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2014-12-11 17:44 - 2014-10-02 17:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2014-12-11 17:44 - 2014-10-02 17:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2014-12-11 17:44 - 2014-10-02 17:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2014-12-11 17:44 - 2014-10-02 17:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2014-12-11 06:48 - 2014-12-11 06:48 - 00000000 __SHD () C:\found.000

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-31 06:36 - 2013-10-19 15:18 - 01167661 _____ () C:\Windows\WindowsUpdate.log
2014-12-31 06:18 - 2009-07-13 20:45 - 00021680 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-12-31 06:18 - 2009-07-13 20:45 - 00021680 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-12-31 06:09 - 2009-07-13 21:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-12-29 19:48 - 2013-10-20 13:12 - 00000000 ____D () C:\Users\HP6005\Documents\Outlook Files
2014-12-29 19:34 - 2014-10-27 16:54 - 00135384 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-12-29 19:33 - 2014-10-27 16:54 - 00096472 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-12-29 19:32 - 2009-07-13 21:13 - 00786622 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-12-29 18:52 - 2014-10-31 06:12 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-12-29 17:50 - 2013-10-19 20:15 - 00000336 _____ () C:\Windows\Tasks\HPCeeScheduleForHP6005.job
2014-12-29 06:51 - 2013-10-19 20:15 - 00003192 _____ () C:\Windows\System32\Tasks\HPCeeScheduleForHP6005
2014-12-29 06:50 - 2013-10-19 20:16 - 00000000 _____ () C:\Windows\system32\HP_ActiveX_Patch_NOT_DETECTED.txt
2014-12-29 06:50 - 2013-10-19 20:07 - 00000052 _____ () C:\Windows\SysWOW64\DOErrors.log
2014-12-28 10:49 - 2009-07-13 21:08 - 00032604 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-12-25 20:12 - 2013-10-21 11:47 - 00007601 _____ () C:\Users\HP6005\AppData\Local\Resmon.ResmonCfg
2014-12-25 19:21 - 2013-10-20 07:24 - 00000000 ____D () C:\ProgramData\Oracle
2014-12-25 19:20 - 2014-10-15 07:00 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-12-25 19:19 - 2014-10-15 07:00 - 00000000 ____D () C:\Program Files (x86)\Java
2014-12-25 19:14 - 2014-05-12 12:10 - 00000000 ____D () C:\Users\HP6005\AppData\Local\NPE
2014-12-25 18:27 - 2013-10-19 20:30 - 00000000 ____D () C:\ProgramData\Norton
2014-12-25 09:29 - 2013-10-19 15:25 - 00000000 ____D () C:\ProgramData\PDFC
2014-12-23 15:19 - 2014-02-15 14:21 - 00000000 ____D () C:\Users\HP6005\AppData\Local\Microsoft Games
2014-12-18 19:58 - 2013-10-19 16:34 - 00000000 ____D () C:\Users\HP6005\AppData\Local\PDFC
2014-12-13 10:35 - 2009-07-13 19:20 - 00000000 ____D () C:\Windows\rescache
2014-12-13 07:39 - 2009-07-13 19:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-12-12 07:09 - 2014-04-06 10:32 - 00000824 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2014-12-12 07:09 - 2014-04-06 10:32 - 00000000 ____D () C:\Program Files\CCleaner
2014-12-11 18:51 - 2014-10-31 06:12 - 00003768 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-12-11 18:51 - 2014-08-15 05:27 - 00000000 ____D () C:\Users\HP6005\AppData\Local\Adobe
2014-12-11 18:51 - 2013-10-20 08:20 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-12-11 18:51 - 2013-10-20 08:20 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-12-11 18:34 - 2014-11-24 10:27 - 00000000 ____D () C:\ProgramData\Package Cache
2014-12-11 18:33 - 2014-11-24 10:28 - 00000000 ____D () C:\Program Files\Common Files\Western Digital
2014-12-11 18:33 - 2014-11-24 10:12 - 00000000 ____D () C:\Program Files (x86)\Western Digital
2014-12-11 18:33 - 2014-11-24 10:11 - 00000000 ____D () C:\ProgramData\Western Digital
2014-12-11 18:12 - 2014-10-27 16:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2014-12-11 18:12 - 2014-10-27 16:54 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes Anti-Malware
2014-12-11 18:12 - 2013-10-20 09:21 - 00001104 _____ () C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2014-12-11 17:56 - 2014-04-23 06:10 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-12-11 17:56 - 2009-07-13 19:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-12-11 17:53 - 2013-10-20 10:45 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-12-11 17:51 - 2013-10-19 16:55 - 00000000 ____D () C:\Windows\system32\MRT
2014-12-11 17:49 - 2013-10-19 16:55 - 112710672 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-12-11 17:27 - 2013-10-20 08:21 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-12-11 17:21 - 2013-10-19 16:33 - 00000000 ____D () C:\Users\HP6005
2014-12-11 17:18 - 2014-11-24 10:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Western Digital
2014-12-11 17:18 - 2013-10-20 08:20 - 00000000 ____D () C:\Windows\system32\Macromed
2014-12-11 17:18 - 2013-10-20 07:22 - 00000000 ____D () C:\Windows\SysWOW64\Macromed
2014-12-11 17:18 - 2009-07-13 19:20 - 00000000 ____D () C:\Windows\servicing
2014-12-11 17:18 - 2009-07-13 19:20 - 00000000 ____D () C:\Windows\registration
2014-12-11 17:18 - 2009-07-13 19:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-12-11 17:17 - 2009-07-13 19:20 - 00000000 ____D () C:\Windows\AppCompat
2014-12-11 17:15 - 2013-10-20 10:10 - 00000000 __RHD () C:\MSOCache

Some content of TEMP:
====================
C:\Users\HP6005\AppData\Local\Temp\dllnt_dump.dll

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2014-12-25 11:01

==================== End Of Log ============================

 

 

 

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 28-12-2014
Ran by HP6005 at 2014-12-31 06:37:12
Running from C:\Users\HP6005\Desktop
Boot Mode: Normal
==========================================================

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Norton Security Suite (Enabled - Up to date) {D87FA2C0-F526-77B1-D6EC-0EDF3936CEDB}
AS: Norton Security Suite (Enabled - Up to date) {631E4324-D31C-783F-EC5C-35AD42B18466}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Norton Security Suite (Enabled) {E04423E5-BF49-76E9-FDB3-A7EAC7E589A0}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.235 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
AMD Catalyst Install Manager (HKLM\...\{37FCE154-7F59-74F0-3A35-BF503CEB230B}) (Version: 8.0.877.0 - Advanced Micro Devices, Inc.)
Apple Application Support (HKLM-x32\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{BDD99690-3541-4619-9D2A-3CDDB3E15F9E}) (Version: 8.0.5.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Bing Bar (HKLM-x32\...\{3365E735-48A6-4194-9988-CE59AC5AE503}) (Version: 7.3.132.0 - Microsoft Corporation)
Bing Rewards Client Installer (x32 Version: 16.0.345.0 - Microsoft Corporation) Hidden
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Broadcom Management Programs (HKLM\...\{F3C79C7B-585D-4D80-B042-677AC7564FCA}) (Version: 12.29.01 - Broadcom Corporation)
CCleaner (HKLM\...\CCleaner) (Version: 5.00 - Piriform)
Cisco Connect (HKLM-x32\...\Cisco Connect) (Version: 1.3.11069.2 - Cisco Consumer Products LLC)
DirectX 9 Runtime (x32 Version: 1.00.0000 - Sonic Solutions) Hidden
EPSON Artisan 810 Series Printer Uninstall (HKLM\...\EPSON Artisan 810 Series) (Version:  - SEIKO EPSON Corporation)
Epson Event Manager (HKLM-x32\...\{48F22622-1CC2-4A83-9C1E-644DD96F832D}) (Version: 2.30.01 - SEIKO EPSON Corporation)
Epson Print CD (HKLM-x32\...\{D16A31F9-276D-4968-A753-FFEAC56995D0}) (Version: 2.00.00 - SEIKO EPSON CORPORATION)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - )
eReg (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
Hewlett-Packard ACLM.NET v1.2.2.3 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HP SkyRoom (HKLM-x32\...\InstallShield_{0DEDF0B4-7737-447D-A705-A8E1831E3FCB}) (Version: 1.1.6.5201. - Hewlett-Packard)
HP Support Assistant (HKLM-x32\...\{E35A3B13-78CD-4967-8AC8-AA9FDA693EDE}) (Version: 7.4.45.4 - Hewlett-Packard Company)
InterVideo WinDVD 8 (HKLM-x32\...\InstallShield_{5FEBF468-5AC2-4C66-AD80-DF85C085AA73}) (Version: 8.5.10.79 - InterVideo Inc.)
InterVideo WinDVD 8 (x32 Version: 8.5.10.79 - InterVideo Inc.) Hidden
iTunes (HKLM\...\{2ABBBD91-91E5-4AD7-929A-FE15D1DC0576}) (Version: 12.0.1.26 - Apple Inc.)
Java 7 Update 71 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217071FF}) (Version: 7.0.710 - Oracle)
Java 8 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218025F0}) (Version: 8.0.250 - Oracle Corporation)
JustAddCommerce for Microsoft FrontPage 2003 (HKLM-x32\...\{1A9E6C1B-17C7-4C4E-903C-F55430086084}) (Version: 5.0.6.1 - )
LightScribe System Software (HKLM-x32\...\{10CCF16B-F1C9-4B24-9570-B4CCEE42392D}) (Version: 1.18.9.1 - LightScribe)
Logitech SetPoint 6.65 (HKLM\...\sp6) (Version: 6.65.62 - Logitech)
MailWasherPro (HKLM-x32\...\{4622F96A-780B-48B8-8304-1CD8A40043E8}) (Version: 7.3.0 - Firetrust)
MailWasherPro (HKLM-x32\...\{6657DA03-A39B-472C-8458-6292E128A3D9}) (Version: 7.2.0 - Firetrust)
Malwarebytes Anti-Malware version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office FrontPage 2003 (HKLM-x32\...\{91170409-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUSR) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Picture It! Premium 10 (HKLM-x32\...\PictureItPrem_v10) (Version: 10.0.0612 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MyDriveConnect 3.3.0.1812 (HKLM-x32\...\MyDriveConnect) (Version: 3.3.0.1812 - TomTom)
Norton Security Suite (HKLM-x32\...\N360) (Version: 21.6.0.32 - Symantec Corporation)
PDF Complete Special Edition (HKLM-x32\...\PDF Complete) (Version: 3.5.109 - PDF Complete, Inc)
QuickTime 7 (HKLM-x32\...\{111EE7DF-FC45-40C7-98A7-753AC46B12FB}) (Version: 7.75.80.95 - Apple Inc.)
RAIDXpert (HKLM-x32\...\InstallShield_{8B76B8E9-F773-4B75-A08C-120079EB765E}) (Version: 2.4.1540.26 - AMD)
RAIDXpert (x32 Version: 2.4.1540.26 - AMD) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6383 - Realtek Semiconductor Corp.)
Roxio Creator Business (HKLM-x32\...\{537BF16E-7412-448C-95D8-846E85A1D817}) (Version: 10.3 - Roxio)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{91140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUSR_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Sonic CinePlayer Decoder Pack (x32 Version: 4.3.0 - Sonic Solutions) Hidden
The Print Shop 2.0 Deluxe (HKLM-x32\...\{53E4CE64-629E-4590-AB43-1D8C85A6E621}) (Version: 2.0.1.60 - Encore)
The Print Shop 3.0 Fonts (HKLM-x32\...\{2C3060F6-F0DC-4F63-A70F-2070BE57EEDC}) (Version: 1.0 - Encore)
The Print Shop 3.0 Professional (HKLM-x32\...\{4B75C418-A7DF-4C11-B854-EB5EBFB07C88}) (Version: 3.0.5 - Encore)
Visual Studio C++ 10.0 Runtime (HKLM-x32\...\{4412F224-3849-4461-A3E9-DEEF8D252790}) (Version: 10.0.0 - TomTom International B.V.)
WD Drive Utilities (HKLM-x32\...\{E61CFDDA-40DD-4400-95CA-12819C50B5C2}) (Version: 1.1.0.51 - Western Digital Technologies, Inc.)
WD Quick View (HKLM-x32\...\{79966948-BECF-4CB1-A79F-E76C830A17D2}) (Version: 2.4.6.3 - Western Digital Technologies, Inc.)
WD Security (HKLM-x32\...\{0AC340BC-4A62-4D1F-86DB-35C1C3CB66CF}) (Version: 1.1.1.3 - Western Digital Technologies, Inc.)
WD SmartWare (HKLM\...\{7AE43D6C-B3F1-448D-AD84-1CDC7AC6EBC7}) (Version: 2.4.6.3 - Western Digital Technologies, Inc.)
WD SmartWare Installer (HKLM-x32\...\{1891b882-48f7-442d-98d0-c1ce533f25bd}) (Version: 2.4.6.3 - Western Digital Technologies, Inc.)
WinRAR 5.00 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.00.0 - win.rar GmbH)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

==================== Restore Points  =========================

16-12-2014 06:31:48 Windows Update
18-12-2014 06:47:55 Windows Update
21-12-2014 10:13:25 HPSF Restore Point
23-12-2014 07:12:58 Windows Update
26-12-2014 11:24:51 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-13 18:34 - 2009-06-10 13:00 - 00000824 ____N C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {67989BB2-81F2-41B6-824E-812C1C408257} - System32\Tasks\Norton Security Suite\Norton Error Processor => C:\Program Files (x86)\Norton Security Suite\Engine\21.6.0.32\SymErr.exe [2014-01-30] (Symantec Corporation)
Task: {8518AA6E-516E-4D56-B3E8-5057A4833D9D} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2014-05-12] (Hewlett-Packard Company)
Task: {A2B7725D-2B20-4340-B311-DFE15A913E2D} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Tuneup => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {A521E5A3-4365-4676-BE3D-A57240AC1147} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {A6808663-B793-4394-9B9D-F28D3699246C} - System32\Tasks\Norton WSC Integration => C:\Program Files (x86)\Norton Security Suite\Engine\21.6.0.32\WSCStub.exe [2014-09-20] (Symantec Corporation)
Task: {B5033323-DBFB-470E-9D0A-1C7421B7F435} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {B59B0E11-250E-477A-8E06-2A5CEC497A12} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {BE7EF749-5EFD-4D98-BC60-4F1E68A99950} - System32\Tasks\Norton Security Suite\Norton Error Analyzer => C:\Program Files (x86)\Norton Security Suite\Engine\21.6.0.32\SymErr.exe [2014-01-30] (Symantec Corporation)
Task: {E411044B-7B88-45A7-B381-034D845A0B3F} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-11-21] (Piriform Ltd)
Task: {EC805617-EAF4-4F07-B2BA-78AE5B13AED1} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {EFA0BB27-5486-4FB4-88AE-02759E7B1D9F} - System32\Tasks\HPCeeScheduleForHP6005 => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2011-07-15] (Hewlett-Packard)
Task: {F74F858D-401F-47C2-A532-2C7334BCCF36} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-12-11] (Adobe Systems Incorporated)
Task: {FC168BE7-2DFC-45C6-A40E-D3C10579FEB1} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HPSAObjUtilTask => C:\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\UtilTask.exe [2014-10-21] (Microsoft)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\HPCeeScheduleForHP6005.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe

==================== Loaded Modules (whitelisted) =============

2009-03-15 23:47 - 2009-03-15 23:47 - 00065536 _____ () C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpert.exe
2009-03-15 23:47 - 2009-03-15 23:47 - 00122880 _____ () C:\Windows\SysWOW64\WinMsgBalloonServer.exe
2009-03-15 23:47 - 2009-03-15 23:47 - 00139264 _____ () C:\Windows\SysWOW64\WinMsgBalloonClient.exe
2013-04-29 22:25 - 2013-04-29 22:25 - 00103424 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2013-06-18 14:49 - 2013-06-18 14:49 - 00016384 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2013-04-29 22:08 - 2013-04-29 22:08 - 00369152 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2014-01-20 13:17 - 2014-01-20 13:17 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-10-11 12:05 - 2014-10-11 12:05 - 01044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2009-06-19 08:21 - 2009-06-19 08:21 - 01249280 _____ () C:\Program Files (x86)\Hewlett-Packard\HP SkyRoom\ice32.dll
2009-06-19 08:21 - 2009-06-19 08:21 - 00159744 _____ () C:\Program Files (x86)\Hewlett-Packard\HP SkyRoom\iceutil32.dll
2009-06-19 08:21 - 2009-06-19 08:21 - 00065536 _____ () C:\Program Files (x86)\Hewlett-Packard\HP SkyRoom\bzip2.dll
2009-06-19 08:21 - 2009-06-19 08:21 - 00167936 _____ () C:\Program Files (x86)\Hewlett-Packard\HP SkyRoom\IceSSL32.dll
2009-10-16 11:10 - 2009-10-16 11:10 - 02121728 _____ () C:\Program Files (x86)\Common Files\LightScribe\QtCore4.dll
2009-10-16 11:10 - 2009-10-16 11:10 - 07745536 _____ () C:\Program Files (x86)\Common Files\LightScribe\QtGui4.dll
2009-10-16 11:10 - 2009-10-16 11:10 - 00135168 _____ () C:\Program Files (x86)\Common Files\LightScribe\plugins\imageformats\qjpeg4.dll
2014-10-03 04:04 - 2014-10-03 04:04 - 00026488 _____ () C:\Program Files (x86)\MyDrive Connect\DeviceDetection.dll
2014-10-03 04:04 - 2014-10-03 04:04 - 00087416 _____ () C:\Program Files (x86)\MyDrive Connect\TomTomSupporterBase.dll
2014-10-03 04:04 - 2014-10-03 04:04 - 00398712 _____ () C:\Program Files (x86)\MyDrive Connect\TomTomSupporterProxy.dll
2013-10-20 09:25 - 2009-03-12 14:45 - 00135168 ____N () C:\Program Files (x86)\Epson Software\Event Manager\Assistants\Scan Assistant\ScanEngine.dll
2013-10-20 09:25 - 2008-11-21 12:58 - 00057344 ____N () C:\Program Files (x86)\Epson Software\Event Manager\Assistants\Scan Assistant\Satwain.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\61153814.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\61153814.sys => ""="Driver"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)

==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^MailWasherPro.lnk => C:\Windows\pss\MailWasherPro.lnk.CommonStartup
MSCONFIG\startupreg: RtHDVCpl => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe

========================= Accounts: ==========================

Administrator (S-1-5-21-1612453646-372314872-2519819791-500 - Administrator - Disabled)
Guest (S-1-5-21-1612453646-372314872-2519819791-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1612453646-372314872-2519819791-1002 - Limited - Enabled)
HP6005 (S-1-5-21-1612453646-372314872-2519819791-1000 - Administrator - Enabled) => C:\Users\HP6005

==================== Faulty Device Manager Devices =============

Name: Standard PS/2 Keyboard
Description: Standard PS/2 Keyboard
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standard keyboards)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: PS/2 Compatible Mouse
Description: PS/2 Compatible Mouse
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

==================== Event log errors: =========================

Application errors:
==================

System errors:
=============
Error: (12/29/2014 06:48:30 PM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: The following fatal alert was received: 20.

Error: (12/29/2014 06:34:10 PM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: The Group Policy Client service did not shut down properly after receiving a preshutdown control.

Microsoft Office Sessions:
=========================

==================== Memory info ===========================

Processor: AMD Phenom™ II X3 B75 Processor
Percentage of memory in use: 29%
Total physical RAM: 7679.39 MB
Available physical RAM: 5425.88 MB
Total Pagefile: 15356.96 MB
Available Pagefile: 12599.41 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:224.02 GB) (Free:118.98 GB) NTFS
Drive d: (HP_RECOVERY) (Fixed) (Total:6.86 GB) (Free:0.83 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 232.9 GB) (Disk ID: 57FF1229)
Partition 1: (Active) - (Size=2 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=224 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=6.9 GB) - (Type=07 NTFS)

==================== End Of Log ============================


  • 0

#8
Naathim

Naathim

    GeekU Minion

  • Expert
  • 4,568 posts
Happy New Year :)
 

I should also let you know as mentioned in my initial post that I previously ran rougekiller which found a registry key identified as the Poweliks virus.  It cleaned it, but the problem then came back.  I then ran ESETPoweliksCleaner which found the same key but also another different key associated with Poweliks and it cleaned both...so far I don't see any weird processes and haven't received any powershell error popups, but I'm still not sure that was the cause of my issues...maybe just a part.  I will refrain from running any other utilities unless directed by you for this case.

 
That's the best idea. I'll do my best to ensure you're clean.

More over, you have thrown dozens of unnecessary tools that shouldn't be used unsupervised. Bare this in mind please. If you don;t know what (and how) these tools work, you take a great risk. They make mistakes from time to time, that's why we here ask always for logs first to ensure what should be deleted.


Since Poweliks was here, I need to post this one for you:



warning.gif Backdoor warning!

Unfortunately your machine seems to be heavy compromised by a Backdoor Trojan. This type of infection allows hackers to remotely control your computer, steal critical system information and download and execute files. My advice for this moment:
  • Disconnect this machine from the internet.
  • Change your online passwords from a well-known clean computer (not this one!).
  • It would be also wise to inform financial institutions about your situation - see here.
Many experts believe that the best action should be reformat and reinstall, but I think that we can still be able to clean this one and return it to its normal funcionality (with no security guarantee afterwards, as this is a very severe type of infection).
  • If you plan to rather reinstall your system, let me know if I could provide any help during that procedure.
  • If you wish to omit the reinstallation, just please proceed with the next steps directed.
I believe that we can kill this nasty bad guy :thumbsup:


FRST.gif Fix with Farbar Recovery Scan Tool

icon_exclaim.gif This fix was created for this user for use on that particular machine. icon_exclaim.gif
icon_exclaim.gif Running it on another one may cause damage and render the system unstable. icon_exclaim.gif


Press the WindowsKey.png + R on your keyboard at the same time. Type Notepad and click OK.
  • Copy the entire content of the codebox below and paste into the Notepad document:
    start
    cmd: type C:\Users\HP6005\Desktop\ESETPoweliksCleaner.exe_20141229.192049.7340.log
    cmd: type C:\Users\HP6005\Desktop\FixPoweliks64.log
    cmd: type C:\Users\HP6005\Desktop\JRT.txt
    cmd: type C:\Users\HP6005\Desktop\Rkill.txt
    cmd: type C:\Users\HP6005\Desktop\RKreport_SCN_12282014_170941.log
    cmd: type C:\Users\HP6005\Desktop\RKreport_DEL_12282014_171210.log
    end
  • Click File, Save As and type fixlist.txt as the File Name.
Both files, FRST and fixlist.txt have to be in the same location or the fix will not work!
  • Right-click on FRST.gif icon and select RunAsAdmin.jpg Run as Administrator to start the tool.
    > XP users click run after receipt of Windows Security Warning - Open File.
    > 8 users will be prompted about Windows SmartScreen protection - click More information and Run.
  • Press the Fix button just once and wait.
  • If for some reason the tool needs a restart, please make sure you let the system restart normally. After that let the tool complete its run.
  • When finished FRST will generate a log on the Desktop, called Fixlog.txt.
Please include it in your reply.


Happy New Year :)
  • 0

#9
zfastss

zfastss

    Member

  • Topic Starter
  • Member
  • PipPip
  • 33 posts

Log as requested is below (post was too long so I had to break it up into 2 replies):

 

Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 28-12-2014
Ran by HP6005 at 2014-12-31 16:44:19 Run:1
Running from C:\Users\HP6005\Desktop
Loaded Profile: HP6005 (Available profiles: HP6005)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
start
cmd: type C:\Users\HP6005\Desktop\ESETPoweliksCleaner.exe_20141229.192049.7340.log
cmd: type C:\Users\HP6005\Desktop\FixPoweliks64.log
cmd: type C:\Users\HP6005\Desktop\JRT.txt
cmd: type C:\Users\HP6005\Desktop\Rkill.txt
cmd: type C:\Users\HP6005\Desktop\RKreport_SCN_12282014_170941.log
cmd: type C:\Users\HP6005\Desktop\RKreport_DEL_12282014_171210.log
end
*****************

=========  type C:\Users\HP6005\Desktop\ESETPoweliksCleaner.exe_20141229.192049.7340.log =========

[2014.12.29 19:20:49.335] - Begin
[2014.12.29 19:20:49.335] -
[2014.12.29 19:20:49.335] -     ....................................
[2014.12.29 19:20:49.335] -   ..::::::::::::::::::....................
[2014.12.29 19:20:49.335] -   .::EEEEEE:::SSSSSS::..EEEEEE..TTTTTTTT..    Win32/Poweliks
[2014.12.29 19:20:49.351] -  .::EE::::EE:SS:::::::.EE....EE....TT......   Version: 1.0.0.1
[2014.12.29 19:20:49.351] -  .::EEEEEEEE::SSSSSS::.EEEEEEEE....TT......   Built: Oct 15 2014
[2014.12.29 19:20:49.351] -  .::EE:::::::::::::SS:.EE..........TT......
[2014.12.29 19:20:49.351] -   .::EEEEEE:::SSSSSS::..EEEEEE.....TT.....    Copyright © ESET, spol. s r.o.
[2014.12.29 19:20:49.351] -   ..::::::::::::::::::....................    1992-2013. All rights reserved.
[2014.12.29 19:20:49.351] -     ....................................
[2014.12.29 19:20:49.351] -
[2014.12.29 19:20:49.351] - --------------------------------------------------------------------------------
[2014.12.29 19:20:49.351] -
[2014.12.29 19:20:49.351] - INFO: OS: 6.1.7601 SP1
[2014.12.29 19:20:49.351] - INFO: Product Type: Workstation
[2014.12.29 19:20:49.351] - INFO: WoW64: True
[2014.12.29 19:20:49.351] - INFO: Machine guid: 3D5C135A-6DAC-4EC9-A3A8-EEE378E32E20.12.29 19:20:49.351] -
[2014.12.29 19:20:50.864] - INFO: Scanning for system infection...
[2014.12.29 19:20:50.864] - --------------------------------------------------------------------------------
[2014.12.29 19:20:50.864] -
[2014.12.29 19:20:50.864] - INFO: Processing [HKCU\Software\Microsoft\Windows\CurrentVersion\Run]...
[2014.12.29 19:20:50.864] - INFO: Processing [HKLM\Software\Microsoft\Windows\CurrentVersion\Run]...
[2014.12.29 19:20:50.864] - INFO: Processing [HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce]...
[2014.12.29 19:20:50.864] - INFO: Processing [HKLM\Software\Microsoft\Windows\CurrentVersion\RunOnce]...
[2014.12.29 19:20:50.864] - INFO: Processing classes...
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0000-0003-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0000-0004-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0000-0005-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0000-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0022-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0022-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0023-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0023-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0024-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0024-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0025-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0025-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0026-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0026-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0027-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0027-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0028-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0028-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0029-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0029-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0030-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0030-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0031-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0031-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0032-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0032-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0033-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0033-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0034-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0034-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0035-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0035-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0036-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0036-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0037-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0037-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0038-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0038-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0039-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0039-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0040-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0040-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0041-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0041-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0042-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0042-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0043-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0043-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0044-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0044-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0045-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0045-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0046-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0046-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0047-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0047-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0048-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0048-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0049-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0049-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0050-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0050-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0051-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0051-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0052-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0052-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0053-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0053-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0054-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0054-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0055-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0055-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0056-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0056-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0057-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0057-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0058-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0058-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0059-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0059-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0060-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0060-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0061-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0061-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0062-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0062-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0063-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0063-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0064-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0064-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0065-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0065-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0066-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0066-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0067-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0067-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0068-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0068-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0069-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0069-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0070-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0070-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0071-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0071-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0072-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0072-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0073-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0073-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0074-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0074-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0075-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0075-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0076-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0076-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0077-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0077-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0078-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0078-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0079-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0079-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0080-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0080-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0081-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0081-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0082-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0082-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0083-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0083-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0084-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0084-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0085-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0085-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.880] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0086-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0086-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0087-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0087-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0088-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0088-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0089-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0089-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0090-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0090-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0091-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0091-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0092-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0092-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0093-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0093-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0094-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0094-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0095-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0095-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0096-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0096-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0097-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0097-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0098-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0098-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0099-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0099-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-FFFF-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.895] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0066-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0066-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0066-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0067-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0067-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0067-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0069-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0069-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0069-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0071-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0071-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0071-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0072-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0072-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0072-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0073-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0073-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0073-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0074-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0074-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0074-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0075-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0075-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0075-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-FFFF-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.911] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0072-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0072-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0072-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0073-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0073-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0073-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0076-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0076-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0076-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0077-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0077-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0077-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0078-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0078-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0078-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0079-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0079-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0079-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0080-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0080-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0080-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0081-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0081-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0081-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0082-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0082-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0082-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0083-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0083-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0083-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0084-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0084-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0084-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0085-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0085-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0085-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-FFFF-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0055-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0055-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0055-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0056-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0056-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0056-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0057-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0057-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0057-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0058-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0058-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0058-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0059-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0059-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0059-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0060-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0060-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0060-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0061-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0061-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0061-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0062-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0062-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0062-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0063-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0063-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0063-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0064-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0064-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0064-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0065-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0065-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0065-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0066-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0066-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0066-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0067-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0067-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0067-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0068-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0068-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0068-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0069-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0069-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0069-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0070-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0070-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0070-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0071-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0071-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0071-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-FFFF-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0000-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0000-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0000-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0001-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0001-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0001-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0002-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0002-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0002-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0003-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0003-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0003-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0004-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0004-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0004-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0005-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0005-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0005-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0006-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0006-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0006-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0007-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0007-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0007-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0008-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0008-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0008-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0009-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0009-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0009-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0010-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0010-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0010-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0011-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0011-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0011-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0012-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0012-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0012-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0013-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0013-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0013-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0014-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0014-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0014-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0015-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0015-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0015-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0016-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0016-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0016-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0017-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0017-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0017-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0018-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0018-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0018-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0019-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0019-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0019-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0020-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0020-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0020-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0021-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0021-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0021-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0022-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0022-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0022-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0023-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0023-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0023-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0024-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0024-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0024-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0025-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0025-ABCDEFFEDCBB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0025-ABCDEFFEDCBC}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-FFFF-ABCDEFFEDCBA}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{E19F9331-3110-11D4-991C-005004D3B3DB}]
[2014.12.29 19:20:50.926] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}]
[2014.12.29 19:20:50.926] - WARNING: Found suspicous classid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}]
[2014.12.29 19:20:50.926] - INFO: Processing [HKLM\SOFTWARE\Classes\CLSID\{73E709EA-5D93-4B2E-BBB0-99B7938DA9E4}\LocalServer32]...
[2014.12.29 19:20:50.942] - INFO: Processing value [] = [%systemroot%\sysWOW64\wbem\wmiprvse.exe]
[2014.12.29 19:20:50.942] - INFO: Processing value [] = [%systemroot%\system32\wbem\wmiprvse.exe]
[2014.12.29 19:20:50.942] - INFO: Processing invalid values in [HKLM\SOFTWARE\Classes\CLSID\{73E709EA-5D93-4B2E-BBB0-99B7938DA9E4}\LocalServer32]...
[2014.12.29 19:20:50.942] - INFO: Processing value [] = [%systemroot%\sysWOW64\wbem\wmiprvse.exe]
[2014.12.29 19:20:50.942] - INFO: Processing value [ServerExecutable] = [%systemroot%\sysWOW64\wbem\wmiprvse.exe]
[2014.12.29 19:20:50.942] - INFO: Processing value [] = [%systemroot%\system32\wbem\wmiprvse.exe]
[2014.12.29 19:20:50.942] - INFO: Processing value [ServerExecutable] = [%systemroot%\system32\wbem\wmiprvse.exe]
[2014.12.29 19:20:50.942] - INFO: Processing invalid subkeys in [HKLM\SOFTWARE\Classes\CLSID\{73E709EA-5D93-4B2E-BBB0-99B7938DA9E4}\LocalServer32]...
[2014.12.29 19:20:50.942] - INFO: Processing [HKLM\SOFTWARE\Classes\CLSID\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}]...
[2014.12.29 19:20:50.942] - INFO: Processing subkey [\Registry\Machine\SOFTWARE\Classes\CLSID\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\InprocServer32]
[2014.12.29 19:20:50.942] - INFO: Processing subkey [\Registry\Machine\SOFTWARE\Classes\CLSID\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\InprocServer32]
[2014.12.29 19:20:50.942] - INFO: Win32/Poweliks found
[2014.12.29 19:20:59.647] - INFO: Processing [HKCU\Software\Microsoft\Windows\CurrentVersion\Run]...
[2014.12.29 19:20:59.647] - INFO: Processing [HKLM\Software\Microsoft\Windows\CurrentVersion\Run]...
[2014.12.29 19:20:59.647] - INFO: Processing [HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce]...
[2014.12.29 19:20:59.647] - INFO: Processing [HKLM\Software\Microsoft\Windows\CurrentVersion\RunOnce]...
[2014.12.29 19:20:59.647] - INFO: Processing classes...
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0000-0003-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0000-0004-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0000-0005-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0000-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0001-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0002-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0003-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0004-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0005-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0006-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBA}]
 


  • 0

#10
zfastss

zfastss

    Member

  • Topic Starter
  • Member
  • PipPip
  • 33 posts

[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0008-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0009-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0010-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0011-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0012-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0013-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0014-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0015-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0017-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0018-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0019-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0020-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0022-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0022-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0023-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0023-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0024-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0024-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0025-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0025-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0026-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0026-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0027-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0027-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0028-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0028-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0029-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0029-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0030-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0030-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0031-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0031-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0032-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0032-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0033-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0033-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0034-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0034-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0035-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0035-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0036-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0036-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0037-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0037-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0038-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0038-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0039-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0039-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0040-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0040-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0041-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.662] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0041-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0042-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0042-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0043-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0043-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0044-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0044-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0045-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0045-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0046-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0046-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0047-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0047-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0048-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0048-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0049-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0049-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0050-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0050-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0051-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0051-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0052-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0052-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0053-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0053-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0054-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0054-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0055-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0055-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0056-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0056-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0057-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0057-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0058-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0058-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0059-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0059-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0060-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0060-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0061-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0061-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0062-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0062-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0063-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0063-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0064-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0064-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0065-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0065-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0066-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0066-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0067-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0067-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0068-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0068-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0069-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0069-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0070-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0070-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0071-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0071-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0072-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0072-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0073-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0073-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0074-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0074-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0075-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0075-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0076-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0076-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0077-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0077-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0078-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0078-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0079-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0079-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0080-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0080-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0081-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0081-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0082-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0082-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0083-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0083-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0084-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0084-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0085-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0085-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0086-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0086-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0087-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0087-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0088-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0088-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0089-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0089-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0090-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0090-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0091-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0091-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0092-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0092-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0093-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0093-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.678] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0094-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0094-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0095-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0095-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0096-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0096-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0097-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0097-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0098-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0098-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0099-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0001-0099-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0000-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0001-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0002-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0003-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0000-0004-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0000-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0001-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0002-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0003-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0005-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0006-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0001-0007-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0000-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0001-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0002-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0003-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0004-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0005-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0006-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0007-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0008-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0009-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0010-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0011-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0012-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0013-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0014-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0015-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0016-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0017-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0018-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0019-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0020-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0021-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0022-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0023-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0024-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0025-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0026-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0027-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0028-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0029-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0030-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0031-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0032-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0033-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0034-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0035-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0036-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0037-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0039-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0040-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0042-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-0043-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0014-0002-FFFF-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0000-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0001-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0002-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0003-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0005-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0007-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0008-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0009-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0010-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0011-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0012-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0013-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0015-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0016-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0017-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0018-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0020-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0021-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0022-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0023-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0024-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0026-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0027-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0029-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0030-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0031-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0032-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0033-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0034-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0035-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0036-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0037-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0038-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0039-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0040-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0041-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0042-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0043-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0044-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0045-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0046-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0047-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0048-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0049-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0050-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0051-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0052-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0053-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0055-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0056-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.694] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0057-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0059-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0060-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0061-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0062-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0063-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0064-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0065-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0066-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0066-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0066-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0067-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0067-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0067-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0069-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0069-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0069-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0070-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0071-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0071-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0071-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0072-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0072-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0072-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0073-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0073-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0073-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0074-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0074-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0074-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0075-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0075-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-0075-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0015-0000-FFFF-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0004-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0008-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0009-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0025-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0026-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0027-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0028-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0029-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0030-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0031-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0032-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0034-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0036-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0039-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0040-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0041-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0042-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0043-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0044-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0047-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0048-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0049-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0050-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0051-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0052-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0053-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0054-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0055-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0056-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0057-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0058-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0059-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0060-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0061-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0062-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0063-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0064-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0065-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0066-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0067-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0068-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0069-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0070-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0071-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0072-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0072-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0072-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0073-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0073-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0073-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0074-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0075-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0076-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0076-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0076-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0077-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0077-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0077-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0078-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0078-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0078-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0079-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0079-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0079-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0080-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0080-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0080-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0081-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.709] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0081-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0081-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0082-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0082-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0082-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0083-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0083-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0083-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0084-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0084-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0084-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0085-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0085-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0085-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-FFFF-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0001-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0002-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0003-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0004-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0005-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0006-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0007-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0008-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0009-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0010-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0011-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0012-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0013-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0014-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0015-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0016-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0017-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0018-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0019-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0020-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0021-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0022-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0023-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0024-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0025-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0026-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0027-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0028-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0029-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0030-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0033-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0034-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0035-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0036-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0037-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0038-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0039-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0040-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0041-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0042-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0043-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0044-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0046-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0047-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0048-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0049-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0050-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0051-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0052-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0054-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0055-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0055-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0055-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0056-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0056-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0056-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0057-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0057-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0057-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0058-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0058-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0058-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0059-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0059-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0059-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0060-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0060-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0060-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0061-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0061-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0061-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0062-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0062-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0062-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0063-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0063-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0063-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0064-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0064-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0064-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0065-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0065-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0065-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0066-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0066-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0066-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0067-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0067-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0067-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0068-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0068-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0068-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0069-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0069-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0069-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0070-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0070-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0070-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0071-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0071-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-0071-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0017-0000-FFFF-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0000-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0000-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0000-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0001-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0001-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0001-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0002-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0002-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0002-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0003-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0003-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0003-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0004-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0004-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0004-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0005-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0005-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0005-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0006-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0006-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0006-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0007-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0007-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0007-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0008-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0008-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0008-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0009-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0009-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0009-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0010-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0010-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0010-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0011-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0011-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0011-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0012-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0012-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0012-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0013-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0013-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0013-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0014-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0014-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0014-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0015-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0015-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0015-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0016-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0016-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0016-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0017-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0017-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0017-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0018-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0018-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0018-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0019-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0019-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0019-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0020-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0020-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0020-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0021-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0021-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0021-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0022-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0022-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0022-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0023-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0023-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0023-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.725] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0024-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.740] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0024-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.740] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0024-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.740] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0025-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.740] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0025-ABCDEFFEDCBB}]
[2014.12.29 19:20:59.740] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-0025-ABCDEFFEDCBC}]
[2014.12.29 19:20:59.740] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{CAFEEFAC-0018-0000-FFFF-ABCDEFFEDCBA}]
[2014.12.29 19:20:59.740] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{E19F9331-3110-11D4-991C-005004D3B3DB}]
[2014.12.29 19:20:59.740] - INFO: Processing clsid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}]
[2014.12.29 19:20:59.740] - INFO: Deleted classid [\Registry\User\S-1-5-21-1612453646-372314872-2519819791-1000\SOFTWARE\Classes\CLSID\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}]
[2014.12.29 19:20:59.740] - INFO: Processing [HKLM\SOFTWARE\Classes\CLSID\{73E709EA-5D93-4B2E-BBB0-99B7938DA9E4}\LocalServer32]...
[2014.12.29 19:20:59.740] - INFO: Processing value [] = [%systemroot%\sysWOW64\wbem\wmiprvse.exe]
[2014.12.29 19:20:59.740] - INFO: Processing value [] = [%systemroot%\system32\wbem\wmiprvse.exe]
[2014.12.29 19:20:59.740] - INFO: Processing invalid values in [HKLM\SOFTWARE\Classes\CLSID\{73E709EA-5D93-4B2E-BBB0-99B7938DA9E4}\LocalServer32]...
[2014.12.29 19:20:59.740] - INFO: Processing value [] = [%systemroot%\sysWOW64\wbem\wmiprvse.exe]
[2014.12.29 19:20:59.740] - INFO: Processing value [ServerExecutable] = [%systemroot%\sysWOW64\wbem\wmiprvse.exe]
[2014.12.29 19:20:59.740] - INFO: Processing value [] = [%systemroot%\system32\wbem\wmiprvse.exe]
[2014.12.29 19:20:59.740] - INFO: Processing value [ServerExecutable] = [%systemroot%\system32\wbem\wmiprvse.exe]
[2014.12.29 19:20:59.740] - INFO: Processing invalid subkeys in [HKLM\SOFTWARE\Classes\CLSID\{73E709EA-5D93-4B2E-BBB0-99B7938DA9E4}\LocalServer32]...
[2014.12.29 19:20:59.740] - INFO: Processing [HKLM\SOFTWARE\Classes\CLSID\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}]...
[2014.12.29 19:20:59.740] - INFO: Processing subkey [\Registry\Machine\SOFTWARE\Classes\CLSID\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\InprocServer32]
[2014.12.29 19:20:59.740] - INFO: Processing subkey [\Registry\Machine\SOFTWARE\Classes\CLSID\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\InprocServer32]
[2014.12.29 19:20:59.740] - INFO: Cleaning status: 0
[2014.12.29 19:21:07.291] - End

========= End of CMD: =========

=========  type C:\Users\HP6005\Desktop\FixPoweliks64.log =========

Trojan.Poweliks has not been found on the system

========= End of CMD: =========

=========  type C:\Users\HP6005\Desktop\JRT.txt =========

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.1 (12.28.2014:1)
OS: Windows 7 Professional x64
Ran by HP6005 on Mon 12/29/2014 at 17:41:42.18
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

 

~~~ Services

 

~~~ Registry Values

 

~~~ Registry Keys

 

~~~ Files

 

~~~ Folders

 

~~~ Event Viewer Logs were cleared

 

 

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on Mon 12/29/2014 at 17:44:27.21
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

========= End of CMD: =========

=========  type C:\Users\HP6005\Desktop\Rkill.txt =========

Rkill 2.6.9 by Lawrence Abrams (Grinler)
http://www.bleepingcomputer.com/
Copyright 2008-2014 BleepingComputer.com
More Information about Rkill can be found at this link:
 http://www.bleepingc...opic308364.html

Program started at: 12/29/2014 05:45:49 PM in x64 mode. (Safe Mode)
Windows Version: Windows 7 Professional Service Pack 1

Checking for Windows services to stop:

 * No malware services found to stop.

Checking for processes to terminate:

 * No malware processes found to kill.

Checking Registry for malware related settings:

 * No issues found in the Registry.

Resetting .EXE, .COM, & .BAT associations in the Windows Registry.

Performing miscellaneous checks:

 * No issues found.

Checking Windows Service Integrity:

 * Base Filtering Engine (BFE) is not Running.
   Startup Type set to: Automatic

 * DHCP Client (Dhcp) is not Running.
   Startup Type set to: Automatic

 * DNS Client (Dnscache) is not Running.
   Startup Type set to: Automatic

 * COM+ Event System (EventSystem) is not Running.
   Startup Type set to: Automatic

 * Windows Firewall (MpsSvc) is not Running.
   Startup Type set to: Automatic

 * Network Connections (Netman) is not Running.
   Startup Type set to: Manual

 * Network Store Interface Service (nsi) is not Running.
   Startup Type set to: Automatic

 * Security Center (wscsvc) is not Running.
   Startup Type set to: Automatic (Delayed Start)

 * Windows Update (wuauserv) is not Running.
   Startup Type set to: Automatic (Delayed Start)

 * Ancillary Function Driver for Winsock (AFD) is not Running.
   Startup Type set to: System

 * Windows Firewall Authorization Driver (mpsdrv) is not Running.
   Startup Type set to: Manual

 * NetBT (NetBT) is not Running.
   Startup Type set to: System

 * NSI proxy service driver. (nsiproxy) is not Running.
   Startup Type set to: System

 * NetIO Legacy TDI Support Driver (tdx) is not Running.
   Startup Type set to: System

Searching for Missing Digital Signatures:

 * No issues found.

Checking HOSTS File:

 * No issues found.

Program finished at: 12/29/2014 05:47:58 PM
Execution time: 0 hours(s), 2 minute(s), and 9 seconds(s)

========= End of CMD: =========

=========  type C:\Users\HP6005\Desktop\RKreport_SCN_12282014_170941.log =========

RogueKiller V10.1.1.0 (x64) [Dec 23 2014] by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Website : http://www.adlice.co...es/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : HP6005 [Administrator]
Mode : Scan -- Date : 12/28/2014  17:09:41

¤¤¤ Processes : 5 ¤¤¤
[Tr.Poweliks] dllhost.exe -- C:\Windows\syswow64\dllhost.exe[7] -> Killed [TermProc]
[Tr.Poweliks] dllhost.exe -- C:\Windows\syswow64\dllhost.exe[7] -> Killed [TermProc]
[Proc.Svchost] svchost.exe -- C:\Windows\syswow64\svchost.exe[7] -> Killed [TermThr]
[Proc.Svchost] svchost.exe -- C:\Windows\syswow64\svchost.exe[7] -> Killed [TermThr]
[Proc.Svchost] svchost.exe -- C:\Windows\syswow64\svchost.exe[7] -> Killed [TermThr]

¤¤¤ Registry : 7 ¤¤¤
[PUM.StartMenu] (X64) HKEY_USERS\S-1-5-21-1612453646-372314872-2519819791-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced | Start_ShowMyGames : 0  -> Found
[PUM.StartMenu] (X86) HKEY_USERS\S-1-5-21-1612453646-372314872-2519819791-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced | Start_ShowMyGames : 0  -> Found
[PUM.DesktopIcons] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 1  -> Found
[PUM.DesktopIcons] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {59031a47-3f72-44a7-89c5-5595fe6b30ee} : 1  -> Found
[PUM.DesktopIcons] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 1  -> Found
[PUM.DesktopIcons] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {59031a47-3f72-44a7-89c5-5595fe6b30ee} : 1  -> Found
[Tr.Poweliks] (X64) HKEY_USERS\S-1-5-21-1612453646-372314872-2519819791-1000\Software\classes\CLSID\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\LocalServer32 -> Found

¤¤¤ Tasks : 0 ¤¤¤

¤¤¤ Files : 0 ¤¤¤

¤¤¤ Hosts File : 0 ¤¤¤

¤¤¤ Antirootkit : 6 (Driver: Loaded) ¤¤¤
[IAT:Inl] (iexplore.exe) WININET.dll - HttpOpenRequestW : C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll @ 0x5edc611a (jmp 0xffffffffe935d9ba)
[IAT:Inl] (iexplore.exe) WININET.dll - HttpOpenRequestA : C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll @ 0x5edc5fb6 (jmp 0xffffffffe930d876)
[IAT:Inl] (iexplore.exe) WININET.dll - HttpOpenRequestW : C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll @ 0x5edc611a (jmp 0xffffffffe935d9ba)
[IAT:Inl] (iexplore.exe) WININET.dll - HttpOpenRequestA : C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll @ 0x5edc5fb6 (jmp 0xffffffffe930d876)
[IAT:Inl] (iexplore.exe) WININET.dll - HttpOpenRequestW : C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll @ 0x5edc611a (jmp 0xffffffffe935d9ba)
[IAT:Inl] (iexplore.exe) WININET.dll - HttpOpenRequestA : C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll @ 0x5edc5fb6 (jmp 0xffffffffe930d876)

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ MBR Check : ¤¤¤
+++++ PhysicalDrive0:  +++++
--- User ---
[MBR] dad7e69e854ef7b43e44957a91d8a778
[BSP] b229bd6b93348429ccd043da63200e98 : Windows Vista/7/8 MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x7) [VISIBLE] Offset (sectors): 2048 | Size: 2047 MB
1 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 4194304 | Size: 229392 MB
2 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 473989120 | Size: 7025 MB
User = LL1 ... OK
User = LL2 ... OK

========= End of CMD: =========

=========  type C:\Users\HP6005\Desktop\RKreport_DEL_12282014_171210.log =========

RogueKiller V10.1.1.0 (x64) [Dec 23 2014] by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Website : http://www.adlice.co...es/roguekiller/
Blog : http://www.adlice.com

Operating System : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Started in : Normal mode
User : HP6005 [Administrator]
Mode : Delete -- Date : 12/28/2014  17:12:10

¤¤¤ Processes : 5 ¤¤¤
[Tr.Poweliks] dllhost.exe -- C:\Windows\syswow64\dllhost.exe[7] -> Killed [TermProc]
[Tr.Poweliks] dllhost.exe -- C:\Windows\syswow64\dllhost.exe[7] -> Killed [TermProc]
[Proc.Svchost] svchost.exe -- C:\Windows\syswow64\svchost.exe[7] -> Killed [TermThr]
[Proc.Svchost] svchost.exe -- C:\Windows\syswow64\svchost.exe[7] -> Killed [TermThr]
[Proc.Svchost] svchost.exe -- C:\Windows\syswow64\svchost.exe[7] -> Killed [TermThr]

¤¤¤ Registry : 7 ¤¤¤
[PUM.StartMenu] (X64) HKEY_USERS\S-1-5-21-1612453646-372314872-2519819791-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced | Start_ShowMyGames : 0  -> Not selected
[PUM.StartMenu] (X86) HKEY_USERS\S-1-5-21-1612453646-372314872-2519819791-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced | Start_ShowMyGames : 0  -> Not selected
[PUM.DesktopIcons] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 1  -> Not selected
[PUM.DesktopIcons] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {59031a47-3f72-44a7-89c5-5595fe6b30ee} : 1  -> Not selected
[PUM.DesktopIcons] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {20D04FE0-3AEA-1069-A2D8-08002B30309D} : 1  -> Not selected
[PUM.DesktopIcons] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel | {59031a47-3f72-44a7-89c5-5595fe6b30ee} : 1  -> Not selected
[Tr.Poweliks] (X64) HKEY_USERS\S-1-5-21-1612453646-372314872-2519819791-1000\Software\classes\CLSID\{AB8902B4-09CA-4bb6-B78D-A8F59079A8D5}\LocalServer32 -> Deleted

¤¤¤ Tasks : 0 ¤¤¤

¤¤¤ Files : 0 ¤¤¤

¤¤¤ Hosts File : 0 ¤¤¤

¤¤¤ Antirootkit : 6 (Driver: Loaded) ¤¤¤
[IAT:Inl] (iexplore.exe) WININET.dll - HttpOpenRequestW : C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll @ 0x5edc611a (jmp 0xffffffffe935d9ba)
[IAT:Inl] (iexplore.exe) WININET.dll - HttpOpenRequestA : C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll @ 0x5edc5fb6 (jmp 0xffffffffe930d876)
[IAT:Inl] (iexplore.exe) WININET.dll - HttpOpenRequestW : C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll @ 0x5edc611a (jmp 0xffffffffe935d9ba)
[IAT:Inl] (iexplore.exe) WININET.dll - HttpOpenRequestA : C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll @ 0x5edc5fb6 (jmp 0xffffffffe930d876)
[IAT:Inl] (iexplore.exe) WININET.dll - HttpOpenRequestW : C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll @ 0x5edc611a (jmp 0xffffffffe935d9ba)
[IAT:Inl] (iexplore.exe) WININET.dll - HttpOpenRequestA : C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BingExt.dll @ 0x5edc5fb6 (jmp 0xffffffffe930d876)

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ MBR Check : ¤¤¤
+++++ PhysicalDrive0:  +++++
--- User ---
[MBR] dad7e69e854ef7b43e44957a91d8a778
[BSP] b229bd6b93348429ccd043da63200e98 : Windows Vista/7/8 MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x7) [VISIBLE] Offset (sectors): 2048 | Size: 2047 MB
1 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 4194304 | Size: 229392 MB
2 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 473989120 | Size: 7025 MB
User = LL1 ... OK
User = LL2 ... OK

============================================
RKreport_SCN_12282014_170941.log
========= End of CMD: =========

==== End of Fixlog 16:44:20 ====


  • 0

Advertisements


#11
Naathim

Naathim

    GeekU Minion

  • Expert
  • 4,568 posts
Hi and sorry for the delay, had to take care about family issues.

I don't see anything here that needs taking care currently. Let's do some general scans in order to make sure that everything is ok.



51a46ae42d560-malwarebytes_anti_malware. Scan with Malwarebytes' Anti-Malware

Please download Malwarebytes Anti-Malware and save it to your desktop.
  • Install the progam and select update.
  • Once updated, click the Settings tab, in the left panel choose Detctions & protection and tick Scan for rootkits.
  • Click the Scan tab, choose Threat Scan is checked and click Scan Now.
  • If threats are detected, click the Apply Actions button. You will now be prompted to reboot. Click Yes.
  • Upon completion of the scan (or after the reboot), click the History tab.
  • Click Application Logs and double-click the Scan Log.
  • At the bottom click Export and choose Text file.
Save the file to your desktop and include its content in your next reply.


ESETOnline.png Scan with ESET Online Scanner

This step can only be done using Internet Explorer, Google Chrome or Mozilla Firefox.
Temporary disable your AntiVirus and AntiSpyware protection - instructions here.
Please visit ESET Online Scanner website.
Click there Run ESET Online Scanner.

If using Internet Explorer:
  • Accept the Terms of Use and click Start.
  • Allow the running of add-on.
If using Mozilla Firefox or Google Chrome:
  • Download esetsmartinstaller_enu.exe that you'll be given link to.
  • Double click esetsmartinstaller_enu.exe.
  • Allow the Terms of Use and click Start.
To perform the scan:
  • Make sure that Enable detecion of potentially unwanted applications is checked.
  • In the Advanced Settings dropdown menu:
    • Make sure that Remove found threats is unchecked.
    • Scan archives is checked.
    • Scan for potentially unsafe applications and Enable Anti-Stealth technology are checked.
    • Use custom proxy settings is unchecked.
  • Click Start
  • The program will begin to download it's virus database. The speed may vary depending on your Internet connection.
  • When completed, the program will begin to scan. This may take several hours. Please, be patient.
  • Do not do anything on your machine as it may interrupt the scan.
  • When the scan is done, click Finish.
  • A logfile will be created at C:\Program Files (x86)\ESET\ESET Online Scanner. Open it using Notepad.
Please include this logfile in your next reply.
Don't forget to re-enable previously switched-off protection software!
  • 0

#12
zfastss

zfastss

    Member

  • Topic Starter
  • Member
  • PipPip
  • 33 posts

The MB log is attached.  The eset scan ran, but I did not find a log file in the directory you noted (there was just an ocx file and the eset uninstaller).  Neither program found anything.

I did however get a popup from Norton the other day saying that it blocked a web attack.  This was after I cleaned out the poweliks files.  This is similar to the notifications I was receiving prior to removing poweliks.  I've attached the details of that notification as well.  It seems to only happen when I go to one of my favorite online newspaper's website (which does have a lot of pop-up and fly out advertisements).  Could the site itself be infected trying to inject something to my computer?  I've scanned the URL with various online scanners and they come back clean and it is a reputable newspaper site.

Since the MB and Eset scans and the Norton notification the other day, I haven't gotten any other notifications or strange processes running in task manager, but I also haven't gone back to that newspaper's website.

 

 

Category: Intrusion Prevention
Date & Time,Risk,Activity,Status,Recommended Action,IPS Alert Name,Default Action,Action Taken,Attacking Computer,Attacker URL,Destination Address,Source Address,Traffic Description
1/2/2015 2:20:55 PM,High,An intrusion attempt by 76.74.237.172 was blocked.,Blocked,No Action Required,Web Attack: Malicious Redirection 10,No Action Required,No Action Required,"76.74.237.172, 80",www.bracino.org/nPEnc3N2yTQWxs/1600726956-486649237,"192.168.1.116, 57385",76.74.237.172,"TCP, www-http"
Network traffic from <b>www.bracino.org/nPEnc3N2yTQWxs/1600726956-486649237</b> matches the signature of a known attack.  The attack was resulted from \DEVICE\HARDDISKVOLUME2\PROGRAM FILES (X86)\INTERNET EXPLORER\IEXPLORE.EXE.  To stop being notified for this type of traffic, in the <b>Actions</b> panel, click <b>Stop Notifying Me</b>.

 

 

 

Malwarebytes Anti-Malware
www.malwarebytes.org

Scan Date: 1/4/2015
Scan Time: 12:59:07 PM
Logfile: MBscanlog.txt
Administrator: Yes

Version: 2.00.4.1028
Malware Database: v2015.01.04.14
Rootkit Database: v2014.12.30.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: HP6005

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 346982
Time Elapsed: 14 min, 20 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Enabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 0
(No malicious items detected)

Files: 0
(No malicious items detected)

Physical Sectors: 0
(No malicious items detected)

(end)

 

 

Thanks again for your assistance.


  • 0

#13
Naathim

Naathim

    GeekU Minion

  • Expert
  • 4,568 posts
Hi :)

OK, let's deploy another one. Maybe it will catch something hidden.



panda-av.jpg Scan with Panda Cloud Cleaner

This type of scan often produces false positives. In any case do not remove on your own any of its findings! Removal will be made after the careful analysis of the scan results.

Please download Panda Cloud Cleaner and save the file to your desktop.
Temporary disable your AntiVirus and AntiSpyware protection - instructions here.
  • Install the scanner by right-click on panda-av.jpg icon and select RunAsAdmin.jpg Run as Administrator.
  • It should start itself automaticaly after the installation.
  • In the main console click Accept and Scan.
  • This scan won't take long, about several minutes (depending on your system specs). Let it run uninterrupted.
  • At the last stage you will see a couple of messages about veryfying & analyzing results. Wait patiently.
  • Upon completion you will see detections window. Enter one of them and click there View Report at the bottom right side.
  • A notepad window named PCloudCleaner.log will open. Save it to your desktop.
Please include the contents of that file in your next reply.
Don't forget to re-enable your switched-off protection software!
After that you may uninstall Panda Cloud Cleaner from your machine, if you wish to.
  • 0

#14
zfastss

zfastss

    Member

  • Topic Starter
  • Member
  • PipPip
  • 33 posts

Panda cloud scan log is below:

 

Unknown. FILE: C:\PROGRAM FILES\BROADCOM\MGMTAGENT\BRCMMGMTAGENT.EXE to be deleted.

Unknown. REGKEY: HKLM\SYSTEM\CurrentControlSet\Services\BrcmMgmtAgent. Key to be deleted.

Malware. FILE: C:\Users\HP6005\AppData\Roaming\MICROSOFT\Windows\Cookies\Low\YZDRZIE1.txt to be deleted.

Unknown. FILE: C:\PROGRAM FILES\ATI TECHNOLOGIES\ATI.ACE\FUEL\FUEL.SERVICE.EXE to be deleted.

Unknown. REGKEY: HKLM\SYSTEM\CurrentControlSet\Services\AMD FUEL Service. Key to be deleted.

Malware. FILE: C:\Users\HP6005\AppData\Roaming\MICROSOFT\Windows\Cookies\Low\SCV5QZ45.txt to be deleted.

Malware. FILE: C:\Users\HP6005\AppData\Roaming\MICROSOFT\Windows\Cookies\Low\FGSSIA1W.txt to be deleted.

Suspicious Policy. POLICY: HKCU\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\ADVANCED[HIDEFILEEXT] to be changed to: 0

Suspicious Policy. POLICY: HKCU\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\ADVANCED[HIDEFILEEXT] to be changed to: 0

Malware. REGKEY: HKCU\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\SYSTEM[DISABLEREGISTRYTOOLS]. Value: DISABLEREGISTRYTOOLS To be deleted.

Malware. REGKEY: HKCU\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\SYSTEM[DISABLETASKMGR]. Value: DISABLETASKMGR To be deleted.

 


  • 0

#15
Naathim

Naathim

    GeekU Minion

  • Expert
  • 4,568 posts
Hi :)

Today my dad leaves the hospital, so I should be better accessible from now on.


These logs look good. Could you tell me what issues exactly do you experience currently?
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP