Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

PC problems.

Virus malware pc

  • This topic is locked This topic is locked

#31
Ndavies19899

Ndavies19899

    Member

  • Topic Starter
  • Member
  • PipPip
  • 35 posts

here you go:

 

Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 25-07-2015
Ran by User (administrator) on MAINPC (25-07-2015 21:05:39)
Running from C:\Users\User\Desktop
Loaded Profiles: User (Available Profiles: User & Stephanie & Leo)
Platform: Microsoft Windows 7 Ultimate  Service Pack 1 (X86) Language: English (United States)
Internet Explorer Version 8 (Default browser not detected!)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo...very-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(Oracle Corporation) C:\Program Files\Common Files\Java\Java Update\jucheck.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe
(Oracle Corporation) C:\Program Files\Java\jre1.8.0_45\bin\javaws.exe

==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [BCSSync] => C:\Program Files\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [981688 2015-04-30] (Microsoft Corporation)
HKLM\...\Run: [SunJavaUpdateSched] => C:\Program Files\Common Files\Java\Java Update\jusched.exe [334896 2015-04-30] (Oracle Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-2276093219-456965671-1327668654-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.co.uk/
HKU\S-1-5-21-2276093219-456965671-1327668654-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/en-gb/?ocid=iehp
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{1715D1C0-65F9-496E-9F34-7F8B193499B3}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{B2EA4081-6C00-461A-A6D0-6D548863122A}: [DhcpNameServer] 192.168.0.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32_18_0_0_209.dll [2015-07-15] ()
FF Plugin: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-05-04] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-05-04] (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)

========================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 IEEtwCollectorService; C:\Windows\system32\IEEtwCollector.exe [108032 2014-03-01] (Microsoft Corporation) [File not signed]
S2 MBAMService; C:\Program Files\Malwarebytes Anti-Malware\mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [22216 2015-04-30] (Microsoft Corporation)
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [284504 2015-04-30] (Microsoft Corporation)
S3 ss_conn_service; C:\Program Files\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe [743688 2014-10-13] (DEVGURU Co., LTD.)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [680960 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [23256 2015-06-18] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [51928 2015-06-18] (Malwarebytes Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [245096 2015-03-04] (Microsoft Corporation)
S3 netr28u; C:\Windows\System32\DRIVERS\Dnetr28u.sys [750592 2009-08-06] (Ralink Technology Corp.)
S3 ssudserd; C:\Windows\System32\DRIVERS\ssudserd.sys [184192 2014-10-13] (DEVGURU Co., LTD.(www.devguru.co.kr))

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-25 21:05 - 2015-07-25 21:12 - 00086982 _____ C:\Users\User\Desktop\FRST.txt
2015-07-25 21:04 - 2015-07-25 21:05 - 00000000 ____D C:\Users\User\Desktop\FRST-OlderVersion
2015-07-25 01:22 - 2015-07-25 09:45 - 00098520 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-07-25 01:22 - 2015-07-25 01:22 - 00001060 _____ C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2015-07-25 01:22 - 2015-07-25 01:22 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2015-07-25 01:22 - 2015-07-25 01:22 - 00000000 ____D C:\Program Files\Malwarebytes Anti-Malware
2015-07-25 01:22 - 2015-06-18 08:41 - 00094936 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-07-25 01:22 - 2015-06-18 08:41 - 00051928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-07-25 01:22 - 2015-06-18 08:41 - 00023256 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-07-25 01:21 - 2015-07-25 01:22 - 24345872 _____ (Malwarebytes Corporation ) C:\Users\User\Desktop\mbam-setup-2.1.8.1057.exe
2015-07-25 00:57 - 2015-07-25 00:57 - 01798288 _____ (Malwarebytes Corporation) C:\Users\User\Desktop\JRT.exe
2015-07-25 00:10 - 2015-07-25 00:10 - 02248704 _____ C:\Users\User\Desktop\adwcleaner_4.208.exe
2015-07-24 21:07 - 2015-07-25 20:32 - 00026912 _____ C:\Windows\setupact.log
2015-07-24 21:07 - 2015-07-25 01:37 - 00001436 _____ C:\Windows\PFRO.log
2015-07-24 21:07 - 2015-07-24 21:07 - 00000000 _____ C:\Windows\setuperr.log
2015-07-24 20:32 - 2015-07-24 20:35 - 00000000 ____D C:\Program Files\Google
2015-07-24 20:31 - 2015-07-24 20:34 - 00000000 ____D C:\Users\User\AppData\Local\Deployment
2015-07-24 19:46 - 2015-07-15 03:55 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-07-24 19:46 - 2015-07-15 03:55 - 00034304 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-07-24 19:46 - 2015-07-15 03:55 - 00026624 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-07-24 19:46 - 2015-07-15 03:55 - 00010240 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-07-24 19:46 - 2015-07-15 02:52 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-07-24 18:29 - 2015-07-25 21:10 - 00000000 ____D C:\FRST
2015-07-24 18:28 - 2015-07-25 21:04 - 01650688 _____ (Farbar) C:\Users\User\Desktop\FRST.exe
2015-07-23 16:27 - 2015-07-23 16:28 - 00000000 ____D C:\d638f5b5a11e8d7611d48ad2a34fd0
2015-07-15 22:22 - 2015-07-24 19:54 - 00000000 ____D C:\Windows\Minidump
2015-07-15 18:10 - 2015-06-15 22:47 - 00101824 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2015-07-15 18:10 - 2015-06-15 22:43 - 02364416 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-07-15 18:10 - 2015-06-15 22:43 - 01805824 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-07-15 18:10 - 2015-06-15 22:43 - 00337408 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2015-07-15 18:10 - 2015-06-15 22:43 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2015-07-15 18:10 - 2015-06-15 22:42 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2015-07-15 18:10 - 2015-06-15 22:37 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2015-07-15 18:10 - 2015-04-29 19:07 - 11411456 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-07-15 18:10 - 2015-04-29 19:07 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-07-15 18:10 - 2015-04-29 19:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-07-15 18:10 - 2015-04-29 19:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-07-15 18:10 - 2015-04-29 19:05 - 12625408 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-07-15 18:10 - 2015-04-27 20:05 - 00179200 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-07-15 18:10 - 2015-04-27 20:04 - 01174528 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-07-15 18:10 - 2015-04-27 20:04 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-07-15 18:10 - 2015-04-27 20:04 - 00103936 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-07-15 18:09 - 2015-07-01 21:46 - 00137664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-07-15 18:09 - 2015-07-01 21:46 - 00067520 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-07-15 18:09 - 2015-07-01 21:30 - 01061376 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-07-15 18:09 - 2015-07-01 21:30 - 00655360 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-07-15 18:09 - 2015-07-01 21:30 - 00552960 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-07-15 18:09 - 2015-07-01 21:30 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-07-15 18:09 - 2015-07-01 21:30 - 00248832 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-07-15 18:09 - 2015-07-01 21:30 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-07-15 18:09 - 2015-07-01 21:30 - 00172032 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-07-15 18:09 - 2015-07-01 21:30 - 00100352 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-07-15 18:09 - 2015-07-01 21:30 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-07-15 18:09 - 2015-07-01 21:30 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-07-15 18:09 - 2015-07-01 21:30 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-07-15 18:09 - 2015-07-01 21:30 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-07-15 18:09 - 2015-07-01 21:30 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-07-15 18:09 - 2015-07-01 21:29 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-07-15 18:09 - 2015-07-01 21:29 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-07-15 18:09 - 2015-07-01 21:27 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-07-15 18:09 - 2015-07-01 21:26 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-07-15 18:09 - 2015-07-01 21:24 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-07-15 18:09 - 2015-07-01 20:18 - 00225792 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-07-15 18:09 - 2015-07-01 20:18 - 00124416 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-07-15 18:09 - 2015-07-01 20:18 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-07-15 18:09 - 2015-05-25 19:07 - 03989440 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2015-07-15 18:09 - 2015-05-25 19:07 - 03934144 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-07-15 18:09 - 2015-05-25 19:04 - 01307648 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-07-15 18:09 - 2015-05-25 19:01 - 00853504 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-07-15 18:09 - 2015-05-25 19:01 - 00641536 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-07-15 18:09 - 2015-05-25 19:01 - 00635392 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-07-15 18:09 - 2015-05-25 19:01 - 00400896 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-07-15 18:09 - 2015-05-25 19:01 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-07-15 18:09 - 2015-05-25 19:01 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-07-15 18:09 - 2015-05-25 19:01 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-07-15 18:09 - 2015-05-25 19:00 - 00364544 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-07-15 18:09 - 2015-05-25 19:00 - 00262656 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-07-15 18:09 - 2015-05-25 19:00 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-07-15 18:09 - 2015-05-25 19:00 - 00069632 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-07-15 18:09 - 2015-05-25 19:00 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-07-15 18:09 - 2015-05-25 19:00 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-07-15 18:09 - 2015-05-25 19:00 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-07-15 18:09 - 2015-05-25 18:55 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-07-15 18:09 - 2015-05-25 17:53 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-07-15 18:09 - 2015-04-11 04:07 - 00054656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stream.sys
2015-07-15 18:08 - 2015-07-09 18:44 - 00015808 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-07-15 18:08 - 2015-07-09 18:43 - 00587264 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-07-15 18:08 - 2015-07-09 18:42 - 00924160 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-07-15 18:08 - 2015-07-09 18:42 - 00628736 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-07-15 18:08 - 2015-07-09 18:42 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-07-15 18:08 - 2015-07-09 18:42 - 00202752 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-07-15 18:08 - 2015-07-09 18:42 - 00058880 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-07-15 18:08 - 2015-07-09 18:34 - 00932864 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-07-15 18:08 - 2015-07-04 18:48 - 01414656 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2015-07-15 18:08 - 2015-07-02 18:54 - 06034432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-07-15 18:08 - 2015-07-02 17:54 - 01638912 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-07-15 18:08 - 2015-06-25 09:46 - 02383872 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-07-15 18:08 - 2015-06-17 18:39 - 00305664 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-07-15 18:08 - 2015-06-15 22:43 - 11030528 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-07-15 18:08 - 2015-06-15 22:43 - 02088448 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-07-15 18:08 - 2015-06-15 22:43 - 01267712 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-07-15 18:08 - 2015-06-15 22:43 - 00981504 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-07-15 18:08 - 2015-06-15 22:43 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-07-15 18:08 - 2015-06-15 22:43 - 00627712 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-07-15 18:08 - 2015-06-15 22:43 - 00624640 _____ (Microsoft Corporation) C:\Windows\system32\mstime.dll
2015-07-15 18:08 - 2015-06-15 22:43 - 00428544 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-07-15 18:08 - 2015-06-15 22:43 - 00389120 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-07-15 18:08 - 2015-06-15 22:43 - 00345600 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-07-15 18:08 - 2015-06-15 22:43 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2015-07-15 18:08 - 2015-06-15 22:43 - 00216064 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-07-15 18:08 - 2015-06-15 22:43 - 00195072 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-07-15 18:08 - 2015-06-15 22:43 - 00186368 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2015-07-15 18:08 - 2015-06-15 22:43 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-07-15 18:08 - 2015-06-15 22:43 - 00153088 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2015-07-15 18:08 - 2015-06-15 22:43 - 00132096 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2015-07-15 18:08 - 2015-06-15 22:43 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-07-15 18:08 - 2015-06-15 22:43 - 00064512 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2015-07-15 18:08 - 2015-06-15 22:43 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-07-15 18:08 - 2015-06-15 22:43 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2015-07-15 18:08 - 2015-06-15 22:43 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\corpol.dll
2015-07-15 18:08 - 2015-06-15 22:42 - 01466368 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-07-15 18:08 - 2015-06-15 22:42 - 00142848 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-07-15 18:08 - 2015-06-15 22:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2015-07-15 18:08 - 2015-06-15 22:42 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2015-07-15 18:08 - 2015-06-15 22:06 - 00386560 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-07-15 18:08 - 2015-06-11 18:57 - 00919552 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-07-15 18:08 - 2015-06-11 18:15 - 00134656 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2015-07-15 18:08 - 2015-06-11 18:15 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpvideominiport.sys
2015-07-15 18:08 - 2015-06-03 21:17 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-07-15 18:08 - 2015-06-02 00:47 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\cewmdm.dll
2015-07-15 18:08 - 2015-05-09 04:14 - 00169984 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-07-15 18:08 - 2015-05-09 04:13 - 00868352 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-07-15 18:08 - 2015-05-09 04:13 - 00293376 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-07-15 18:08 - 2015-05-09 04:12 - 00271360 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-07-15 18:08 - 2015-05-09 04:08 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 04:08 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 04:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 04:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 04:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 04:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 04:08 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 04:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 04:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 04:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 04:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 04:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 04:08 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 04:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 04:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 04:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 04:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 04:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 04:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 04:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 04:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 04:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 04:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 04:08 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 02:59 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 02:59 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 02:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-07-15 18:08 - 2015-05-09 02:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-07-15 18:07 - 2015-07-09 18:43 - 02943488 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-07-15 18:07 - 2015-07-09 18:43 - 02057216 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-07-15 18:07 - 2015-07-09 18:43 - 00566784 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-07-15 18:07 - 2015-07-09 18:43 - 00173056 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-07-15 18:07 - 2015-07-09 18:43 - 00093184 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-07-15 18:07 - 2015-07-09 18:43 - 00073728 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-07-15 18:07 - 2015-07-09 18:43 - 00035840 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-07-15 18:07 - 2015-07-09 18:43 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-07-15 18:07 - 2015-07-09 18:42 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-07-15 18:07 - 2015-07-09 18:42 - 00034816 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-07-15 18:07 - 2015-07-09 18:42 - 00011776 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-07-15 17:58 - 2015-04-24 18:56 - 00530432 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2015-06-29 11:19 - 2015-06-29 11:19 - 00000000 ____D C:\Users\User\Documents\Sony
2015-06-29 11:17 - 2015-07-09 19:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2015-06-29 11:17 - 2015-06-29 11:17 - 00000000 ____D C:\ProgramData\Sony
2015-06-29 11:17 - 2015-06-29 11:17 - 00000000 ____D C:\Program Files\Sony
2015-06-26 17:31 - 2015-06-26 17:37 - 00000000 ____D C:\ProgramData\HitmanPro
2015-06-26 16:47 - 2015-06-26 16:47 - 00012221 _____ C:\ComboFix.txt
2015-06-26 16:30 - 2015-06-26 16:48 - 00000000 ____D C:\Qoobox

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-25 20:45 - 2009-07-14 05:34 - 00023632 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-25 20:45 - 2009-07-14 05:34 - 00023632 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-25 20:35 - 2014-10-18 13:22 - 01750950 _____ C:\Windows\WindowsUpdate.log
2015-07-25 20:32 - 2009-07-14 05:53 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-07-25 15:33 - 2014-04-15 16:48 - 00000830 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-07-25 00:52 - 2014-10-15 09:12 - 00000000 ____D C:\AdwCleaner
2015-07-24 21:04 - 2009-07-14 03:37 - 00000000 ___HD C:\Windows\system32\GroupPolicy
2015-07-24 19:52 - 2014-10-17 19:14 - 00000000 ____D C:\Windows\pss
2015-07-24 19:49 - 2009-07-14 05:33 - 00292120 _____ C:\Windows\system32\FNTCACHE.DAT
2015-07-24 17:51 - 2014-06-28 18:21 - 00000000 ____D C:\Users\User\Documents\BitLord
2015-07-24 17:40 - 2015-01-11 16:23 - 00000000 ____D C:\Program Files\InstallShield Installation Information
2015-07-24 17:38 - 2015-01-11 16:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung
2015-07-24 17:38 - 2014-02-19 20:35 - 00000000 ____D C:\Users\User\AppData\Roaming\Samsung
2015-07-24 17:38 - 2014-02-19 20:31 - 00000000 ____D C:\Program Files\Samsung
2015-07-15 20:10 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\rescache
2015-07-15 19:08 - 2010-11-20 22:01 - 00781782 _____ C:\Windows\system32\PerfStringBackup.INI
2015-07-15 18:59 - 2014-12-10 20:04 - 00000000 ____D C:\Windows\system32\appraiser
2015-07-15 18:59 - 2014-06-28 23:45 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-07-15 18:33 - 2014-02-19 16:38 - 00000000 ____D C:\Windows\system32\MRT
2015-07-15 18:22 - 2014-02-20 20:52 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-07-15 17:47 - 2014-02-19 18:41 - 00000000 ____D C:\Users\User\AppData\Local\Google
2015-07-15 17:46 - 2014-10-18 12:38 - 00001413 _____ C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-07-15 17:32 - 2014-04-15 16:47 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2015-07-15 17:32 - 2014-04-15 16:47 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2015-07-15 16:07 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\system32\wfp
2015-07-15 16:06 - 2015-05-04 21:06 - 00000000 ____D C:\Program Files\Microsoft Security Client
2015-07-15 16:06 - 2015-04-08 10:01 - 00000000 ___SD C:\Windows\system32\GWX
2015-07-15 16:06 - 2015-02-21 15:37 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-07-15 16:06 - 2015-02-21 15:36 - 00000000 ____D C:\Program Files\Java
2015-07-15 16:06 - 2014-10-18 12:06 - 00000000 ____D C:\Users\Stephanie
2015-07-15 16:06 - 2014-10-18 12:05 - 00000000 ____D C:\Users\Leo
2015-07-15 16:06 - 2014-03-08 23:37 - 00000000 ____D C:\Users\User\AppData\Roaming\vlc
2015-07-15 16:05 - 2015-05-04 21:47 - 00000000 ____D C:\Program Files\Common Files\Java
2015-07-15 16:05 - 2009-07-14 03:37 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2015-07-15 16:04 - 2011-04-12 03:24 - 00000000 ___RD C:\Users\Public\Recorded TV
2015-07-15 16:03 - 2009-07-14 03:37 - 00000000 ____D C:\Windows\registration
2015-07-15 16:01 - 2015-02-21 15:36 - 00000000 ____D C:\ProgramData\Oracle
2015-07-15 16:01 - 2009-07-14 03:37 - 00000000 __RHD C:\Users\Default
2015-07-15 16:01 - 2009-07-14 03:37 - 00000000 ___RD C:\Users\Public
2015-07-15 16:00 - 2014-02-20 20:51 - 00000000 __RHD C:\MSOCache
2015-07-15 15:59 - 2014-10-18 20:52 - 00000000 ___HD C:\$WINDOWS.~Q
2015-07-05 11:11 - 2014-02-19 16:26 - 00246952 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-07-03 08:49 - 2014-10-19 18:15 - 127070192 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-06-26 16:48 - 2014-06-27 19:43 - 00000000 ____D C:\Users\TEMP.User-PC
2015-06-26 16:48 - 2014-03-28 20:45 - 00000000 ____D C:\Users\TEMP

==================== Files in the root of some directories =======

2014-06-28 18:24 - 2015-01-06 16:37 - 0000000 _____ () C:\Users\User\AppData\Roaming\bitlord_log.txt
2014-02-23 16:23 - 2014-02-23 16:23 - 0000067 _____ () C:\Users\User\AppData\Roaming\burnaware.ini
2015-01-06 16:37 - 2015-01-06 16:37 - 0000218 _____ () C:\Users\User\AppData\Local\recently-used.xbel
2015-05-04 20:49 - 2015-05-04 20:51 - 0000684 _____ () C:\Users\User\AppData\Local\Temp-log.txt

Some files in TEMP:
====================
C:\Users\User\AppData\Local\temp\Quarantine.exe
C:\Users\User\AppData\Local\temp\sqlite3.dll

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\explorer.exe => File is digitally signed
C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2015-07-15 20:02

==================== End of log ============================

 

 

Additional scan result of Farbar Recovery Scan Tool (x86) Version: 25-07-2015
Ran by User at 2015-07-25 21:13:40
Running from C:\Users\User\Desktop
Boot Mode: Normal
==========================================================

==================== Accounts: =============================

Administrator (S-1-5-21-2276093219-456965671-1327668654-500 - Administrator - Disabled)
Guest (S-1-5-21-2276093219-456965671-1327668654-501 - Limited - Enabled)
HomeGroupUser$ (S-1-5-21-2276093219-456965671-1327668654-1011 - Limited - Enabled)
Leo (S-1-5-21-2276093219-456965671-1327668654-1004 - Limited - Enabled) => C:\Users\Leo
Stephanie (S-1-5-21-2276093219-456965671-1327668654-1003 - Administrator - Enabled) => C:\Users\Stephanie
User (S-1-5-21-2276093219-456965671-1327668654-1000 - Administrator - Enabled) => C:\Users\User

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Microsoft Security Essentials (Enabled - Up to date) {B7ECF8CD-0188-6703-DBA4-AA65C6ACFB0A}
AS: Microsoft Security Essentials (Enabled - Up to date) {0C8D1929-27B2-688D-E114-9117BD2BB1B7}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 18 ActiveX (HKLM\...\Adobe Flash Player ActiveX) (Version: 18.0.0.209 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM\...\Adobe Flash Player NPAPI) (Version: 18.0.0.209 - Adobe Systems Incorporated)
AMD Catalyst Install Manager (HKLM\...\{7FEFA920-0095-A7D7-C394-096E1A5470C5}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 4.17 - Piriform)
Google Update Helper (Version: 1.3.25.11 - Google Inc.) Hidden
HydraVision (Version: 4.2.252.0 - Advanced Micro Devices, Inc.) Hidden
Intel® Graphics Media Accelerator Driver (HKLM\...\HDMI) (Version: 8.15.10.1930 - Intel Corporation)
Java 8 Update 45 (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
Malwarebytes Anti-Malware version 2.1.8.1057 (HKLM\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.8.204.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x86) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x86)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Word 2010 (HKLM\...\Office14.WORD) (Version: 14.0.7015.1000 - Microsoft Corporation)
MyFreeCodec (HKU\S-1-5-21-2276093219-456965671-1327668654-1000\...\MyFreeCodec) (Version:  - )
Samsung Kies (HKLM\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.3.14123.5 - Samsung Electronics Co., Ltd.)
Samsung Kies (Version: 2.6.3.14123.5 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.49.0 - SAMSUNG Electronics Co., Ltd.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM\...\{90140000-001B-0000-0000-0000000FF1CE}_Office14.WORD_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Visual Studio 2012 x86 Redistributables (HKLM\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
WinRAR 5.01 (32-bit) (HKLM\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

==================== Restore Points =========================

09-07-2015 19:14:13 Windows Update
15-07-2015 15:57:26 Restore Operation
15-07-2015 16:20:12 Installed AVG 2015
15-07-2015 16:21:14 Installed AVG 2015
15-07-2015 16:36:56 Windows Update
15-07-2015 18:11:09 Windows Update
23-07-2015 16:17:34 Windows Update
24-07-2015 17:32:26 Removed Smart Switch
24-07-2015 19:37:55 Removed AVG 2015
24-07-2015 19:44:17 Removed AVG 2015
24-07-2015 19:46:16 Windows Update
24-07-2015 21:04:29 Restore Point Created by FRST
25-07-2015 00:57:39 JRT Pre-Junkware Removal

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:04 - 2015-07-24 21:05 - 00000035 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {2FDE182F-477D-439F-A249-052189E63492} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2015-07-15] (Adobe Systems Incorporated)
Task: {5764530B-C680-45A9-A822-648BE5823FBE} - System32\Tasks\{41FCF536-082B-4085-86E8-9AD80C92D2BF} => pcalua.exe -a "C:\Program Files\LeapFrog\LeapFrog Connect\uninst.exe"
Task: {B3959D97-FE17-4E3D-A29E-4936755BDC39} - System32\Tasks\{AE593129-769B-407E-AFB3-59A64A20CD6A} => pcalua.exe -a C:\Users\Stephanie\Downloads\DCP-115C\SetupDCP115C\Eng\Setup.exe -d C:\Users\Stephanie\Downloads\DCP-115C\SetupDCP115C\Eng
Task: {CCB68BE1-37F0-47CD-83B8-CA2E40462F9C} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-08-21] (Piriform Ltd)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (Whitelisted) ==============

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" value will be restored.)

==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2276093219-456965671-1327668654-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\User\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: Audiosrv => 2
MSCONFIG\Services: bthserv => 3
MSCONFIG\Services: Fax => 3
MSCONFIG\Services: LeapFrog Connect Device Service => 2
MSCONFIG\startupfolder: C:^Users^User^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Clash of Clans.lnk => C:\Windows\pss\Clash of Clans.lnk.Startup
MSCONFIG\startupreg: KiesTrayAgent => C:\Program Files\Samsung\Kies\KiesTrayAgent.exe

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{D41FA292-B43F-4A35-8BF3-7FC25C1D2518}] => (Allow) C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe
FirewallRules: [{00ABEC87-9BF1-4A61-804C-63B1A46FFE91}] => (Allow) C:\Program Files\FrostWire 5\FrostWire.exe
FirewallRules: [{780CDEF2-AFD2-478C-88CB-1A5F74A2597D}] => (Allow) C:\Program Files\FrostWire 5\FrostWire.exe
FirewallRules: [TCP Query User{E6AB77FF-2A91-4F69-BC6C-558E4FDAD3B8}C:\users\user\documents\kaw botting\application files\kaw epic battle bot\kaw epic battle bot.exe] => (Block) C:\users\user\documents\kaw botting\application files\kaw epic battle bot\kaw epic battle bot.exe
FirewallRules: [UDP Query User{2BF32D68-91C8-4DAD-9C05-D53E32EB39C1}C:\users\user\documents\kaw botting\application files\kaw epic battle bot\kaw epic battle bot.exe] => (Block) C:\users\user\documents\kaw botting\application files\kaw epic battle bot\kaw epic battle bot.exe

==================== Faulty Device Manager Devices =============

==================== Event log errors: =========================

Application errors:
==================
Error: (07/25/2015 08:33:59 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2015 10:02:53 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: mbamresearch.exe, version: 1.1.0.0, time stamp: 0x5582e193
Faulting module name: mbamresearch.exe, version: 1.1.0.0, time stamp: 0x5582e193
Exception code: 0x40000015
Fault offset: 0x000e09de
Faulting process id: 0xe44
Faulting application start time: 0xmbamresearch.exe0
Faulting application path: mbamresearch.exe1
Faulting module path: mbamresearch.exe2
Report Id: mbamresearch.exe3

Error: (07/25/2015 09:45:48 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2015 01:17:56 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2015 12:55:37 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2015 12:51:55 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2015 12:39:00 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program taskmgr.exe version 6.1.7601.17514 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.

Process ID: f5d4

Start Time: 01d0c6693ecf9705

Termination Time: 47

Application Path: C:\Windows\system32\taskmgr.exe

Report Id: 1b9b7e97-325d-11e5-9909-00199961f5d5

Error: (07/25/2015 12:20:56 AM) (Source: SideBySide) (EventID: 59) (User: )
Description: Activation context generation failed for "1".Error in manifest or policy file "2" on line 3.
Invalid Xml syntax.

Error: (07/25/2015 12:09:44 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/24/2015 09:26:50 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program iexplore.exe version 8.0.7601.18896 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.

Process ID: cd4

Start Time: 01d0c64c8f2d2960

Termination Time: 8654

Application Path: C:\Program Files\Internet Explorer\iexplore.exe

Report Id: 31a43aa5-3241-11e5-909a-00199961f5d5

System errors:
=============
Error: (07/25/2015 01:37:57 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: The Windows Modules Installer service terminated with the following error:
%%16405

Error: (07/25/2015 01:37:32 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: The previous system shutdown at 1:36:02 AM on ‎7/‎25/‎2015 was unexpected.

Error: (07/25/2015 12:58:10 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Software Protection service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 120000 milliseconds: Restart the service.

Error: (07/25/2015 12:58:10 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Windows Media Player Network Sharing Service service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 30000 milliseconds: Restart the service.

Error: (07/25/2015 12:53:09 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The Windows Media Player Network Sharing Service service failed to start due to the following error:
%%3

Error: (07/25/2015 12:53:09 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: The Windows Search service failed to start due to the following error:
%%3

Error: (07/25/2015 12:52:39 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Windows Search service terminated unexpectedly.  It has done this 2 time(s).  The following corrective action will be taken in 30000 milliseconds: Restart the service.

Error: (07/25/2015 12:52:38 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Windows Media Player Network Sharing Service service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 30000 milliseconds: Restart the service.

Error: (07/25/2015 12:52:38 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Software Protection service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 120000 milliseconds: Restart the service.

Error: (07/25/2015 12:52:38 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: The Windows Search service terminated unexpectedly.  It has done this 1 time(s).  The following corrective action will be taken in 30000 milliseconds: Restart the service.

Microsoft Office:
=========================
Error: (07/25/2015 08:33:59 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2015 10:02:53 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: mbamresearch.exe1.1.0.05582e193mbamresearch.exe1.1.0.05582e19340000015000e09dee4401d0c6b6405095f9C:\Program Files\Malwarebytes Anti-Malware\mbamresearch.exeC:\Program Files\Malwarebytes Anti-Malware\mbamresearch.exeee5a9da7-32ab-11e5-a145-00199961f5d5

Error: (07/25/2015 09:45:48 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2015 01:17:56 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2015 12:55:37 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2015 12:51:55 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/25/2015 12:39:00 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: taskmgr.exe6.1.7601.17514f5d401d0c6693ecf970547C:\Windows\system32\taskmgr.exe1b9b7e97-325d-11e5-9909-00199961f5d5

Error: (07/25/2015 12:20:56 AM) (Source: SideBySide) (EventID: 59) (User: )
Description: C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe0

Error: (07/25/2015 12:09:44 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/24/2015 09:26:50 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: iexplore.exe8.0.7601.18896cd401d0c64c8f2d29608654C:\Program Files\Internet Explorer\iexplore.exe31a43aa5-3241-11e5-909a-00199961f5d5

==================== Memory info ===========================

Processor: Intel® Core™2 CPU 6300 @ 1.86GHz
Percentage of memory in use: 47%
Total physical RAM: 1919.61 MB
Available physical RAM: 1009.4 MB
Total Virtual: 6278.89 MB
Available Virtual: 5192.5 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:465.66 GB) (Free:399.72 GB) NTFS
Drive d: () (Fixed) (Total:139.03 GB) (Free:121.25 GB) NTFS
Drive e: (HP_RECOVERY) (Fixed) (Total:10 GB) (Free:9.92 GB) NTFS
Drive f: (2015-04-19 1407) (CDROM) (Total:0.55 GB) (Free:0 GB) UDF

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 6838DF0A)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=465.7 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 149.1 GB) (Disk ID: 9C879C87)
Partition 1: (Active) - (Size=139 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=10 GB) - (Type=07 NTFS)

==================== End of log ============================


  • 0

Advertisements


#32
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,093 posts
Minor left overs to address,

NOTICE: This script was written specifically for this user, for use on that particular machine. Running this on another machine may cause damage to your operating system

Open notepad (Start =>All Programs => Accessories => Notepad).
Copy/Paste the contents of the code box below into Notepad.

start
CloseProcesses:
CreateRestorePoint:
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
C:\Users\User\AppData\Local\temp\Quarantine.exe
C:\Users\User\AppData\Local\temp\sqlite3.dll
FirewallRules: [{00ABEC87-9BF1-4A61-804C-63B1A46FFE91}] => (Allow) C:\Program Files\FrostWire 5\FrostWire.exe
FirewallRules: [{780CDEF2-AFD2-478C-88CB-1A5F74A2597D}] => (Allow) C:\Program Files\FrostWire 5\FrostWire.exe
Emptytemp:
Click Format and ensure Wordwrap is unchecked.
Save as Fixlist.txt to your Desktop (Must be in this location)
Run FRST/FRST64 and press the Fix button just once and wait.
If the tool needed a restart please make sure you let the system to restart normally and let the tool completes its run after restart.
The tool will make a log on the Desktop (Fixlog.txt). Please post it to your reply.

Note: If the tool warns you about the version you're using being an outdated version please download and run the updated version.
  • 0

#33
Ndavies19899

Ndavies19899

    Member

  • Topic Starter
  • Member
  • PipPip
  • 35 posts

Fixlog:

 

Fix result of Farbar Recovery Scan Tool (x86) Version: 25-07-2015
Ran by User at 2015-07-25 21:44:52 Run:2
Running from C:\Users\User\Desktop
Loaded Profiles: User (Available Profiles: User & Stephanie & Leo)
Boot Mode: Normal

==============================================

fixlist content:
*****************
start
CloseProcesses:
CreateRestorePoint:
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
C:\Users\User\AppData\Local\temp\Quarantine.exe
C:\Users\User\AppData\Local\temp\sqlite3.dll
FirewallRules: [{00ABEC87-9BF1-4A61-804C-63B1A46FFE91}] => (Allow) C:\Program Files\FrostWire 5\FrostWire.exe
FirewallRules: [{780CDEF2-AFD2-478C-88CB-1A5F74A2597D}] => (Allow) C:\Program Files\FrostWire 5\FrostWire.exe
Emptytemp:
*****************

Processes closed successfully.
Restore point was successfully created.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value removed successfully.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value removed successfully.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value removed successfully.
"C:\Users\User\AppData\Local\temp\Quarantine.exe" => File/Folder not found.
"C:\Users\User\AppData\Local\temp\sqlite3.dll" => File/Folder not found.
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{00ABEC87-9BF1-4A61-804C-63B1A46FFE91} => value removed successfully.
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{780CDEF2-AFD2-478C-88CB-1A5F74A2597D} => value removed successfully.
EmptyTemp: => 65.2 MB temporary data Removed.

The system needed a reboot.

==== End of Fixlog 21:45:23 ====


  • 0

#34
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,093 posts
How is the computer now ?
  • 0

#35
Ndavies19899

Ndavies19899

    Member

  • Topic Starter
  • Member
  • PipPip
  • 35 posts
Completely unresponsive at the minute I think this may have something to do with the browser I'm using though? Ever since I started using IE its been laggy and slow, chrome has always been the fastest to be honest.
  • 0

#36
Ndavies19899

Ndavies19899

    Member

  • Topic Starter
  • Member
  • PipPip
  • 35 posts
I've left it alone since posting the fixlog, now a dialog box has come up with "The application was unable to start correctly (0xc000012d). Click OK to close the application. (On my phone atm).
  • 0

#37
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,093 posts
Hello,

A browser should not make a computer completely unresponsive though. Try using Chrome and let me know how things are.
  • 0

#38
Ndavies19899

Ndavies19899

    Member

  • Topic Starter
  • Member
  • PipPip
  • 35 posts
OK, I'll try to download it.
  • 0

#39
Ndavies19899

Ndavies19899

    Member

  • Topic Starter
  • Member
  • PipPip
  • 35 posts

Downloaded and closed IE, pc seems to be running faster and a lot smoother with no ads popping up. :D

 

Just gonna try a few different sites a minute.


Edited by Ndavies19899, 25 July 2015 - 03:16 PM.

  • 0

#40
Ndavies19899

Ndavies19899

    Member

  • Topic Starter
  • Member
  • PipPip
  • 35 posts

Yes, PC is running quite nicely. Is there a reason for IE slowing it down so much?

 

Whilst im here, I was just wondering if there is something i could do to optimize my PC with the amount of storage i have available? 

 

Also would like to know which programmes i need to keep to keep my PC protected :)


  • 0

Advertisements


#41
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,093 posts
Hello,

I usually reset browsers to default settings when I'm having issue with them.
https://support.micr...en-us/kb/923737

Also would like to know which programmes i need to keep to keep my PC protected
Just your Anti Virus should be enough, run Malwarebytes weekly and clear your temp files out often using this tool
http://www.geekstogo...er-by-oldtimer/
Download an keep it on your desktop.

Also,
You usually get infected because your security settings are too low.

Here are a number of recommendations that will help tighten them, and which will contribute to making you a less likely victim:

Safe Computing Practices please read Here

Thanks
Joe :)
  • 0

#42
Ndavies19899

Ndavies19899

    Member

  • Topic Starter
  • Member
  • PipPip
  • 35 posts
OK, thanks very much for all the help Joe, think I should have just done this in the first place and saved myself a lot of time and aggravation.

Will take a look at all the reccomendations tomorrow.

Thanks again
Nathan.
  • 0

#43
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,093 posts
I'd like you to remove all the tools an log files now


Download DelFix by Xplode and save it to your desktop.
  • Run the tool by right click on the 51a5ce45263de-delfix.png icon and Run as administrator option.
  • Make sure that these ones are checked:
    • Remove disinfection tools
    • Purge system restore
    • Reset system settings
  • Push Run.
  • The program will run for a few seconds and display a notepad report.
    Paste it for my review.

  • 0

#44
Ndavies19899

Ndavies19899

    Member

  • Topic Starter
  • Member
  • PipPip
  • 35 posts

Here we go:

 

 

# DelFix v1.010 - Logfile created 25/07/2015 at 22:54:51
# Updated 26/04/2015 by Xplode
# Username : User - MAINPC
# Operating System : Windows 7 Ultimate Service Pack 1 (32 bits)
 
~ Removing disinfection tools ...
 
Deleted : C:\Qoobox
Deleted : C:\FRST
Deleted : C:\AdwCleaner
Deleted : C:\Users\User\Desktop\FRST-OlderVersion
Deleted : C:\ComboFix.txt
Deleted : C:\Users\User\Desktop\Addition.txt
Deleted : C:\Users\User\Desktop\adwcleaner_4.208.exe
Deleted : C:\Users\User\Desktop\Fixlog.txt
Deleted : C:\Users\User\Desktop\FRST.exe
Deleted : C:\Users\User\Desktop\FRST.txt
Deleted : C:\Users\User\Desktop\JRT.exe
Deleted : HKLM\SOFTWARE\AdwCleaner
 
~ Cleaning system restore ...
 
Deleted : RP #63 [Windows Update | 07/09/2015 18:14:13]
Deleted : RP #64 [Restore Operation | 07/15/2015 14:57:26]
Deleted : RP #65 [Installed AVG 2015 | 07/15/2015 15:20:12]
Deleted : RP #66 [Installed AVG 2015 | 07/15/2015 15:21:14]
Deleted : RP #67 [Windows Update | 07/15/2015 15:36:56]
Deleted : RP #68 [Windows Update | 07/15/2015 17:11:09]
Deleted : RP #69 [Windows Update | 07/23/2015 15:17:34]
Deleted : RP #70 [Removed Smart Switch | 07/24/2015 16:32:26]
Deleted : RP #71 [Removed AVG 2015 | 07/24/2015 18:37:55]
Deleted : RP #72 [Removed AVG 2015 | 07/24/2015 18:44:17]
Deleted : RP #73 [Windows Update | 07/24/2015 18:46:16]
Deleted : RP #75 [Restore Point Created by FRST | 07/24/2015 20:04:29]
Deleted : RP #76 [JRT Pre-Junkware Removal | 07/24/2015 23:57:39]
Deleted : RP #78 [Restore Point Created by FRST | 07/25/2015 20:44:56]
 
New restore point created !
 
~ Resetting system settings ... OK
 
########## - EOF - ##########

  • 0

#45
zep516

zep516

    Trusted Helper

  • Malware Removal
  • 8,093 posts
OK

I'll leave the topic open for a few days, in case something goes wrong,

Thanks
Joe :)
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP