Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

Need help with suspected infection.

MalwareRemoval.com provides free support for people with infected computers. Using plain language that anyone can understand, our community of volunteer experts will walk you through each step.

Need help with suspected infection.

Unread postby Keronadon » March 23rd, 2014, 4:37 am

My laptop has suddenly started running very slowly and it is getting to the point where it almost locks up completely. I ran a detailed scan with AVG and it found an infection called Service function NtTerminateProcess hook -> SASKUTIL.sys +0xA640. I had it remove it but the next day when I ran a scan again the same thing was back. I have a Dell inspiron 1720 with a dual core pentium processor running at 1.46 in both cores and 1 gig of ram. I am running Windows Vista Home premium with all updates current. PLEASE HELP. Here nare the DDS logs.

DDS (Ver_2012-11-20.01) - NTFS_x86
Internet Explorer: 9.0.8112.16540 BrowserJavaVersion: 1.6.0_25
Run by Linda at 4:01:41 on 2014-03-23
Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.1.1033.18.1013.330 [GMT -4:00]
.
AV: AVG AntiVirus Free Edition 2014 *Disabled/Updated* {0E9420C4-06B3-7FA0-3AB1-6E49CB52ECD9}
SP: AVG AntiVirus Free Edition 2014 *Disabled/Updated* {B5F5C120-2089-702E-0001-553BB0D5A664}
.
============== Running Processes ================
.
C:\Windows\system32\wininit.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\SLsvc.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\Dwm.exe
C:\Windows\system32\WLANExt.exe
C:\Windows\system32\taskeng.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\taskeng.exe
C:\Program Files\DellTPad\Apoint.exe
C:\Windows\System32\mobsync.exe
C:\Windows\System32\hkcmd.exe
C:\Windows\System32\igfxpers.exe
C:\Program Files\Dell Support Center\bin\sprtcmd.exe
C:\Program Files\Common Files\Java\Java Update\jusched.exe
C:\Program Files\AVG\AVG2014\avgui.exe
C:\Program Files\Sigmatel\C-Major Audio\WDM\sttray.exe
C:\Program Files\DellSupport\DSAgnt.exe
C:\Windows\ehome\ehtray.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Windows\system32\aestsrv.exe
C:\Program Files\Digital Line Detect\DLG.exe
C:\Program Files\AVG\AVG2014\avgwdsvc.exe
C:\Windows\system32\lxbtcoms.exe
C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Dell Support Center\bin\sprtsvc.exe
C:\Windows\system32\STacSV.exe
C:\Windows\system32\SearchIndexer.exe
C:\Windows\system32\DRIVERS\xaudio.exe
C:\Program Files\DellTPad\ApMsgFwd.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Program Files\DellTPad\HidFind.exe
C:\Program Files\DellTPad\Apntex.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Windows\system32\igfxsrvc.exe
C:\Program Files\Google\Chrome\Application\chrome.exe
C:\Program Files\Google\Chrome\Application\chrome.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k rpcss
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k GPSvcGroup
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Windows\system32\svchost.exe -k imgsvc
C:\Windows\System32\svchost.exe -k WerSvcGroup
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.yahoo.com/
uWindow Title = Internet Explorer provided by Dell
uSearch Bar = hxxp://www.google.com/ie
uSearch Page = hxxp://www.google.com
uDefault_Page_URL = hxxp://www.google.com/ig/dell?hl=en&cli ... bd=1071121
uSearchURL,(Default) = hxxp://www.google.com/search/?q=%s
BHO: Adobe PDF Reader Link Helper: {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelper.dll
BHO: Google Toolbar Helper: {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
BHO: Google Toolbar Notifier BHO: {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - c:\program files\google\googletoolbarnotifier\5.6.5612.1312\swg.dll
BHO: CBrowserHelperObject Object: {CA6319C0-31B7-401E-A518-A07C3DB8F777} - c:\program files\dell\bae\BAE.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - c:\program files\java\jre6\bin\jp2ssv.dll
TB: Google Toolbar: {2318C2B1-4965-11D4-9B18-009027A5CD4F} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
TB: Google Toolbar: {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
uRun: [DellSupport] "c:\program files\dellsupport\DSAgnt.exe" /startup
uRun: [ehTray.exe] c:\windows\ehome\ehTray.exe
uRun: [DellSupportCenter] "c:\program files\dell support center\bin\sprtcmd.exe" /P DellSupportCenter
uRun: [swg] "c:\program files\google\googletoolbarnotifier\GoogleToolbarNotifier.exe"
uRun: [AVG-Secure-Search-Update_0214c] c:\users\linda\appdata\roaming\avg 0214c campaign\AVG-Secure-Search-Update-0214c.exe /PROMPT /mid=87cc2599992f47d2a8d8543717b0762f-6fc3c231051b0d98283a2b79ad1f354cbf229ecf /CMPID=0214c
uRun: [DellSystemDetect] c:\users\linda\appdata\local\apps\2.0\la33x8g9.wc4\yqk00b7o.nk2\dell..tion_0f612f649c4a10af_0005.0005_9914611622934cec\DellSystemDetect.exe
mRun: [Windows Defender] c:\program files\windows defender\MSASCui.exe -hide
mRun: [ECenter] c:\dell\e-center\EULALauncher.exe
mRun: [Apoint] c:\program files\delltpad\Apoint.exe
mRun: [IgfxTray] c:\windows\system32\igfxtray.exe
mRun: [HotKeysCmds] c:\windows\system32\hkcmd.exe
mRun: [Persistence] c:\windows\system32\igfxpers.exe
mRun: [ISUSScheduler] "c:\program files\common files\installshield\updateservice\issch.exe" -start
mRun: [DellSupportCenter] "c:\program files\dell support center\bin\sprtcmd.exe" /P DellSupportCenter
mRun: [SunJavaUpdateSched] "c:\program files\common files\java\java update\jusched.exe"
mRun: [MSConfig] "c:\windows\system32\msconfig.exe" /auto
mRun: [AVG_UI] "c:\program files\avg\avg2014\avgui.exe" /TRAYONLY
mRun: [SigmatelSysTrayApp] c:\program files\sigmatel\c-major audio\wdm\sttray.exe
StartupFolder: c:\progra~2\micros~1\windows\startm~1\programs\startup\digita~1.lnk - c:\program files\digital line detect\DLG.exe
StartupFolder: c:\progra~2\micros~1\windows\startm~1\programs\startup\quickset.lnk - c:\program files\dell\quickset\quickset.exe
mPolicies-Explorer: BindDirectlyToPropertySetStorage = dword:0
mPolicies-System: EnableUIADesktopToggle = dword:0
IE: Google Sidewiki... - c:\program files\google\google toolbar\component\GoogleToolbarDynamic_mui_en_60D6097707281E79.dll/cmsidewiki.html
Trusted Zone: dell.com
DPF: {CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
DPF: {CAFEEFAC-0016-0000-0025-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
TCP: NameServer = 192.168.1.254
TCP: Interfaces\{DC0499F4-AEB0-43CC-8CD2-ECDB1957A027} : DHCPNameServer = 192.168.1.254
Notify: igfxcui - igfxdev.dll
AppInit_DLLs= c:\progra~1\google\google~2\GOEC62~1.DLL
SEH: SABShellExecuteHook Class - {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} -
LSA: Security Packages = kerberos msv1_0 schannel wdigest tspkg
mASetup: {8A69D345-D564-463c-AFF1-A69D9E530F96} - "c:\program files\google\chrome\application\33.0.1750.154\installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\users\linda\appdata\roaming\mozilla\firefox\profiles\sgcgngw3.default\
FF - prefs.js: browser.startup.homepage - www.msn.com
FF - component: c:\program files\mozilla firefox\components\GoogleDesktopMozilla.dll
.
============= SERVICES / DRIVERS ===============
.
R0 AVGIDSHX;AVGIDSHX;c:\windows\system32\drivers\avgidshx.sys [2013-11-25 149272]
R0 Avglogx;AVG Logging Driver;c:\windows\system32\drivers\avglogx.sys [2013-10-31 222520]
R0 Avgmfx86;AVG Mini-Filter Resident Anti-Virus Shield;c:\windows\system32\drivers\avgmfx86.sys [2013-10-1 102712]
R0 Avgrkx86;AVG Anti-Rootkit Driver;c:\windows\system32\drivers\avgrkx86.sys [2013-9-10 27448]
R1 Avgdiskx;AVG Disk Driver;c:\windows\system32\drivers\avgdiskx.sys [2013-11-25 120600]
R1 AVGIDSDriver;AVGIDSDriver;c:\windows\system32\drivers\avgidsdriverx.sys [2013-11-25 210712]
R1 AVGIDSShim;AVGIDSShim;c:\windows\system32\drivers\avgidsshimx.sys [2014-1-19 22808]
R1 Avgldx86;AVG AVI Loader Driver;c:\windows\system32\drivers\avgldx86.sys [2013-11-1 176952]
R1 Avgtdix;AVG TDI Driver;c:\windows\system32\drivers\avgtdix.sys [2013-8-1 193848]
R2 AESTFilters;Andrea ST Filters Service;c:\windows\system32\AEstSrv.exe [2007-11-20 73728]
R2 avgwd;AVG WatchDog;c:\program files\avg\avg2014\avgwdsvc.exe [2013-9-24 348008]
R2 FontCache;Windows Font Cache Service;c:\windows\system32\svchost.exe -k LocalServiceAndNoImpersonation [2013-6-8 21504]
S2 AVGIDSAgent;AVGIDSAgent;c:\program files\avg\avg2014\avgidsagent.exe [2014-1-22 3788816]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S3 GoogleDesktopManager-051210-111108;Google Desktop Manager 5.9.1005.12335;c:\program files\google\google desktop search\GoogleDesktop.exe [2007-11-20 30192]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2013-7-20 754856]
.
=============== File Associations ===============
.
ShellExec: ymp.exe: open="c:\program files\yahoo!\yahoo! music jukebox\YahooMusicEngine.exe" -play "%1"
ShellExec: ymp.exe: play="c:\program files\yahoo!\yahoo! music jukebox\YahooMusicEngine.exe" -play "%1"
.
=============== Created Last 30 ================
.
2014-03-12 04:58:38 -------- d-----w- c:\users\linda\{95d6c8a0-e542-4745-92f4-8ce1c8ede5ae}
2014-03-12 02:51:00 2050560 ----a-w- c:\windows\system32\win32k.sys
2014-03-12 02:50:59 505344 ----a-w- c:\windows\system32\qedit.dll
2014-03-12 02:50:58 876032 ----a-w- c:\windows\system32\wer.dll
2014-03-12 02:50:42 2048 ----a-w- c:\windows\system32\tzres.dll
2014-03-12 02:18:21 647168 ----a-w- c:\windows\system32\aestecap.dll
2014-03-12 02:18:21 4947968 ----a-w- c:\windows\system32\stacgui.cpl
2014-03-12 02:18:21 1601536 ----a-w- c:\windows\system32\stlang.dll
2014-03-12 02:18:21 131072 ----a-w- c:\windows\system32\aestacap.dll
2014-03-12 02:18:21 102400 ----a-w- c:\windows\system32\stacsv.exe
2014-03-11 04:02:57 1172480 ----a-w- c:\windows\system32\d3d10warp.dll
2014-03-11 04:02:56 683008 ----a-w- c:\windows\system32\d2d1.dll
2014-03-11 04:02:56 486400 ----a-w- c:\windows\system32\d3d10level9.dll
2014-03-11 04:02:56 219648 ----a-w- c:\windows\system32\d3d10_1core.dll
2014-03-11 04:02:56 189952 ----a-w- c:\windows\system32\d3d10core.dll
2014-03-11 04:02:56 160768 ----a-w- c:\windows\system32\d3d10_1.dll
2014-03-11 04:02:56 1029120 ----a-w- c:\windows\system32\d3d10.dll
2014-03-11 04:02:55 1069056 ----a-w- c:\windows\system32\DWrite.dll
2014-03-11 04:02:54 798208 ----a-w- c:\windows\system32\FntCache.dll
2014-03-11 04:02:51 876032 ----a-w- c:\windows\system32\XpsPrint.dll
2014-03-10 20:41:28 -------- d-----w- c:\program files\Windows Portable Devices
2014-03-10 20:04:10 92672 ----a-w- c:\windows\system32\UIAnimation.dll
2014-03-10 20:04:09 3023360 ----a-w- c:\windows\system32\UIRibbon.dll
2014-03-10 20:04:09 1164800 ----a-w- c:\windows\system32\UIRibbonRes.dll
2014-03-10 19:25:40 161792 ----a-w- c:\windows\system32\msls31.dll
2014-03-10 19:23:18 979456 ----a-w- c:\windows\system32\MFH264Dec.dll
2014-03-10 19:21:54 519680 ----a-w- c:\windows\system32\d3d11.dll
2014-03-10 19:21:54 369664 ----a-w- c:\windows\system32\WMPhoto.dll
2014-03-10 19:21:54 321024 ----a-w- c:\windows\system32\PhotoMetadataHandler.dll
2014-03-10 19:21:54 252928 ----a-w- c:\windows\system32\dxdiag.exe
2014-03-10 19:21:54 195584 ----a-w- c:\windows\system32\dxdiagn.dll
2014-03-10 19:21:53 974848 ----a-w- c:\windows\system32\WindowsCodecs.dll
2014-03-10 19:21:53 189440 ----a-w- c:\windows\system32\WindowsCodecsExt.dll
2014-03-10 18:39:09 9728 ----a-w- c:\windows\system32\Wdfres.dll
2014-03-10 18:38:52 66560 ----a-w- c:\windows\system32\drivers\WUDFPf.sys
2014-03-10 18:38:52 155136 ----a-w- c:\windows\system32\drivers\WUDFRd.sys
2014-03-10 18:38:51 16896 ----a-w- c:\windows\system32\winusb.dll
2014-03-10 18:38:45 73216 ----a-w- c:\windows\system32\WUDFSvc.dll
2014-03-10 18:38:45 172032 ----a-w- c:\windows\system32\WUDFPlatform.dll
2014-03-10 18:38:43 47720 ----a-w- c:\windows\system32\drivers\WdfLdr.sys
2014-03-10 18:38:38 38912 ----a-w- c:\windows\system32\WUDFCoinstaller.dll
2014-03-10 18:38:37 613888 ----a-w- c:\windows\system32\WUDFx.dll
2014-03-10 18:38:37 196608 ----a-w- c:\windows\system32\WUDFHost.exe
2014-03-10 09:18:36 429056 ----a-w- c:\windows\system32\EncDec.dll
2014-03-10 09:18:07 168960 ----a-w- c:\program files\windows media player\wmplayer.exe
2014-03-10 09:18:06 8147456 ----a-w- c:\windows\system32\wmploc.DLL
2014-03-10 09:17:45 17920 ----a-w- c:\windows\system32\netevent.dll
2014-03-10 09:17:45 125952 ----a-w- c:\windows\system32\srvsvc.dll
2014-03-10 09:17:34 502272 ----a-w- c:\windows\system32\usp10.dll
2014-03-10 09:17:23 638400 ----a-w- c:\windows\system32\drivers\dxgkrnl.sys
2014-03-10 09:17:23 37376 ----a-w- c:\windows\system32\cdd.dll
2014-03-10 09:17:19 293376 ----a-w- c:\windows\system32\psisdecd.dll
2014-03-10 09:17:18 69632 ----a-w- c:\windows\system32\Mpeg2Data.ax
2014-03-10 09:17:18 217088 ----a-w- c:\windows\system32\psisrndr.ax
2014-03-10 09:17:17 57856 ----a-w- c:\windows\system32\MSDvbNP.ax
2014-03-10 09:16:56 24064 ----a-w- c:\windows\system32\drivers\tssecsrv.sys
2014-03-10 09:16:56 15872 ----a-w- c:\windows\system32\icaapi.dll
2014-03-10 09:16:54 23552 ----a-w- c:\windows\system32\mciseq.dll
2014-03-10 09:16:54 189952 ----a-w- c:\windows\system32\winmm.dll
2014-03-10 09:16:48 623616 ----a-w- c:\windows\system32\localspl.dll
2014-03-10 09:16:25 102608 ----a-w- c:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
2014-03-10 09:15:45 75776 ----a-w- c:\windows\system32\synceng.dll
2014-03-10 09:15:37 905664 ----a-w- c:\windows\system32\drivers\tcpip.sys
2014-03-10 09:15:05 376320 ----a-w- c:\windows\system32\dpnet.dll
2014-03-10 09:15:05 23040 ----a-w- c:\windows\system32\dpnsvr.exe
2014-03-10 09:15:03 53120 ----a-w- c:\windows\system32\drivers\partmgr.sys
2014-03-10 09:15:00 335360 ----a-w- c:\windows\system32\SysFxUI.dll
2014-03-10 09:15:00 167936 ----a-w- c:\windows\system32\drivers\portcls.sys
2014-03-10 09:15:00 130048 ----a-w- c:\windows\system32\drivers\drmk.sys
2014-03-10 09:14:58 783360 ----a-w- c:\windows\system32\rpcrt4.dll
2014-03-10 09:14:56 224640 ----a-w- c:\windows\system32\drivers\volsnap.sys
2014-03-10 09:14:52 6144 ----a-w- c:\program files\internet explorer\iecompat.dll
2014-03-10 09:14:50 27648 ----a-w- c:\windows\system32\drivers\usbser.sys
2014-03-10 09:14:47 1248768 ----a-w- c:\windows\system32\msxml3.dll
2014-03-10 09:14:40 288768 ----a-w- c:\windows\system32\XpsGdiConverter.dll
2014-03-10 09:14:30 66560 ----a-w- c:\windows\system32\packager.dll
2014-03-10 09:13:17 204288 ----a-w- c:\windows\system32\ncrypt.dll
2014-03-10 09:13:07 1082232 ----a-w- c:\windows\system32\drivers\ntfs.sys
2014-03-10 09:13:04 680448 ----a-w- c:\windows\system32\msvcrt.dll
2014-03-10 09:13:02 197632 ----a-w- c:\windows\system32\drivers\usbhub.sys
2014-03-10 09:13:01 73216 ----a-w- c:\windows\system32\drivers\usbccgp.sys
2014-03-10 09:13:01 6016 ----a-w- c:\windows\system32\drivers\usbd.sys
2014-03-10 09:13:01 39936 ----a-w- c:\windows\system32\drivers\usbehci.sys
2014-03-10 09:13:01 226304 ----a-w- c:\windows\system32\drivers\usbport.sys
2014-03-10 09:13:00 23552 ----a-w- c:\windows\system32\drivers\usbuhci.sys
2014-03-10 09:11:55 812544 ----a-w- c:\windows\system32\certutil.exe
2014-03-10 09:11:54 41984 ----a-w- c:\windows\system32\certenc.dll
2014-03-10 09:11:30 993792 ----a-w- c:\windows\system32\crypt32.dll
2014-03-10 09:11:11 1400832 ----a-w- c:\windows\system32\msxml6.dll
2014-03-10 09:09:51 3603904 ----a-w- c:\windows\system32\ntkrnlpa.exe
2014-03-10 09:09:51 3551680 ----a-w- c:\windows\system32\ntoskrnl.exe
2014-03-10 09:09:50 64000 ----a-w- c:\windows\system32\smss.exe
2014-03-10 09:09:50 49152 ----a-w- c:\windows\system32\csrsrv.dll
2014-03-10 09:09:50 1205168 ----a-w- c:\windows\system32\ntdll.dll
2014-03-10 09:09:46 2409784 ----a-w- c:\program files\windows mail\OESpamFilter.dat
2014-03-10 09:09:30 2067968 ----a-w- c:\windows\system32\mstscax.dll
2014-03-10 09:07:25 532480 ----a-w- c:\windows\system32\comctl32.dll
2014-03-10 09:07:23 180736 ----a-w- c:\windows\system32\drivers\rdpwd.sys
2014-03-10 09:07:20 376320 ----a-w- c:\windows\system32\winsrv.dll
2014-03-10 09:07:15 24576 ----a-w- c:\windows\system32\cryptdlg.dll
2014-03-10 09:06:59 89088 ----a-w- c:\windows\system32\wiafbdrv.dll
2014-03-10 09:06:59 35328 ----a-w- c:\windows\system32\drivers\usbscan.sys
2014-03-10 09:06:59 25472 ----a-w- c:\windows\system32\drivers\hidparse.sys
2014-03-10 09:06:32 707584 ----a-w- c:\program files\common files\system\wab32.dll
2014-03-10 08:36:00 613376 ----a-w- c:\windows\system32\rdpencom.dll
2014-03-10 08:08:32 2422272 ----a-w- c:\windows\system32\wucltux.dll
2014-03-10 08:07:43 88576 ----a-w- c:\windows\system32\wudriver.dll
2014-03-10 08:07:11 33792 ----a-w- c:\windows\system32\wuapp.exe
2014-03-10 08:07:11 171904 ----a-w- c:\windows\system32\wuwebv.dll
2014-03-09 14:36:10 -------- d-----w- c:\windows\system32\eu-ES
2014-03-09 14:36:10 -------- d-----w- c:\windows\system32\ca-ES
2014-03-09 14:36:09 -------- d-----w- c:\windows\system32\vi-VN
2014-03-09 14:02:13 -------- d-----w- c:\windows\system32\EventProviders
2014-03-09 12:26:35 18904 ----a-w- c:\windows\system32\StructuredQuerySchemaTrivial.bin
2014-03-09 12:14:47 99176 ----a-w- c:\windows\system32\PresentationHostProxy.dll
2014-03-09 12:14:47 49472 ----a-w- c:\windows\system32\netfxperf.dll
2014-03-09 12:14:47 297808 ----a-w- c:\windows\system32\mscoree.dll
2014-03-09 12:14:47 295264 ----a-w- c:\windows\system32\PresentationHost.exe
2014-03-09 12:14:47 1130824 ----a-w- c:\windows\system32\dfshim.dll
2014-03-09 12:14:02 12240896 ----a-w- c:\windows\system32\NlsLexicons0007.dll
2014-03-09 12:12:59 1589248 ----a-w- c:\windows\system32\msjet40.dll
2014-03-09 12:11:59 57856 ----a-w- c:\windows\system32\compcln.exe
2014-03-09 12:10:59 149480 ----a-w- c:\windows\system32\drivers\pci.sys
2014-03-09 12:09:59 50688 ----a-w- c:\windows\system32\wsnmp32.dll
2014-03-09 12:08:59 356864 ----a-w- c:\windows\system32\MediaMetadataHandler.dll
2014-03-09 12:07:22 83968 ----a-w- c:\windows\system32\wbem\wmiutils.dll
2014-03-09 12:07:22 744448 ----a-w- c:\windows\system32\wbem\wbemcore.dll
2014-03-09 12:07:22 30208 ----a-w- c:\windows\system32\wbem\wbemprox.dll
2014-03-09 12:07:22 265728 ----a-w- c:\windows\system32\wbem\repdrvfs.dll
2014-03-09 12:07:22 265728 ----a-w- c:\windows\system32\wbem\esscli.dll
2014-03-09 12:07:22 189440 ----a-w- c:\windows\system32\wbem\mofd.dll
2014-03-09 12:07:21 614912 ----a-w- c:\windows\system32\wbem\fastprox.dll
2014-03-09 12:07:19 705536 ----a-w- c:\windows\system32\SmiEngine.dll
2014-03-09 12:07:14 218624 ----a-w- c:\windows\system32\wdscore.dll
2014-03-09 12:07:14 130560 ----a-w- c:\windows\system32\PkgMgr.exe
2014-03-09 12:06:49 247808 ----a-w- c:\windows\system32\drvstore.dll
2014-03-09 12:04:02 2048 ----a-w- c:\windows\system32\winrsmgr.dll
2014-03-09 12:00:03 601600 ----a-w- c:\windows\system32\schedsvc.dll
2014-03-09 12:00:03 352768 ----a-w- c:\windows\system32\taskschd.dll
2014-03-09 12:00:02 345600 ----a-w- c:\windows\system32\wmicmiplugin.dll
2014-03-09 12:00:02 270336 ----a-w- c:\windows\system32\taskcomp.dll
2014-03-09 12:00:02 171520 ----a-w- c:\windows\system32\taskeng.exe
2014-03-09 11:58:58 739328 ----a-w- c:\windows\system32\inetcomm.dll
2014-03-09 11:38:28 273408 ----a-w- c:\windows\system32\drivers\afd.sys
2014-03-09 11:38:24 322560 ----a-w- c:\windows\system32\sbe.dll
2014-03-09 11:38:24 177664 ----a-w- c:\windows\system32\mpg2splt.ax
2014-03-09 11:38:24 153088 ----a-w- c:\windows\system32\sbeio.dll
2014-03-09 11:38:16 146432 ----a-w- c:\windows\system32\drivers\srv2.sys
2014-03-09 11:38:16 102400 ----a-w- c:\windows\system32\drivers\srvnet.sys
2014-03-09 11:38:12 81920 ----a-w- c:\windows\system32\consent.exe
2014-03-09 11:37:57 954752 ----a-w- c:\windows\system32\mfc40.dll
2014-03-09 11:37:57 954288 ----a-w- c:\windows\system32\mfc40u.dll
2014-03-09 11:37:51 214016 ----a-w- c:\windows\system32\drivers\mrxsmb10.sys
2014-03-09 11:37:50 79872 ----a-w- c:\windows\system32\drivers\mrxsmb20.sys
2014-03-09 11:37:50 106496 ----a-w- c:\windows\system32\drivers\mrxsmb.sys
2014-03-09 11:37:30 677888 ----a-w- c:\windows\system32\mstsc.exe
2014-03-09 11:37:30 63488 ----a-w- c:\windows\system32\tscupgrd.exe
2014-03-09 10:39:59 -------- d-----w- C:\PerfLogs
2014-03-08 23:01:22 -------- d-----w- c:\users\linda\appdata\roaming\AVG2014
2014-03-08 22:59:41 -------- d-----w- c:\users\linda\appdata\roaming\TuneUp Software
2014-03-08 22:57:58 -------- d--h--w- C:\$AVG
2014-03-08 22:57:58 -------- d-----w- c:\programdata\AVG2014
2014-03-08 22:55:48 -------- d-----w- c:\program files\AVG
2014-03-08 22:52:26 -------- d--h--w- c:\programdata\Common Files
2014-03-08 22:52:26 -------- d-----w- c:\users\linda\appdata\local\MFAData
2014-03-08 22:52:26 -------- d-----w- c:\users\linda\appdata\local\Avg2014
2014-03-08 22:52:26 -------- d-----w- c:\programdata\MFAData
2014-03-08 07:18:55 62576 ----a-w- c:\programdata\microsoft\windows defender\definition updates\{29228c3b-3ff1-4135-a98b-fe38d52ae1cb}\offreg.dll
2014-03-08 06:52:16 7947048 ----a-w- c:\programdata\microsoft\windows defender\definition updates\{29228c3b-3ff1-4135-a98b-fe38d52ae1cb}\mpengine.dll
2014-03-08 00:09:19 -------- d-----w- c:\users\linda\appdata\roaming\uTorrent
2014-03-07 23:45:15 -------- d-----w- c:\users\linda\appdata\local\Deployment
2014-03-07 23:17:57 -------- d-----w- c:\users\linda\appdata\roaming\AOL
2014-03-07 22:12:23 -------- d-----w- c:\windows\system32\MRT
2014-03-07 21:45:49 -------- d-----w- c:\users\linda\appdata\local\Symantec
.
==================== Find3M ====================
.
2014-03-12 02:27:06 71048 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2014-03-12 02:27:06 692616 ----a-w- c:\windows\system32\FlashPlayerApp.exe
2014-03-10 19:23:18 357376 ----a-w- c:\windows\system32\MFHEAACdec.dll
2014-03-10 19:21:55 4096 ----a-w- c:\windows\system32\drivers\en-us\dxgkrnl.sys.mui
2014-03-09 10:21:57 101888 ----a-w- c:\windows\system32\ifxcardm.dll
2014-03-09 10:21:37 82432 ----a-w- c:\windows\system32\axaltocm.dll
2014-02-23 05:47:19 1806848 ----a-w- c:\windows\system32\jscript9.dll
2014-02-23 05:40:18 1129472 ----a-w- c:\windows\system32\wininet.dll
2014-02-23 05:39:28 1427968 ----a-w- c:\windows\system32\inetcpl.cpl
2014-02-23 05:38:08 142848 ----a-w- c:\windows\system32\ieUnatt.exe
2014-02-23 05:37:49 421376 ----a-w- c:\windows\system32\vbscript.dll
2014-02-23 05:36:22 2382848 ----a-w- c:\windows\system32\mshtml.tlb
2014-02-03 17:20:54 231584 ------w- c:\windows\system32\MpSigStub.exe
2014-01-20 02:46:54 22808 ----a-w- c:\windows\system32\drivers\avgidsshimx.sys
.
============= FINISH: 4:03:59.15 ===============


.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2012-11-20.01)
.
Microsoft® Windows Vista™ Home Premium
Boot Device: \Device\HarddiskVolume3
Install Date: 11/20/2007 4:39:51 PM
System Uptime: 3/23/2014 2:07:42 AM (2 hours ago)
.
Motherboard: Dell Inc. | | 0UK439
Processor: Intel(R) Pentium(R) Dual CPU T2310 @ 1.46GHz | Microprocessor | 800/133mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 99 GiB total, 58.531 GiB free.
D: is FIXED (NTFS) - 10 GiB total, 5.766 GiB free.
E: is CDROM ()
.
==== Disabled Device Manager Items =============
.
Class GUID: {4d36e972-e325-11ce-bfc1-08002be10318}
Description: Microsoft Tun Miniport Adapter
Device ID: ROOT\*TUNMP\0001
Manufacturer: Microsoft
Name: Teredo Tunneling Pseudo-Interface
PNP Device ID: ROOT\*TUNMP\0001
Service: tunmp
.
Class GUID: {4d36e978-e325-11ce-bfc1-08002be10318}
Description: STMicroelectronics Virtual COM Port
Device ID: ROOT\PORTS\0000
Manufacturer: STMicroelectronics.
Name: STMicroelectronics Virtual COM Port (COM4)
PNP Device ID: ROOT\PORTS\0000
Service: usbser
.
==== System Restore Points ===================
.
.
==== Installed Programs ======================
.
Adobe Flash Player 12 ActiveX
Adobe Reader 8.1.3
AVG 2014
Broadcom Management Programs
Browser Address Error Redirector
Conexant HDA D330 MDC V.92 Modem
Dell DataSafe Online
Dell Getting Started Guide
Dell Support Center (Support Software)
Dell System Detect
Dell Touchpad
DellSupport
Digital Line Detect
EarthLink Setup Files
Google Chrome
Google Desktop
Google Toolbar for Internet Explorer
Google Update Helper
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Internet Service Offers Launcher
Java Auto Updater
Java(TM) 6 Update 25
Java(TM) SE Runtime Environment 6
Lexmark 5200 Series
MaxiLink2
MediaDirect
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 4 Client Profile
Microsoft Works
Modem Diagnostic Tool
Mozilla Firefox (2.0.0.12)
MSXML 4.0 SP2 (KB936181)
MSXML 4.0 SP2 (KB941833)
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
Music, Photos & Videos Launcher
NetWaiting
NetZeroInstallers
OutlookAddinSetup
Product Documentation Launcher
QuickSet
Roxio Creator Audio
Roxio Creator BDAV Plugin
Roxio Creator Copy
Roxio Creator Data
Roxio Creator DE
Roxio Creator Tools
Roxio Express Labeler
Roxio MyDVD DE
Roxio Update Manager
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2604111)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2736416)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2840629)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2861697)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2858302v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2861188)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2898855v2)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2901110v2)
SigmaTel Audio
Sonic Activation Module
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939v3)
User's Guides
Visual Studio 2012 x86 Redistributables
Yahoo! Music Jukebox
.
==== End Of File ===========================
User avatar
Keronadon
Member+
 
Posts: 57
Joined: June 24th, 2007, 11:22 am
Location: West Columbia,South Carolina
Advertisement
Register to Remove

Re: Need help with suspected infection.

Unread postby Gary R » March 24th, 2014, 2:18 am

Looking over your logs, back soon.
User avatar
Gary R
Administrator
Administrator
 
Posts: 25888
Joined: June 28th, 2005, 11:36 am
Location: Yorkshire

Re: Need help with suspected infection.

Unread postby Gary R » March 24th, 2014, 2:32 am

Please note that all instructions given are customised for this computer only, the tools used may cause damage if used on a computer with different infections.

If you think you have similar problems, please post a log in the "Infected? Virus, malware, adware, ransomware, oh my!" forum and wait for help.


Unless informed of in advance, failure to post replies within 3 days will result in this thread being closed.


Hi Keronadon

I'm Gary R,

Before we start: Please be aware that removing Malware is a potentially hazardous undertaking. I will take care not to knowingly suggest courses of action that might damage your computer. However it is impossible for me to foresee all interactions that may happen between the software on your computer and those we'll use to clear you of infection, and I cannot guarantee the safety of your system. It is possible that we might encounter situations where the only recourse is to re-format and re-install your operating system, or to necessitate you taking your computer to a repair shop.

Because of this, I advise you to backup any personal files and folders before you start.

As an added safety precaution, before we start removing anything, I'd like you to make a backup of your Registry, which we can restore to if necessary.

Please click on THIS link, and follow the instructions for installing TCRB and creating a backup of your Registry.

Please observe these rules while we work:
  • Do not edit your logs in any way whatsoever.
  • Perform all actions in the order given.
  • If you don't know, stop and ask! Don't keep going on.
  • Please reply to this thread. Do not start a new topic.
  • Stick with it till you're given the all clear.
  • Remember, absence of symptoms does not mean the infection is all gone.
  • Don't attempt to install any new software (other than those I ask you to) until we've got your computer clean.
  • Don't attempt to clean your computer with any tools other than the ones I ask you to use during the cleanup process. If your defensive programmes warn you about any of those tools, be assured that they are not infected, and are safe to use.
If you can do these things, everything should go smoothly.
  • As you're using Vista, it will be necessary to right click all tools we use and select ----> Run as Administrator

It may be helpful to you to print out or take a copy of any instructions given, as sometimes it is necessary to go offline and you will lose access to them.


SASKUTIL.sys is a driver for SuperAnti-Spyware, which I don't see listed in your list of installed programs, but which I do see as being installed in an earlier topic that you had here with us. You've probably still got remnants on your computer from an incomplete uninstall.

Please download and run the following tool ... http://www.superantispyware.com/downloads/SASUNINST.EXE ... which should fully remove all traces of SuperAntiSpyware from your computer.

Next ...

Please go to Control Panel > Programs > Uninstall a program and Uninstall the following:

Java(TM) 6 Update 25


Now reboot your computer (this is important)

Next ...

Run a new scan with AVG, and let me know if it still flags SASKUTIL.sys

Also let me know how your computer is running now, I suspect this will not make a great deal of difference to its performance, but I'd like to know that for sure before we proceed further.
User avatar
Gary R
Administrator
Administrator
 
Posts: 25888
Joined: June 28th, 2005, 11:36 am
Location: Yorkshire

Re: Need help with suspected infection.

Unread postby Keronadon » March 24th, 2014, 11:56 am

I did everything you said and AVG now says that SASKUTIL.sys is gone but the comp is still running very slow and freezing for great lengths of time. I also started task manager and noticed that the memory usage is unusually high for a computer sitting idle. About half the ram is being used with it doing nothing. Also I get warnings from AVG when I am trying to surf the web saying that my browser is using too much ram and needs to be restarted.
User avatar
Keronadon
Member+
 
Posts: 57
Joined: June 24th, 2007, 11:22 am
Location: West Columbia,South Carolina

Re: Need help with suspected infection.

Unread postby Gary R » March 24th, 2014, 12:24 pm

OK, let's have a good look at your computer then, and see if we can spot what might be causing your slow down problems ....

First ...

Download OTL by OldTimer to your Desktop.

If you already have a copy of OTL delete it and use this version.

  • Double click OTL.exe to launch the programme.
  • Check the following.
    • Scan all users.
    • Standard Output.
    • Lop check.
    • Purity check.
  • Under Extra Registry section, select Use SafeList
  • Click the Run Scan button and wait for the scan to finish (usually about 10-15 mins).
  • When finished it will produce two logs.
    • OTL.txt (open on your desktop).
    • Extras.txt (minimised in your taskbar)
  • Please post me both logs.

Next ...

Download GMER to your Desktop. (It will have a randomly generated name, for example .... wjkl3ecz.exe)

  • Disconnect from the Internet, and close all running programmes.
  • There is a small chance this programme may crash your computer, so save any work you have open.
  • Double click on the randomly named GMER file (eg .... wjkl3ecz.exe) to launch GMER.
  • Let the gmer.sys driver load if asked.
  • If it gives you a warning at programme start about rootkit activity and asks if you want to run a scan ..... click OK.
  • If no warning:
    • Click Rootkit tab.
    • Ensure that All the boxes to the right of the program are checked except Show All.
    • Click Scan.
  • Do not use your computer while the scan is running.
  • Once scan is finished click Copy.
    • Click Start > Run then type Notepad.exe then click OK.
    • This will open a Notepad file.
    • Hit Ctrl+V to paste log into it.
    • Save the log to your Desktop.
  • Reconnect to internet and post the log please.

Summary of the logs I need from you in your next post:
  • OTL.txt
  • Extras.txt
  • GMER log


Please post each log separately to prevent it being cut off by the forum post size limiter. Check each after you've posted it to make sure it's all present, if any log is cut off you'll have to post it in sections.
User avatar
Gary R
Administrator
Administrator
 
Posts: 25888
Joined: June 28th, 2005, 11:36 am
Location: Yorkshire

Re: Need help with suspected infection.

Unread postby Keronadon » March 25th, 2014, 11:52 am

OTL logfile created on: 3/24/2014 8:22:31 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Linda\Downloads
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1013.31 Mb Total Physical Memory | 322.36 Mb Available Physical Memory | 31.81% Memory free
2.24 Gb Paging File | 1.00 Gb Available in Paging File | 44.58% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 99.21 Gb Total Space | 58.81 Gb Free Space | 59.27% Space Free | Partition Type: NTFS
Drive D: | 10.00 Gb Total Space | 5.77 Gb Free Space | 57.66% Space Free | Partition Type: NTFS

Computer Name: LINDA-PC | User Name: Linda | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2014/03/24 12:30:23 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Linda\Downloads\OTL.exe
PRC - [2014/03/14 20:50:42 | 000,859,976 | ---- | M] (Google Inc.) -- C:\Program Files\Google\Chrome\Application\chrome.exe
PRC - [2014/03/11 22:10:42 | 000,253,952 | ---- | M] (Dell) -- C:\Users\Linda\AppData\Local\Apps\2.0\LA33X8G9.WC4\YQK00B7O.NK2\dell..tion_0f612f649c4a10af_0005.0005_9914611622934cec\DellSystemDetect.exe
PRC - [2014/01/28 22:21:08 | 006,059,888 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG2014\avgmfapx.exe
PRC - [2014/01/22 13:19:38 | 003,788,816 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG2014\avgidsagent.exe
PRC - [2014/01/22 13:17:36 | 004,962,320 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG2014\avgui.exe
PRC - [2013/12/05 13:48:12 | 000,680,976 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG2014\avgemcx.exe
PRC - [2013/11/25 23:03:56 | 000,591,888 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG2014\avgcsrvx.exe
PRC - [2013/11/25 23:00:24 | 000,892,944 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG2014\avgnsx.exe
PRC - [2013/11/13 23:03:10 | 000,729,616 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG2014\avgrsx.exe
PRC - [2013/09/24 02:33:08 | 000,348,008 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG2014\avgwdsvc.exe
PRC - [2009/05/21 10:55:32 | 000,206,064 | ---- | M] (SupportSoft, Inc.) -- C:\Program Files\Dell Support Center\bin\sprtcmd.exe
PRC - [2009/04/11 02:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2008/08/13 18:32:40 | 000,201,968 | ---- | M] (SupportSoft, Inc.) -- C:\Program Files\Dell Support Center\bin\sprtsvc.exe
PRC - [2007/09/28 00:54:44 | 000,073,728 | ---- | M] (Andrea Electronics Corporation) -- C:\Windows\System32\AEstSrv.exe
PRC - [2007/09/24 05:27:38 | 000,040,960 | ---- | M] (Alps Electric Co., Ltd.) -- C:\Program Files\DellTPad\hidfind.exe
PRC - [2007/09/24 05:27:30 | 000,159,744 | ---- | M] (Alps Electric Co., Ltd.) -- C:\Program Files\DellTPad\Apoint.exe
PRC - [2007/09/24 05:27:28 | 000,050,736 | ---- | M] (Alps Electric Co., Ltd.) -- C:\Program Files\DellTPad\ApMsgFwd.exe
PRC - [2007/09/24 05:27:28 | 000,049,152 | ---- | M] (Alps Electric Co., Ltd.) -- C:\Program Files\DellTPad\ApntEx.exe
PRC - [2007/09/13 14:45:38 | 000,102,400 | ---- | M] (IDT, Inc.) -- C:\Windows\System32\stacsv.exe
PRC - [2007/09/13 14:44:48 | 000,405,504 | ---- | M] (IDT, Inc.) -- C:\Program Files\Sigmatel\C-Major Audio\WDM\sttray.exe
PRC - [2007/07/20 20:13:26 | 001,180,952 | ---- | M] (Dell Inc.) -- C:\Program Files\Dell\QuickSet\quickset.exe
PRC - [2007/05/03 04:48:52 | 000,537,520 | ---- | M] ( ) -- C:\Windows\System32\lxbtcoms.exe
PRC - [2007/03/15 14:09:36 | 000,460,784 | ---- | M] (Gteko Ltd.) -- C:\Program Files\DellSupport\DSAgnt.exe


========== Modules (No Company Name) ==========

MOD - [2014/03/14 20:50:40 | 000,394,568 | ---- | M] () -- C:\Program Files\Google\Chrome\Application\33.0.1750.154\ppgooglenaclpluginchrome.dll
MOD - [2014/03/14 20:50:38 | 004,061,000 | ---- | M] () -- C:\Program Files\Google\Chrome\Application\33.0.1750.154\pdf.dll
MOD - [2014/03/14 20:50:32 | 001,647,432 | ---- | M] () -- C:\Program Files\Google\Chrome\Application\33.0.1750.154\ffmpegsumo.dll
MOD - [2014/03/14 20:50:30 | 000,051,016 | ---- | M] () -- C:\Program Files\Google\Chrome\Application\33.0.1750.154\chrome_elf.dll
MOD - [2014/03/10 17:02:25 | 001,801,216 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Deployment\3cf321fb70231d473d99105a582c23e1\System.Deployment.ni.dll
MOD - [2014/03/10 17:00:13 | 000,978,944 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\d17ceca243fabda73eefb21d9bd072df\System.Configuration.ni.dll
MOD - [2014/03/10 16:59:27 | 005,462,016 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\f87e71868aedbc6c4e8fe7160d17c4ab\System.Xml.ni.dll
MOD - [2014/03/10 16:58:43 | 012,434,432 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\d2b605fc7deda872727d1ed37710420e\System.Windows.Forms.ni.dll
MOD - [2014/03/10 16:58:14 | 001,593,344 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\8e6265a54260bddfc05951e764f5bc48\System.Drawing.ni.dll
MOD - [2014/03/10 16:54:30 | 007,977,984 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\System\957628d9dd7b3bf370a56dca7835a997\System.ni.dll
MOD - [2014/03/10 16:52:41 | 011,497,984 | ---- | M] () -- C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\694a37a84dee2cd2609a1dfab27c0433\mscorlib.ni.dll
MOD - [2007/09/26 06:47:30 | 000,249,856 | ---- | M] () -- C:\Windows\System32\igfxTMM.dll


========== Services (SafeList) ==========

SRV - [2014/03/11 22:27:31 | 000,257,928 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\System32\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2014/01/22 13:19:38 | 003,788,816 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files\AVG\AVG2014\avgidsagent.exe -- (AVGIDSAgent)
SRV - [2013/09/24 02:33:08 | 000,348,008 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files\AVG\AVG2014\avgwdsvc.exe -- (avgwd)
SRV - [2008/08/13 18:32:40 | 000,201,968 | ---- | M] (SupportSoft, Inc.) [Auto | Running] -- C:\Program Files\Dell Support Center\bin\sprtsvc.exe -- (sprtsvc_dellsupportcenter)
SRV - [2008/01/19 03:38:24 | 000,272,952 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2007/09/28 00:54:44 | 000,073,728 | ---- | M] (Andrea Electronics Corporation) [Auto | Running] -- C:\Windows\System32\AEstSrv.exe -- (AESTFilters)
SRV - [2007/09/13 14:45:38 | 000,102,400 | ---- | M] (IDT, Inc.) [Auto | Running] -- C:\Windows\System32\stacsv.exe -- (STacSV)
SRV - [2007/05/03 04:48:52 | 000,537,520 | ---- | M] ( ) [Auto | Running] -- C:\Windows\System32\lxbtcoms.exe -- (lxbt_device)
SRV - [2007/03/19 14:44:44 | 000,070,656 | ---- | M] () [On_Demand | Stopped] -- C:\Program Files\DellSupport\brkrsvc.exe -- (DSBrokerService)
SRV - [2006/10/23 08:50:35 | 000,046,640 | R--- | M] (AOL LLC) [On_Demand | Stopped] -- C:\Program Files\Common Files\AOL\ACS\AOLacsd.exe -- (AOL ACS)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkflt.sys -- (NwlnkFlt)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ipinip.sys -- (IpInIp)
DRV - File not found [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\blbdrive.sys -- (blbdrive)
DRV - [2014/01/19 22:46:54 | 000,022,808 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\Windows\System32\drivers\avgidsshimx.sys -- (AVGIDSShim)
DRV - [2013/11/25 22:56:22 | 000,210,712 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | System | Running] -- C:\Windows\System32\drivers\avgidsdriverx.sys -- (AVGIDSDriver)
DRV - [2013/11/25 22:56:22 | 000,149,272 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\System32\drivers\avgidshx.sys -- (AVGIDSHX)
DRV - [2013/11/25 22:49:18 | 000,120,600 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | System | Running] -- C:\Windows\System32\drivers\avgdiskx.sys -- (Avgdiskx)
DRV - [2013/11/01 00:00:28 | 000,176,952 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | System | Running] -- C:\Windows\System32\drivers\avgldx86.sys -- (Avgldx86)
DRV - [2013/10/31 23:30:08 | 000,222,520 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\System32\drivers\avglogx.sys -- (Avglogx)
DRV - [2013/10/01 01:49:38 | 000,102,712 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\System32\drivers\avgmfx86.sys -- (Avgmfx86)
DRV - [2013/09/10 01:43:20 | 000,027,448 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\System32\drivers\avgrkx86.sys -- (Avgrkx86)
DRV - [2013/08/01 17:08:52 | 000,193,848 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\Windows\System32\drivers\avgtdix.sys -- (Avgtdix)
DRV - [2007/09/24 05:27:26 | 000,155,136 | ---- | M] (Alps Electric Co., Ltd.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\Apfiltr.sys -- (ApfiltrService)
DRV - [2007/09/13 14:46:06 | 000,330,240 | ---- | M] (IDT, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\stwrt.sys -- (STHDA)
DRV - [2007/02/25 14:10:48 | 000,005,376 | --S- | M] (Gteko Ltd.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\dsunidrv.sys -- (dsunidrv)
DRV - [2006/11/27 03:48:46 | 000,037,376 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\rixdptsk.sys -- (rismxdp)
DRV - [2006/11/27 03:48:44 | 000,043,520 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\rimsptsk.sys -- (rimsptsk)
DRV - [2006/11/27 03:48:44 | 000,032,256 | ---- | M] (REDC) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\rimmptsk.sys -- (rimmptsk)
DRV - [2006/11/21 08:25:44 | 000,045,568 | ---- | M] (Broadcom Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\bcm4sbxp.sys -- (bcm4sbxp)
DRV - [2006/11/02 03:36:43 | 002,028,032 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\atikmdag.sys -- (R300)
DRV - [2006/11/02 03:30:55 | 000,200,704 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\e1e6032.sys -- (e1express)
DRV - [2006/11/01 16:18:15 | 000,033,588 | ---- | M] (America Online, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\wanatw4.sys -- (wanatw)
DRV - [2006/10/05 19:07:28 | 000,004,736 | ---- | M] (Gteko Ltd.) [Kernel | On_Demand | Running] -- C:\Program Files\DellSupport\GTAction\triggers\DSproct.sys -- (DSproct)
DRV - [2006/08/04 20:39:10 | 000,008,192 | ---- | M] (Conexant Systems, Inc.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\XAudio.sys -- (XAudio)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7&rlz=1I7DKUS


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-2918861552-145036021-1670165626-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.google.com/ig/dell?hl=en&cli ... bd=1071121
IE - HKU\S-1-5-21-2918861552-145036021-1670165626-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = http://www.google.com/ie
IE - HKU\S-1-5-21-2918861552-145036021-1670165626-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://www.google.com
IE - HKU\S-1-5-21-2918861552-145036021-1670165626-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
IE - HKU\S-1-5-21-2918861552-145036021-1670165626-1000\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKU\S-1-5-21-2918861552-145036021-1670165626-1000\..\SearchScopes,DefaultScope = {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
IE - HKU\S-1-5-21-2918861552-145036021-1670165626-1000\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC
IE - HKU\S-1-5-21-2918861552-145036021-1670165626-1000\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.google.com/search?q={searchTerms}&rlz=1I7DKUS_en&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
IE - HKU\S-1-5-21-2918861552-145036021-1670165626-1000\..\SearchScopes\{70D46D94-BF1E-45ED-B567-48701376298E}: "URL" = http://127.0.0.1:4664/search&s=rrzclrQK ... 1LMXOhc?q={searchTerms}
IE - HKU\S-1-5-21-2918861552-145036021-1670165626-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..browser.startup.homepage: "www.msn.com"
FF - user.js - File not found

FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 2.0.0.12\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2010/08/15 03:18:03 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 2.0.0.12\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2011/06/02 19:30:52 | 000,000,000 | ---D | M]

[2010/03/31 19:08:02 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Linda\AppData\Roaming\Mozilla\Firefox\Profiles\sgcgngw3.default\extensions
[2009/11/05 16:28:58 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Users\Linda\AppData\Roaming\Mozilla\Firefox\Profiles\sgcgngw3.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2014/03/24 10:20:53 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2008/03/06 19:17:11 | 000,000,000 | ---D | M] (Talkback) -- C:\Program Files\Mozilla Firefox\extensions\talkback@mozilla.org
[2008/02/02 06:07:52 | 000,067,696 | ---- | M] (Mozilla Foundation) -- C:\Program Files\mozilla firefox\components\jar50.dll
[2008/02/02 06:07:52 | 000,054,376 | ---- | M] (Mozilla Foundation) -- C:\Program Files\mozilla firefox\components\jsd3250.dll
[2008/02/02 06:07:53 | 000,034,952 | ---- | M] (Mozilla Foundation) -- C:\Program Files\mozilla firefox\components\myspell.dll
[2008/02/02 06:07:54 | 000,046,720 | ---- | M] (Mozilla Foundation) -- C:\Program Files\mozilla firefox\components\spellchk.dll
[2008/02/02 06:07:55 | 000,172,144 | ---- | M] (Mozilla Foundation) -- C:\Program Files\mozilla firefox\components\xpinstal.dll
[2011/06/02 19:30:03 | 000,472,808 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\mozilla firefox\plugins\npdeployJava1.dll

========== Chrome ==========

CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:bookmarkBarPinned}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}{google:omniboxStartMarginParameter}ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}sugkey={google:suggestAPIKeyParameter},
CHR - plugin: Error reading preferences file
CHR - Extension: Google Docs = C:\Users\Linda\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0\
CHR - Extension: Google Drive = C:\Users\Linda\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0\
CHR - Extension: YouTube = C:\Users\Linda\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0\
CHR - Extension: Google Search = C:\Users\Linda\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0\
CHR - Extension: Google Wallet = C:\Users\Linda\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\
CHR - Extension: Gmail = C:\Users\Linda\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1\

O1 HOSTS File: ([2006/09/18 17:41:30 | 000,000,761 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O1 - Hosts: ::1 localhost
O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (CBrowserHelperObject Object) - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - C:\Program Files\Dell\BAE\BAE.dll (Dell Inc.)
O4 - HKLM..\Run: [] File not found
O4 - HKLM..\Run: [Apoint] C:\Program Files\DellTPad\Apoint.exe (Alps Electric Co., Ltd.)
O4 - HKLM..\Run: [AVG_UI] C:\Program Files\AVG\AVG2014\avgui.exe (AVG Technologies CZ, s.r.o.)
O4 - HKLM..\Run: [DellSupportCenter] C:\Program Files\Dell Support Center\bin\sprtcmd.exe (SupportSoft, Inc.)
O4 - HKLM..\Run: [ECenter] C:\DELL\E-Center\EULALauncher.exe ( )
O4 - HKLM..\Run: [MSConfig] C:\Windows\System32\msconfig.exe (Microsoft Corporation)
O4 - HKLM..\Run: [SigmatelSysTrayApp] C:\Program Files\Sigmatel\C-Major Audio\WDM\sttray.exe (IDT, Inc.)
O4 - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
O4 - HKU\S-1-5-19..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKU\S-1-5-21-2918861552-145036021-1670165626-1000..\Run: [AVG-Secure-Search-Update_0214c] C:\Users\Linda\AppData\Roaming\AVG 0214c Campaign\AVG-Secure-Search-Update-0214c.exe /PROMPT /mid=87cc2599992f47d2a8d8543717b0762f-6fc3c231051b0d98283a2b79ad1f354cbf229ecf /CMPID=0214c File not found
O4 - HKU\S-1-5-21-2918861552-145036021-1670165626-1000..\Run: [DellSupport] C:\Program Files\DellSupport\DSAgnt.exe (Gteko Ltd.)
O4 - HKU\S-1-5-21-2918861552-145036021-1670165626-1000..\Run: [DellSupportCenter] C:\Program Files\Dell Support Center\bin\sprtcmd.exe (SupportSoft, Inc.)
O4 - HKU\S-1-5-21-2918861552-145036021-1670165626-1000..\Run: [DellSystemDetect] C:\Users\Linda\AppData\Local\Apps\2.0\LA33X8G9.WC4\YQK00B7O.NK2\dell..tion_0f612f649c4a10af_0005.0005_9914611622934cec\DellSystemDetect.exe (Dell)
O8 - Extra context menu item: Google Sidewiki... - C:\Program Files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_60D6097707281E79.dll (Google Inc.)
O9 - Extra 'Tools' menuitem : Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - c:\Program Files\Java\jre1.6.0\bin\ssv.dll (Sun Microsystems, Inc.)
O13 - gopher Prefix: missing
O15 - HKU\S-1-5-21-2918861552-145036021-1670165626-1000\..Trusted Domains: dell.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-2918861552-145036021-1670165626-1000\..Trusted Domains: localhost ([]http in Local intranet)
O15 - HKU\S-1-5-21-2918861552-145036021-1670165626-1000\..Trusted Ranges: GD ([http] in Local intranet)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0)
O16 - DPF: {CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{DC0499F4-AEB0-43CC-8CD2-ECDB1957A027}: DhcpNameServer = 192.168.1.254
O20 - AppInit_DLLs: (C:\PROGRA~1\Google\GOOGLE~2\GOEC62~1.DLL) - C:\Program Files\Google\Google Desktop Search\GoogleDesktopNetwork3.dll (Google)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Windows\Web\Wallpaper\inspiron_NB_1280x864_01.jpg
O24 - Desktop BackupWallPaper: C:\Windows\Web\Wallpaper\inspiron_NB_1280x864_01.jpg
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006/09/18 17:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O33 - MountPoints2\{b7a93d88-d89e-11e0-9938-b7b5c420a673}\Shell\AutoRun\command - "" = F:\RunClubSanDisk.exe
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

========== Files/Folders - Created Within 30 Days ==========

[2014/03/24 09:42:18 | 000,000,000 | ---D | C] -- C:\RegBackup
[2014/03/24 09:41:59 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tweaking.com
[2014/03/24 09:41:21 | 000,000,000 | ---D | C] -- C:\Program Files\Tweaking.com
[2014/03/23 04:01:23 | 000,688,992 | R--- | C] (Swearware) -- C:\Users\Linda\Desktop\dds.scr
[2014/03/15 16:56:29 | 000,000,000 | ---D | C] -- C:\ProgramData\WindowsSearch
[2014/03/14 14:42:20 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
[2014/03/12 00:58:38 | 000,000,000 | ---D | C] -- C:\Users\Linda\{95d6c8a0-e542-4745-92f4-8ce1c8ede5ae}
[2014/03/12 00:35:37 | 002,382,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mshtml.tlb
[2014/03/12 00:35:36 | 000,176,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieui.dll
[2014/03/12 00:35:35 | 000,607,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msfeeds.dll
[2014/03/12 00:35:35 | 000,142,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieUnatt.exe
[2014/03/12 00:35:35 | 000,065,536 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\jsproxy.dll
[2014/03/12 00:35:33 | 001,806,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\jscript9.dll
[2014/03/12 00:35:33 | 000,231,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\url.dll
[2014/03/12 00:35:32 | 001,427,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\inetcpl.cpl
[2014/03/12 00:20:45 | 000,000,000 | ---D | C] -- C:\Program Files\Intel
[2014/03/11 22:51:00 | 002,050,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\win32k.sys
[2014/03/11 22:50:59 | 000,505,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\qedit.dll
[2014/03/11 22:50:58 | 000,876,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wer.dll
[2014/03/11 22:50:42 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\tzres.dll
[2014/03/11 22:18:21 | 004,947,968 | ---- | C] (IDT, Inc.) -- C:\Windows\System32\stacgui.cpl
[2014/03/11 22:18:21 | 001,601,536 | ---- | C] (SigmaTel, Inc.) -- C:\Windows\System32\stlang.dll
[2014/03/11 22:18:21 | 000,647,168 | ---- | C] (Andrea Electronics Corporation) -- C:\Windows\System32\aestecap.dll
[2014/03/11 22:18:21 | 000,131,072 | ---- | C] (Andrea Electronics Corporation) -- C:\Windows\System32\aestacap.dll
[2014/03/11 22:18:21 | 000,102,400 | ---- | C] (IDT, Inc.) -- C:\Windows\System32\stacsv.exe
[2014/03/11 22:14:47 | 000,595,456 | ---- | C] (IDT, Inc.) -- C:\Windows\System32\stapo.dll
[2014/03/11 22:14:47 | 000,330,240 | ---- | C] (IDT, Inc.) -- C:\Windows\System32\drivers\stwrt.sys
[2014/03/11 22:14:47 | 000,328,704 | ---- | C] (IDT, Inc.) -- C:\Windows\System32\stcplx.dll
[2014/03/11 22:14:47 | 000,299,520 | ---- | C] (IDT, Inc.) -- C:\Windows\System32\stapi32.dll
[2014/03/11 22:14:46 | 000,146,944 | ---- | C] (IDT, Inc.) -- C:\Windows\System32\st325614.dll
[2014/03/11 22:10:52 | 000,000,000 | ---D | C] -- C:\Users\Linda\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dell
[2014/03/11 00:02:57 | 001,172,480 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10warp.dll
[2014/03/11 00:02:56 | 001,029,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10.dll
[2014/03/11 00:02:56 | 000,683,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d2d1.dll
[2014/03/11 00:02:56 | 000,486,400 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10level9.dll
[2014/03/11 00:02:56 | 000,219,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10_1core.dll
[2014/03/11 00:02:56 | 000,189,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10core.dll
[2014/03/11 00:02:56 | 000,160,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10_1.dll
[2014/03/11 00:02:55 | 001,069,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\DWrite.dll
[2014/03/11 00:02:51 | 000,876,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XpsPrint.dll
[2014/03/10 16:41:28 | 000,000,000 | ---D | C] -- C:\Program Files\Windows Portable Devices
[2014/03/10 16:04:10 | 000,092,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\UIAnimation.dll
[2014/03/10 16:04:09 | 003,023,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\UIRibbon.dll
[2014/03/10 16:04:09 | 001,164,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\UIRibbonRes.dll
[2014/03/10 16:02:10 | 000,031,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\BthMtpContextHandler.dll
[2014/03/10 16:02:10 | 000,030,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WPDShextAutoplay.exe
[2014/03/10 16:02:09 | 000,060,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PortableDeviceConnectApi.dll
[2014/03/10 16:02:07 | 000,546,816 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wpd_ci.dll
[2014/03/10 16:02:07 | 000,350,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WPDSp.dll
[2014/03/10 16:02:07 | 000,334,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PortableDeviceApi.dll
[2014/03/10 16:02:07 | 000,196,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PortableDeviceWMDRM.dll
[2014/03/10 16:02:07 | 000,160,256 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PortableDeviceTypes.dll
[2014/03/10 16:02:07 | 000,100,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PortableDeviceClassExtension.dll
[2014/03/10 15:25:40 | 000,161,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msls31.dll
[2014/03/10 15:25:39 | 000,162,304 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msrating.dll
[2014/03/10 15:25:39 | 000,076,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\SetIEInstalledDate.exe
[2014/03/10 15:25:39 | 000,074,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\RegisterIEPKEYs.exe
[2014/03/10 15:25:39 | 000,048,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mshtmler.dll
[2014/03/10 15:25:38 | 000,086,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iesysprep.dll
[2014/03/10 15:25:34 | 003,695,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieapfltr.dat
[2014/03/10 15:25:34 | 000,434,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieapfltr.dll
[2014/03/10 15:25:34 | 000,367,104 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\html.iec
[2014/03/10 15:25:34 | 000,353,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dxtmsft.dll
[2014/03/10 15:25:34 | 000,223,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dxtrans.dll
[2014/03/10 15:25:34 | 000,074,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iesetup.dll
[2014/03/10 15:25:34 | 000,074,240 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ie4uinit.exe
[2014/03/10 15:25:34 | 000,031,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iernonce.dll
[2014/03/10 15:25:33 | 000,353,584 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iedkcs32.dll
[2014/03/10 15:25:33 | 000,023,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\licmgr10.dll
[2014/03/10 15:25:31 | 000,152,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wextract.exe
[2014/03/10 15:25:31 | 000,150,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iexpress.exe
[2014/03/10 15:25:31 | 000,078,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\inseng.dll
[2014/03/10 15:25:30 | 000,054,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\pngfilt.dll
[2014/03/10 15:25:28 | 000,227,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieaksie.dll
[2014/03/10 15:25:28 | 000,163,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieakui.dll
[2014/03/10 15:25:28 | 000,118,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iepeers.dll
[2014/03/10 15:25:28 | 000,110,592 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\IEAdvpack.dll
[2014/03/10 15:25:28 | 000,101,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\admparse.dll
[2014/03/10 15:25:28 | 000,041,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msfeedsbs.dll
[2014/03/10 15:25:28 | 000,035,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\imgutil.dll
[2014/03/10 15:25:28 | 000,010,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msfeedssync.exe
[2014/03/10 15:25:27 | 000,130,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieakeng.dll
[2014/03/10 15:23:18 | 002,873,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mf.dll
[2014/03/10 15:23:18 | 000,979,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MFH264Dec.dll
[2014/03/10 15:23:18 | 000,357,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MFHEAACdec.dll
[2014/03/10 15:23:18 | 000,302,592 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mfmp4src.dll
[2014/03/10 15:23:18 | 000,261,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mfreadwrite.dll
[2014/03/10 15:23:17 | 000,209,920 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mfplat.dll
[2014/03/10 15:23:17 | 000,098,816 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mfps.dll
[2014/03/10 15:23:12 | 000,135,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XpsRasterService.dll
[2014/03/10 15:23:09 | 000,478,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dxgi.dll
[2014/03/10 15:23:07 | 001,554,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xpsservices.dll
[2014/03/10 15:23:07 | 000,847,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\OpcServices.dll
[2014/03/10 15:23:07 | 000,667,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\printfilterpipelinesvc.exe
[2014/03/10 15:23:07 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\printfilterpipelineprxy.dll
[2014/03/10 15:21:54 | 000,519,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d11.dll
[2014/03/10 15:21:54 | 000,369,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WMPhoto.dll
[2014/03/10 15:21:54 | 000,321,024 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PhotoMetadataHandler.dll
[2014/03/10 15:21:54 | 000,252,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dxdiag.exe
[2014/03/10 15:21:54 | 000,195,584 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dxdiagn.dll
[2014/03/10 15:21:53 | 000,189,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WindowsCodecsExt.dll
[2014/03/10 14:39:09 | 000,009,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\Wdfres.dll
[2014/03/10 14:38:51 | 000,016,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\winusb.dll
[2014/03/10 14:38:45 | 000,172,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WUDFPlatform.dll
[2014/03/10 14:38:43 | 000,047,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\WdfLdr.sys
[2014/03/10 14:38:38 | 000,038,912 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WUDFCoinstaller.dll
[2014/03/10 14:38:37 | 000,613,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WUDFx.dll
[2014/03/10 05:18:36 | 000,429,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\EncDec.dll
[2014/03/10 05:18:06 | 008,147,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wmploc.DLL
[2014/03/10 05:17:45 | 000,017,920 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\netevent.dll
[2014/03/10 05:17:23 | 000,037,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\cdd.dll
[2014/03/10 05:17:19 | 000,293,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\psisdecd.dll
[2014/03/10 05:17:18 | 000,217,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\psisrndr.ax
[2014/03/10 05:17:18 | 000,069,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\Mpeg2Data.ax
[2014/03/10 05:17:17 | 000,057,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MSDvbNP.ax
[2014/03/10 05:16:54 | 000,023,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mciseq.dll
[2014/03/10 05:16:25 | 000,102,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PresentationCFFRasterizerNative_v0300.dll
[2014/03/10 05:15:45 | 000,075,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\synceng.dll
[2014/03/10 05:15:05 | 000,376,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dpnet.dll
[2014/03/10 05:15:05 | 000,023,040 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dpnsvr.exe
[2014/03/10 05:15:00 | 000,335,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\SysFxUI.dll
[2014/03/10 05:15:00 | 000,167,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\portcls.sys
[2014/03/10 05:15:00 | 000,130,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\drmk.sys
[2014/03/10 05:14:40 | 000,288,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XpsGdiConverter.dll
[2014/03/10 05:14:30 | 000,066,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\packager.dll
[2014/03/10 05:13:17 | 000,204,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ncrypt.dll
[2014/03/10 05:13:01 | 000,226,304 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\usbport.sys
[2014/03/10 05:13:01 | 000,006,016 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\usbd.sys
[2014/03/10 05:12:30 | 001,314,816 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\quartz.dll
[2014/03/10 05:12:23 | 000,037,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\printcom.dll
[2014/03/10 05:12:13 | 001,548,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WMVDECOD.DLL
[2014/03/10 05:12:09 | 000,135,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\cscript.exe
[2014/03/10 05:12:07 | 000,036,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wshcon.dll
[2014/03/10 05:11:55 | 000,812,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\certutil.exe
[2014/03/10 05:11:54 | 000,041,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\certenc.dll
[2014/03/10 05:10:54 | 000,596,480 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\FWPUCLNT.DLL
[2014/03/10 05:10:50 | 000,497,152 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\qdvd.dll
[2014/03/10 05:10:30 | 000,293,376 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\System32\atmfd.dll
[2014/03/10 05:10:29 | 000,034,304 | ---- | C] (Adobe Systems) -- C:\Windows\System32\atmlib.dll
[2014/03/10 05:10:21 | 000,555,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\UIAutomationCore.dll
[2014/03/10 05:10:21 | 000,004,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\oleaccrc.dll
[2014/03/10 05:09:51 | 003,603,904 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ntkrnlpa.exe
[2014/03/10 05:09:51 | 003,551,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ntoskrnl.exe
[2014/03/10 05:09:50 | 000,049,152 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\csrsrv.dll
[2014/03/10 05:07:20 | 000,376,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\winsrv.dll
[2014/03/10 05:07:15 | 000,024,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\cryptdlg.dll
[2014/03/10 05:06:59 | 000,089,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wiafbdrv.dll
[2014/03/10 05:06:59 | 000,025,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\hidparse.sys
[2014/03/10 05:05:20 | 000,015,872 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\usb8023.sys
[2014/03/10 04:36:00 | 000,613,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\rdpencom.dll
[2014/03/10 04:08:40 | 000,045,080 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wups2.dll
[2014/03/10 04:08:32 | 002,422,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wucltux.dll
[2014/03/10 04:07:43 | 000,577,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wuapi.dll
[2014/03/10 04:07:43 | 000,088,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wudriver.dll
[2014/03/10 04:07:43 | 000,035,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wups.dll
[2014/03/10 04:07:11 | 000,171,904 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wuwebv.dll
[2014/03/10 04:07:11 | 000,033,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wuapp.exe
[2014/03/09 11:28:46 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft.NET
[2014/03/09 10:36:10 | 000,000,000 | ---D | C] -- C:\Windows\System32\eu-ES
[2014/03/09 10:36:10 | 000,000,000 | ---D | C] -- C:\Windows\System32\ca-ES
[2014/03/09 10:36:09 | 000,000,000 | ---D | C] -- C:\Windows\System32\vi-VN
[2014/03/09 10:02:13 | 000,000,000 | ---D | C] -- C:\Windows\System32\EventProviders
[2014/03/09 08:14:47 | 000,295,264 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PresentationHost.exe
[2014/03/09 08:14:47 | 000,099,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PresentationHostProxy.dll
[2014/03/09 08:14:47 | 000,049,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\netfxperf.dll
[2014/03/09 08:14:02 | 012,240,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\NlsLexicons0007.dll
[2014/03/09 08:13:55 | 001,081,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\SLCExt.dll
[2014/03/09 08:13:52 | 002,134,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\FunctionDiscoveryFolder.dll
[2014/03/09 08:13:52 | 000,065,536 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\DevicePairingWizard.exe
[2014/03/09 08:13:49 | 002,644,480 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\NlsLexicons0009.dll
[2014/03/09 08:13:47 | 001,480,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mssrch.dll
[2014/03/09 08:13:45 | 000,684,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\spsys.sys
[2014/03/09 08:13:43 | 001,576,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\tquery.dll
[2014/03/09 08:13:39 | 000,779,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PresentationNative_v0300.dll
[2014/03/09 08:13:36 | 000,928,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\scavenge.dll
[2014/03/09 08:13:32 | 000,677,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\imapi2fs.dll
[2014/03/09 08:13:30 | 000,968,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wcnwiz2.dll
[2014/03/09 08:13:30 | 000,291,328 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WscEapPr.dll
[2014/03/09 08:13:28 | 000,619,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\icardagt.exe
[2014/03/09 08:13:26 | 001,216,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\AuxiliaryDisplayCpl.dll
[2014/03/09 08:13:24 | 000,978,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drmv2clt.dll
[2014/03/09 08:13:24 | 000,289,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\spinstall.exe
[2014/03/09 08:13:24 | 000,112,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\spreview.exe
[2014/03/09 08:13:22 | 000,164,352 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\spwizui.dll
[2014/03/09 08:13:21 | 000,438,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mcupdate_GenuineIntel.dll
[2014/03/09 08:13:17 | 000,670,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mssvp.dll
[2014/03/09 08:13:14 | 000,613,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MSMPEG2VDEC.DLL
[2014/03/09 08:13:14 | 000,203,264 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mssphtb.dll
[2014/03/09 08:13:13 | 000,378,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\imapi2.dll
[2014/03/09 08:13:13 | 000,351,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mssph.dll
[2014/03/09 08:13:08 | 000,324,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\sdohlp.dll
[2014/03/09 08:13:06 | 000,729,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\IMJP10K.DLL
[2014/03/09 08:13:06 | 000,478,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\DevicePairing.dll
[2014/03/09 08:13:04 | 000,190,464 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\sperror.dll
[2014/03/09 08:13:03 | 000,143,872 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\korwbrkr.dll
[2014/03/09 08:13:02 | 000,463,872 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\IasMigReader.exe
[2014/03/09 08:12:59 | 001,589,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msjet40.dll
[2014/03/09 08:12:55 | 000,883,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\IMJP10.IME
[2014/03/09 08:12:53 | 001,078,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\diagperf.dll
[2014/03/09 08:12:53 | 000,409,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msexch40.dll
[2014/03/09 08:12:53 | 000,327,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\P2PGraph.dll
[2014/03/09 08:12:50 | 000,301,568 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\srchadmin.dll
[2014/03/09 08:12:49 | 000,986,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\winload.exe
[2014/03/09 08:12:49 | 000,950,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mblctr.exe
[2014/03/09 08:12:48 | 001,792,512 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mmc.exe
[2014/03/09 08:12:48 | 000,203,264 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\uDWM.dll
[2014/03/09 08:12:46 | 000,454,144 | ---- | C] (Microsoft) -- C:\Windows\System32\IasMigPlugin.dll
[2014/03/09 08:12:44 | 000,088,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\fdBth.dll
[2014/03/09 08:12:43 | 000,880,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\RacEngn.dll
[2014/03/09 08:12:40 | 002,012,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\milcore.dll
[2014/03/09 08:12:39 | 001,112,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\CertEnroll.dll
[2014/03/09 08:12:39 | 000,120,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\EhStorAPI.dll
[2014/03/09 08:12:37 | 000,805,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\NaturalLanguage6.dll
[2014/03/09 08:12:35 | 000,290,816 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msjtes40.dll
[2014/03/09 08:12:35 | 000,115,200 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\AuxiliaryDisplayDriverLib.dll
[2014/03/09 08:12:34 | 000,950,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\gpedit.dll
[2014/03/09 08:12:34 | 000,099,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\infocardapi.dll
[2014/03/09 08:12:33 | 003,217,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WinSAT.exe
[2014/03/09 08:12:31 | 000,167,424 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PresentationSettings.exe
[2014/03/09 08:12:30 | 000,710,144 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\Magnify.exe
[2014/03/09 08:12:30 | 000,282,624 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mstext40.dll
[2014/03/09 08:12:30 | 000,102,912 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\AuxiliaryDisplayServices.dll
[2014/03/09 08:12:27 | 000,339,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msexcl40.dll
[2014/03/09 08:12:26 | 000,454,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msxbde40.dll
[2014/03/09 08:12:26 | 000,067,584 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\slwmi.dll
[2014/03/09 08:12:25 | 001,524,736 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WindowsAnytimeUpgradeCPL.dll
[2014/03/09 08:12:23 | 001,985,024 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\authui.dll
[2014/03/09 08:12:22 | 001,086,464 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\NetProjW.dll
[2014/03/09 08:12:21 | 000,643,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msrepl40.dll
[2014/03/09 08:12:20 | 000,640,512 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\bthprops.cpl
[2014/03/09 08:12:19 | 000,469,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\newdev.dll
[2014/03/09 08:12:19 | 000,119,296 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iasrecst.dll
[2014/03/09 08:12:18 | 000,205,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\eudcedit.exe
[2014/03/09 08:12:17 | 002,926,592 | ---- | C] (Microsoft Corporation) -- C:\Windows\explorer.exe
[2014/03/09 08:12:14 | 000,368,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mspbde40.dll
[2014/03/09 08:12:13 | 001,788,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d9.dll
[2014/03/09 08:12:12 | 000,241,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msltus40.dll
[2014/03/09 08:12:11 | 000,037,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\EhStorPwdMgr.dll
[2014/03/09 08:12:10 | 001,053,696 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msdtctm.dll
[2014/03/09 08:12:10 | 000,344,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msrd3x40.dll
[2014/03/09 08:12:09 | 000,250,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wevtapi.dll
[2014/03/09 08:12:08 | 000,136,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\nlhtml.dll
[2014/03/09 08:12:04 | 000,614,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ci.dll
[2014/03/09 08:12:02 | 000,582,144 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\SLCommDlg.dll
[2014/03/09 08:12:02 | 000,165,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WcnNetsh.dll
[2014/03/09 08:11:59 | 000,057,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\compcln.exe
[2014/03/09 08:11:58 | 001,730,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\apds.dll
[2014/03/09 08:11:57 | 000,618,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mswstr10.dll
[2014/03/09 08:11:56 | 000,056,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xmlfilter.dll
[2014/03/09 08:11:54 | 000,223,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\netio.sys
[2014/03/09 08:11:50 | 000,524,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\sqlsrv32.dll
[2014/03/09 08:11:50 | 000,361,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\SLUI.exe
[2014/03/09 08:11:50 | 000,319,488 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msrd2x40.dll
[2014/03/09 08:11:50 | 000,183,808 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\eapphost.dll
[2014/03/09 08:11:48 | 000,926,184 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\winresume.exe
[2014/03/09 08:11:48 | 000,071,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\propdefs.dll
[2014/03/09 08:11:45 | 001,856,512 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dbgeng.dll
[2014/03/09 08:11:44 | 000,163,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wevtutil.exe
[2014/03/09 08:11:44 | 000,087,040 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mssitlb.dll
[2014/03/09 08:11:41 | 002,167,808 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mmcndmgr.dll
[2014/03/09 08:11:38 | 000,378,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\devmgr.dll
[2014/03/09 08:11:38 | 000,194,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drvinst.exe
[2014/03/09 08:11:38 | 000,009,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\fdBthProxy.dll
[2014/03/09 08:11:37 | 000,054,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\DevicePairingProxy.dll
[2014/03/09 08:11:37 | 000,035,328 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msscb.dll
[2014/03/09 08:11:34 | 000,485,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\evr.dll
[2014/03/09 08:11:33 | 001,533,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wcnwiz.dll
[2014/03/09 08:11:29 | 001,382,912 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WMVSDECD.DLL
[2014/03/09 08:11:28 | 000,124,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\phon.ime
[2014/03/09 08:11:28 | 000,124,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\chajei.ime
[2014/03/09 08:11:27 | 000,124,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\quick.ime
[2014/03/09 08:11:27 | 000,124,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\qintlgnt.ime
[2014/03/09 08:11:27 | 000,124,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\cintlgnt.ime
[2014/03/09 08:11:24 | 001,143,296 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wercon.exe
[2014/03/09 08:11:22 | 000,617,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\adtschema.dll
[2014/03/09 08:11:22 | 000,041,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mimefilt.dll
[2014/03/09 08:11:18 | 000,560,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msdtcprx.dll
[2014/03/09 08:11:18 | 000,396,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ipsmsnap.dll
[2014/03/09 08:11:18 | 000,061,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msjter40.dll
[2014/03/09 08:11:17 | 000,856,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mswdat10.dll
[2014/03/09 08:11:17 | 000,061,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\reg.exe
[2014/03/09 08:11:17 | 000,038,400 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\rtffilt.dll
[2014/03/09 08:11:16 | 000,035,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\infocardcpl.cpl
[2014/03/09 08:11:15 | 000,996,352 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WMNetMgr.dll
[2014/03/09 08:11:14 | 000,704,512 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PhotoScreensaver.scr
[2014/03/09 08:11:13 | 000,274,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\bcrypt.dll
[2014/03/09 08:11:12 | 000,060,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msscntrs.dll
[2014/03/09 08:11:12 | 000,011,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msshooks.dll
[2014/03/09 08:11:09 | 000,332,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msihnd.dll
[2014/03/09 08:11:08 | 000,150,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MMDevAPI.dll
[2014/03/09 08:11:08 | 000,043,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msstrc.dll
[2014/03/09 08:11:08 | 000,035,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\TsWpfWrp.exe
[2014/03/09 08:11:05 | 000,153,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\fundisc.dll
[2014/03/09 08:11:05 | 000,080,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mscories.dll
[2014/03/09 08:11:04 | 000,130,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dhcpcsvc6.dll
[2014/03/09 08:11:01 | 000,107,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\imapi.dll
[2014/03/09 08:10:59 | 001,020,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wdc.dll
[2014/03/09 08:10:59 | 000,125,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\Classpnp.sys
[2014/03/09 08:10:58 | 001,671,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\chsbrkr.dll
[2014/03/09 08:10:57 | 000,252,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iassdo.dll
[2014/03/09 08:10:57 | 000,093,696 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\Kswdmcap.ax
[2014/03/09 08:10:56 | 001,823,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\pnidui.dll
[2014/03/09 08:10:56 | 000,009,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\icardres.dll
[2014/03/09 08:10:55 | 000,636,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\autofmt.exe
[2014/03/09 08:10:54 | 000,122,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\Storport.sys
[2014/03/09 08:10:54 | 000,109,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\ataport.sys
[2014/03/09 08:10:54 | 000,050,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PSHED.DLL
[2014/03/09 08:10:54 | 000,035,304 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\crashdmp.sys
[2014/03/09 08:10:53 | 000,757,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\azroles.dll
[2014/03/09 08:10:52 | 000,633,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\CertEnrollUI.dll
[2014/03/09 08:10:51 | 001,107,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\pidgenx.dll
[2014/03/09 08:10:50 | 000,389,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\sysmon.ocx
[2014/03/09 08:10:47 | 002,205,184 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\SyncCenter.dll
[2014/03/09 08:10:45 | 000,593,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\comuid.dll
[2014/03/09 08:10:44 | 001,502,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\certmgr.dll
[2014/03/09 08:10:43 | 000,017,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\kd1394.dll
[2014/03/09 08:10:42 | 000,627,200 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\sethc.exe
[2014/03/09 08:10:42 | 000,182,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iassam.dll
[2014/03/09 08:10:41 | 000,413,696 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\imkr80.ime
[2014/03/09 08:10:41 | 000,324,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\untfs.dll
[2014/03/09 08:10:41 | 000,180,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\scrobj.dll
[2014/03/09 08:10:40 | 000,043,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\pciidex.sys
[2014/03/09 08:10:39 | 000,099,816 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\FWPKCLNT.SYS
[2014/03/09 08:10:38 | 000,150,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iasnap.dll
[2014/03/09 08:10:37 | 000,656,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\autoconv.exe
[2014/03/09 08:10:35 | 000,027,624 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\Dumpata.sys
[2014/03/09 08:10:34 | 000,017,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\kdcom.dll
[2014/03/09 08:10:32 | 000,130,024 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\basecsp.dll
[2014/03/09 08:10:29 | 000,273,920 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wow32.dll
[2014/03/09 08:10:29 | 000,088,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\audiodg.exe
[2014/03/09 08:10:28 | 000,182,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\osk.exe
[2014/03/09 08:10:25 | 000,019,944 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\kdusb.dll
[2014/03/09 08:10:25 | 000,013,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\spcmsg.dll
[2014/03/09 08:10:24 | 000,340,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\RelMon.dll
[2014/03/09 08:10:23 | 000,564,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msftedit.dll
[2014/03/09 08:10:22 | 000,860,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WerFaultSecure.exe
[2014/03/09 08:10:21 | 000,194,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\offfilt.dll
[2014/03/09 08:10:18 | 000,638,976 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\Utilman.exe
[2014/03/09 08:10:18 | 000,217,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WerFault.exe
[2014/03/09 08:10:17 | 000,230,912 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\diskraid.exe
[2014/03/09 08:10:17 | 000,029,184 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wsepno.dll
[2014/03/09 08:10:16 | 000,852,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mcmde.dll
[2014/03/09 08:10:16 | 000,391,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mscms.dll
[2014/03/09 08:10:16 | 000,197,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\SndVol.exe
[2014/03/09 08:10:15 | 000,551,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\prnntfy.dll
[2014/03/09 08:10:15 | 000,179,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msnetobj.dll
[2014/03/09 08:10:15 | 000,103,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\sysclass.dll
[2014/03/09 08:10:15 | 000,075,264 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\adsmsext.dll
[2014/03/09 08:10:14 | 000,114,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\odbccp32.dll
[2014/03/09 08:10:13 | 000,444,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dsound.dll
[2014/03/09 08:10:13 | 000,099,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ulib.dll
[2014/03/09 08:10:13 | 000,047,104 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iasdatastore.dll
[2014/03/09 08:10:09 | 000,759,296 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ipsecsnp.dll
[2014/03/09 08:10:09 | 000,223,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wscntfy.dll
[2014/03/09 08:10:09 | 000,181,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\pnpsetup.dll
[2014/03/09 08:10:09 | 000,024,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\fdProxy.dll
[2014/03/09 08:10:08 | 001,342,464 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\brcpl.dll
[2014/03/09 08:10:08 | 000,399,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wlangpui.dll
[2014/03/09 08:10:08 | 000,119,808 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\diskpart.exe
[2014/03/09 08:10:08 | 000,075,264 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\gpapi.dll
[2014/03/09 08:10:07 | 000,507,904 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\vdsdyn.dll
[2014/03/09 08:10:07 | 000,070,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iashlpr.dll
[2014/03/09 08:10:07 | 000,057,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\logman.exe
[2014/03/09 08:10:06 | 001,575,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WMVENCOD.DLL
[2014/03/09 08:10:05 | 000,216,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ntprint.dll
[2014/03/09 08:10:04 | 000,155,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mscorier.dll
[2014/03/09 08:10:04 | 000,140,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wusa.exe
[2014/03/09 08:10:03 | 000,158,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iasrad.dll
[2014/03/09 08:10:03 | 000,060,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\findstr.exe
[2014/03/09 08:10:02 | 002,225,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\netcenter.dll
[2014/03/09 08:10:02 | 001,580,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wpccpl.dll
[2014/03/09 08:10:00 | 000,076,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iassvcs.dll
[2014/03/09 08:09:59 | 000,050,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wsnmp32.dll
[2014/03/09 08:09:58 | 001,152,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\themecpl.dll
[2014/03/09 08:09:55 | 000,033,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mssprxy.dll
[2014/03/09 08:09:54 | 000,777,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\slcc.dll
[2014/03/09 08:09:54 | 000,245,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\scansetting.dll
[2014/03/09 08:09:54 | 000,057,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iasads.dll
[2014/03/09 08:09:52 | 000,149,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\ks.sys
[2014/03/09 08:09:52 | 000,058,880 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iasacct.dll
[2014/03/09 08:09:51 | 003,072,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\networkmap.dll
[2014/03/09 08:09:51 | 000,723,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\powercpl.dll
[2014/03/09 08:09:50 | 001,248,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PerfCenterCPL.dll
[2014/03/09 08:09:49 | 001,645,568 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\connect.dll
[2014/03/09 08:09:49 | 000,074,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\newdev.exe
[2014/03/09 08:09:48 | 001,224,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\sud.dll
[2014/03/09 08:09:47 | 000,842,240 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\systemcpl.dll
[2014/03/09 08:09:47 | 000,464,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\pcaui.dll
[2014/03/09 08:09:46 | 002,515,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\accessibilitycpl.dll
[2014/03/09 08:09:45 | 001,123,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\usercpl.dll
[2014/03/09 08:09:45 | 000,052,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mmci.dll
[2014/03/09 08:09:44 | 000,516,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\autoplay.dll
[2014/03/09 08:09:43 | 001,671,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wlanpref.dll
[2014/03/09 08:09:42 | 000,127,488 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\rpchttp.dll
[2014/03/09 08:09:42 | 000,089,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\pintlgnt.ime
[2014/03/09 08:09:41 | 000,532,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wpcao.dll
[2014/03/09 08:09:41 | 000,408,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msinfo32.exe
[2014/03/09 08:09:40 | 000,128,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\vdsutil.dll
[2014/03/09 08:09:39 | 000,140,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\scksp.dll
[2014/03/09 08:09:39 | 000,054,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\feclient.dll
[2014/03/09 08:09:37 | 000,115,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\AudioSes.dll
[2014/03/09 08:09:37 | 000,097,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\oleprn.dll
[2014/03/09 08:09:36 | 000,147,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\Faultrep.dll
[2014/03/09 08:09:36 | 000,075,264 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dot3msm.dll
[2014/03/09 08:09:36 | 000,043,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\rekeywiz.exe
[2014/03/09 08:09:35 | 000,033,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iaspolcy.dll
[2014/03/09 08:09:35 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\DeviceEject.exe
[2014/03/09 08:09:35 | 000,017,920 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wscisvif.dll
[2014/03/09 08:09:34 | 001,689,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wscui.cpl
[2014/03/09 08:09:34 | 000,407,040 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dpapimig.exe
[2014/03/09 08:09:33 | 000,542,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\pnpui.dll
[2014/03/09 08:09:33 | 000,445,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ncryptui.dll
[2014/03/09 08:09:32 | 000,642,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\rasgcw.dll
[2014/03/09 08:09:32 | 000,215,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\certreq.exe
[2014/03/09 08:09:32 | 000,080,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\hdwwiz.exe
[2014/03/09 08:09:30 | 000,376,832 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\rasplap.dll
[2014/03/09 08:09:29 | 000,134,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\SmartcardCredentialProvider.dll
[2014/03/09 08:09:29 | 000,038,400 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\TSTheme.exe
[2014/03/09 08:09:29 | 000,011,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\spwinsat.dll
[2014/03/09 08:09:27 | 000,170,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\tcpipcfg.dll
[2014/03/09 08:09:27 | 000,067,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\fdWSD.dll
[2014/03/09 08:09:27 | 000,058,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PnPUnattend.exe
[2014/03/09 08:09:27 | 000,049,152 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\cmmon32.exe
[2014/03/09 08:09:26 | 000,031,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\whealogr.dll
[2014/03/09 08:09:26 | 000,025,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\USBCAMD2.sys
[2014/03/09 08:09:26 | 000,025,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\USBCAMD.sys
[2014/03/09 08:09:25 | 000,481,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\cmdial32.dll
[2014/03/09 08:09:25 | 000,378,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\srcore.dll
[2014/03/09 08:09:23 | 000,069,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\conime.exe
[2014/03/09 08:09:22 | 000,275,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\SnippingTool.exe
[2014/03/09 08:09:20 | 000,547,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wiaaut.dll
[2014/03/09 08:09:18 | 000,657,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WMVXENCD.DLL
[2014/03/09 08:09:18 | 000,202,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wlanui.dll
[2014/03/09 08:09:17 | 000,425,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\shwebsvc.dll
[2014/03/09 08:09:17 | 000,137,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dsprop.dll
[2014/03/09 08:09:17 | 000,033,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PnPutil.exe
[2014/03/09 08:09:16 | 000,054,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dimsroam.dll
[2014/03/09 08:09:15 | 002,153,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\oobefldr.dll
[2014/03/09 08:09:14 | 000,101,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\shsetup.dll
[2014/03/09 08:09:13 | 000,288,256 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\modemui.dll
[2014/03/09 08:09:13 | 000,218,624 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mscandui.dll
[2014/03/09 08:09:13 | 000,155,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\rasmontr.dll
[2014/03/09 08:09:11 | 006,103,040 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\chtbrkr.dll
[2014/03/09 08:09:11 | 000,533,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wmdrmsdk.dll
[2014/03/09 08:09:11 | 000,045,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dataclen.dll
[2014/03/09 08:09:10 | 000,083,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wlgpclnt.dll
[2014/03/09 08:09:09 | 000,542,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\blackbox.dll
[2014/03/09 08:09:09 | 000,107,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\rdpwsx.dll
[2014/03/09 08:09:06 | 000,303,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wmpeffects.dll
[2014/03/09 08:09:06 | 000,177,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WSDMon.dll
[2014/03/09 08:09:05 | 000,113,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\rmcast.sys
[2014/03/09 08:09:04 | 000,414,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msscp.dll
[2014/03/09 08:09:04 | 000,094,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\logagent.exe
[2014/03/09 08:09:04 | 000,058,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\cipher.exe
[2014/03/09 08:09:04 | 000,029,696 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ifmon.dll
[2014/03/09 08:09:03 | 000,217,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\InkEd.dll
[2014/03/09 08:09:03 | 000,128,000 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\gpresult.exe
[2014/03/09 08:09:03 | 000,033,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wscapi.dll
[2014/03/09 08:09:02 | 000,031,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msimtf.dll
[2014/03/09 08:09:01 | 000,313,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\thawbrkr.dll
[2014/03/09 08:09:01 | 000,033,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\watchdog.sys
[2014/03/09 08:09:00 | 000,125,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\softkbd.dll
[2014/03/09 08:08:59 | 000,356,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MediaMetadataHandler.dll
[2014/03/09 08:08:58 | 000,105,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dmsynth.dll
[2014/03/09 08:08:58 | 000,085,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msctfui.dll
[2014/03/09 08:08:57 | 000,284,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drmmgrtn.dll
[2014/03/09 08:08:56 | 000,200,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\input.dll
[2014/03/09 08:08:56 | 000,166,400 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\puiapi.dll
[2014/03/09 08:08:55 | 000,185,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\SLLUA.exe
[2014/03/09 08:08:55 | 000,020,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ExplorerFrame.dll
[2014/03/09 08:08:55 | 000,016,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msisip.dll
[2014/03/09 08:08:54 | 000,019,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\fc.exe
[2014/03/09 08:08:53 | 000,080,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MSNP.ax
[2014/03/09 08:08:52 | 000,101,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dmusic.dll
[2014/03/09 08:08:52 | 000,068,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\fdSSDP.dll
[2014/03/09 08:08:51 | 000,125,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\tintlgnt.ime
[2014/03/09 08:08:51 | 000,019,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MsCtfMonitor.dll
[2014/03/09 08:08:50 | 000,187,904 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\eapp3hst.dll
[2014/03/09 08:08:50 | 000,048,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\l2nacp.dll
[2014/03/09 08:08:50 | 000,041,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ftp.exe
[2014/03/09 08:08:50 | 000,024,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msjint40.dll
[2014/03/09 08:08:48 | 000,083,456 | ---- | C] (Microsoft) -- C:\Windows\System32\SMBHelperClass.dll
[2014/03/09 08:08:48 | 000,020,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wsdchngr.dll
[2014/03/09 08:08:47 | 000,069,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\fdWCN.dll
[2014/03/09 08:08:47 | 000,055,808 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\Storprop.dll
[2014/03/09 08:08:47 | 000,052,736 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\rasdiag.dll
[2014/03/09 08:08:47 | 000,045,568 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\bthci.dll
[2014/03/09 08:08:47 | 000,034,304 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\bthudtask.exe
[2014/03/09 08:08:47 | 000,016,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\rasdial.exe
[2014/03/09 08:08:46 | 000,049,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dot3cfg.dll
[2014/03/09 08:08:46 | 000,026,624 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ipconfig.exe
[2014/03/09 08:08:45 | 000,082,944 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\nslookup.exe
[2014/03/09 08:08:45 | 000,042,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\slcinst.dll
[2014/03/09 08:08:45 | 000,039,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\networkitemfactory.dll
[2014/03/09 08:08:45 | 000,010,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\CHxReadingStringIME.dll
[2014/03/09 08:08:43 | 000,093,696 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\eappgnui.dll
[2014/03/09 08:08:43 | 000,041,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\hbaapi.dll
[2014/03/09 08:08:43 | 000,039,424 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\hidclass.sys
[2014/03/09 08:08:43 | 000,035,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ocsetup.exe
[2014/03/09 08:08:43 | 000,028,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\FwRemoteSvr.dll
[2014/03/09 08:08:42 | 000,053,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\fdeploy.dll
[2014/03/09 08:08:40 | 000,012,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mmcico.dll
[2014/03/09 08:08:38 | 000,069,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PNPXAssoc.dll
[2014/03/09 08:08:35 | 000,016,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\gpupdate.exe
[2014/03/09 08:08:31 | 000,046,080 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\csrstub.exe
[2014/03/09 08:08:31 | 000,044,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\cbsra.exe
[2014/03/09 08:08:30 | 000,031,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\bitsigd.dll
[2014/03/09 08:08:29 | 000,016,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\iscsilog.dll
[2014/03/09 08:08:28 | 000,019,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\NcdProp.dll
[2014/03/09 08:08:26 | 000,076,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\dxg.sys
[2014/03/09 08:08:26 | 000,040,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\odbcconf.dll
[2014/03/09 08:08:26 | 000,017,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\vdmdbg.dll
[2014/03/09 08:08:25 | 000,019,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\Diskdump.sys
[2014/03/09 08:08:25 | 000,015,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\inetppui.dll
[2014/03/09 08:08:25 | 000,012,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\slwga.dll
[2014/03/09 08:08:22 | 000,052,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\stream.sys
[2014/03/09 08:08:22 | 000,033,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drivers\RNDISMP.sys
[2014/03/09 08:08:19 | 000,007,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\f3ahvoas.dll
[2014/03/09 08:08:19 | 000,002,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msimsg.dll
[2014/03/09 08:07:19 | 000,705,536 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\SmiEngine.dll
[2014/03/09 08:07:14 | 000,218,624 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wdscore.dll
[2014/03/09 08:07:14 | 000,130,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PkgMgr.exe
[2014/03/09 08:07:12 | 000,000,000 | ---D | C] -- C:\Windows\System32\WindowsPowerShell
[2014/03/09 08:06:49 | 000,247,808 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\drvstore.dll
[2014/03/09 08:04:02 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\winrsmgr.dll
[2014/03/09 08:03:35 | 000,040,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\winrs.exe
[2014/03/09 08:03:35 | 000,020,480 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\winrshost.exe
[2014/03/09 08:03:35 | 000,012,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wsmprovhost.exe
[2014/03/09 08:03:33 | 000,010,240 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wsmplpxy.dll
[2014/03/09 08:03:33 | 000,010,240 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\winrssrv.dll
[2014/03/09 08:03:31 | 000,081,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wevtfwd.dll
[2014/03/09 08:03:31 | 000,079,872 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wecutil.exe
[2014/03/09 08:03:31 | 000,056,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wecapi.dll
[2014/03/09 08:03:31 | 000,054,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WsmRes.dll
[2014/03/09 08:03:31 | 000,041,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\pwrshplugin.dll
[2014/03/09 08:03:21 | 000,252,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WSManMigrationPlugin.dll
[2014/03/09 08:03:21 | 000,241,152 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\winrscmd.dll
[2014/03/09 08:03:21 | 000,214,016 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WsmWmiPl.dll
[2014/03/09 08:03:21 | 000,145,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WsmAuto.dll
[2014/03/09 08:03:20 | 000,246,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WSManHTTPConfig.exe
[2014/03/09 08:00:03 | 000,352,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\taskschd.dll
[2014/03/09 08:00:02 | 000,345,600 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wmicmiplugin.dll
[2014/03/09 08:00:02 | 000,270,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\taskcomp.dll
[2014/03/09 07:59:45 | 001,696,256 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\gameux.dll
[2014/03/09 07:59:44 | 000,028,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\Apphlpdm.dll
[2014/03/09 07:59:43 | 004,240,384 | ---- | C] (Microsoft) -- C:\Windows\System32\GameUXLegacyGDFs.dll
[2014/03/09 07:59:29 | 001,162,240 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mfc42u.dll
[2014/03/09 07:59:29 | 001,136,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mfc42.dll
[2014/03/09 07:59:27 | 000,231,424 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msshsq.dll
[2014/03/09 07:58:57 | 000,157,184 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\t2embed.dll
[2014/03/09 07:58:56 | 000,081,920 | ---- | C] (Radius Inc.) -- C:\Windows\System32\iccvid.dll
[2014/03/09 07:58:49 | 000,867,328 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wmpmde.dll
[2014/03/09 07:58:26 | 001,169,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\sdclt.exe
[2014/03/09 07:58:24 | 000,067,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\asycfilt.dll
[2014/03/09 07:58:18 | 000,025,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dnscacheugc.exe
[2014/03/09 07:58:16 | 000,317,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MP4SDECD.DLL
[2014/03/09 07:58:05 | 000,072,704 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\fontsub.dll
[2014/03/09 07:38:24 | 000,322,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\sbe.dll
[2014/03/09 07:38:24 | 000,177,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mpg2splt.ax
[2014/03/09 07:38:24 | 000,153,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\sbeio.dll
[2014/03/09 07:38:12 | 000,081,920 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\consent.exe
[2014/03/09 07:37:57 | 000,954,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mfc40.dll
[2014/03/09 07:37:57 | 000,954,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mfc40u.dll
[2014/03/09 07:37:30 | 000,063,488 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\tscupgrd.exe
[2014/03/09 06:39:59 | 000,000,000 | ---D | C] -- C:\PerfLogs
[2014/03/08 19:01:22 | 000,000,000 | ---D | C] -- C:\Users\Linda\AppData\Roaming\AVG2014
[2014/03/08 18:59:41 | 000,000,000 | ---D | C] -- C:\Users\Linda\AppData\Roaming\TuneUp Software
[2014/03/08 18:57:58 | 000,000,000 | -H-D | C] -- C:\$AVG
[2014/03/08 18:57:58 | 000,000,000 | ---D | C] -- C:\ProgramData\AVG2014
[2014/03/08 18:55:48 | 000,000,000 | ---D | C] -- C:\Program Files\AVG
[2014/03/08 18:52:26 | 000,000,000 | -H-D | C] -- C:\ProgramData\Common Files
[2014/03/08 18:52:26 | 000,000,000 | ---D | C] -- C:\Users\Linda\AppData\Local\MFAData
[2014/03/08 18:52:26 | 000,000,000 | ---D | C] -- C:\ProgramData\MFAData
[2014/03/08 18:52:26 | 000,000,000 | ---D | C] -- C:\Users\Linda\AppData\Local\Avg2014
[2014/03/07 20:09:19 | 000,000,000 | ---D | C] -- C:\Users\Linda\AppData\Roaming\uTorrent
[2014/03/07 19:49:12 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
[2014/03/07 19:45:15 | 000,000,000 | ---D | C] -- C:\Users\Linda\AppData\Local\Deployment
[2014/03/07 19:17:57 | 000,000,000 | ---D | C] -- C:\Users\Linda\AppData\Roaming\AOL
[2014/03/07 18:12:23 | 000,000,000 | ---D | C] -- C:\Windows\System32\MRT
[2014/03/07 17:45:49 | 000,000,000 | ---D | C] -- C:\Users\Linda\AppData\Local\Symantec
[3 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]
[3 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2014/03/24 20:26:42 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2014/03/24 20:18:20 | 000,000,880 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2014/03/24 20:13:56 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2014/03/24 20:13:12 | 000,003,568 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2014/03/24 20:13:12 | 000,003,568 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2014/03/24 20:12:49 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2014/03/24 09:44:02 | 000,000,207 | ---- | M] () -- C:\Windows\tweaking.com-regbackup-LINDA-PC-Microsoft®-Windows-Vista™-Home-Premium-(32-bit).dat
[2014/03/24 09:41:59 | 000,002,018 | ---- | M] () -- C:\Users\Public\Desktop\Tweaking.com - Registry Backup.lnk
[2014/03/23 04:00:42 | 000,688,992 | R--- | M] (Swearware) -- C:\Users\Linda\Desktop\dds.scr
[2014/03/15 17:24:35 | 000,001,973 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2014/03/14 14:42:20 | 000,000,844 | ---- | M] () -- C:\Users\Public\Desktop\AVG 2014.lnk
[2014/03/14 14:32:13 | 000,604,502 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2014/03/14 14:32:13 | 000,104,170 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2014/03/12 00:43:10 | 000,320,392 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2014/03/12 00:18:58 | 002,085,188 | ---- | M] () -- C:\Users\Linda\Desktop\R153997.exe
[2014/03/11 22:27:06 | 000,692,616 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\FlashPlayerApp.exe
[2014/03/11 22:27:06 | 000,071,048 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\FlashPlayerCPLApp.cpl
[2014/03/10 16:50:01 | 000,000,945 | ---- | M] () -- C:\Users\Linda\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
[2014/03/10 16:40:36 | 000,000,000 | -H-- | M] () -- C:\Windows\System32\drivers\Msft_User_WpdFs_01_07_00.Wdf
[2014/03/10 15:26:01 | 000,008,798 | ---- | M] () -- C:\Windows\System32\icrav03.rat
[2014/03/10 15:26:01 | 000,001,988 | ---- | M] () -- C:\Windows\System32\ticrf.rat
[2014/03/10 15:25:40 | 000,161,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msls31.dll
[2014/03/10 15:25:39 | 000,162,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msrating.dll
[2014/03/10 15:25:39 | 000,076,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\SetIEInstalledDate.exe
[2014/03/10 15:25:39 | 000,074,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\RegisterIEPKEYs.exe
[2014/03/10 15:25:39 | 000,048,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mshtmler.dll
[2014/03/10 15:25:38 | 000,086,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iesysprep.dll
[2014/03/10 15:25:34 | 003,695,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieapfltr.dat
[2014/03/10 15:25:34 | 000,434,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieapfltr.dll
[2014/03/10 15:25:34 | 000,367,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\html.iec
[2014/03/10 15:25:34 | 000,353,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dxtmsft.dll
[2014/03/10 15:25:34 | 000,223,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dxtrans.dll
[2014/03/10 15:25:34 | 000,074,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iesetup.dll
[2014/03/10 15:25:34 | 000,074,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ie4uinit.exe
[2014/03/10 15:25:34 | 000,072,822 | ---- | M] () -- C:\Windows\System32\ieuinit.inf
[2014/03/10 15:25:34 | 000,031,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iernonce.dll
[2014/03/10 15:25:33 | 000,353,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iedkcs32.dll
[2014/03/10 15:25:33 | 000,023,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\licmgr10.dll
[2014/03/10 15:25:31 | 000,152,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wextract.exe
[2014/03/10 15:25:31 | 000,150,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iexpress.exe
[2014/03/10 15:25:31 | 000,078,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\inseng.dll
[2014/03/10 15:25:30 | 000,054,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\pngfilt.dll
[2014/03/10 15:25:28 | 000,227,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieaksie.dll
[2014/03/10 15:25:28 | 000,163,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieakui.dll
[2014/03/10 15:25:28 | 000,118,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\iepeers.dll
[2014/03/10 15:25:28 | 000,110,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\IEAdvpack.dll
[2014/03/10 15:25:28 | 000,101,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\admparse.dll
[2014/03/10 15:25:28 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msfeedsbs.dll
[2014/03/10 15:25:28 | 000,035,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\imgutil.dll
[2014/03/10 15:25:28 | 000,010,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msfeedssync.exe
[2014/03/10 15:25:27 | 000,130,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieakeng.dll
[2014/03/10 15:23:18 | 002,873,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mf.dll
[2014/03/10 15:23:18 | 000,979,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\MFH264Dec.dll
[2014/03/10 15:23:18 | 000,357,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\MFHEAACdec.dll
[2014/03/10 15:23:18 | 000,302,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mfmp4src.dll
[2014/03/10 15:23:18 | 000,261,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mfreadwrite.dll
[2014/03/10 15:23:17 | 000,209,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mfplat.dll
[2014/03/10 15:23:17 | 000,098,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mfps.dll
[2014/03/10 15:23:12 | 000,135,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\XpsRasterService.dll
[2014/03/10 15:23:09 | 000,478,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dxgi.dll
[2014/03/10 15:23:07 | 001,554,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\xpsservices.dll
[2014/03/10 15:23:07 | 000,847,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\OpcServices.dll
[2014/03/10 15:23:07 | 000,667,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\printfilterpipelinesvc.exe
[2014/03/10 15:23:07 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\printfilterpipelineprxy.dll
[2014/03/10 15:21:55 | 000,004,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\drivers\en-US\dxgkrnl.sys.mui
[2014/03/10 15:21:54 | 000,519,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\d3d11.dll
[2014/03/10 15:21:54 | 000,369,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WMPhoto.dll
[2014/03/10 15:21:54 | 000,321,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\PhotoMetadataHandler.dll
[2014/03/10 15:21:54 | 000,252,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dxdiag.exe
[2014/03/10 15:21:54 | 000,195,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\dxdiagn.dll
[2014/03/10 15:21:53 | 000,189,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\WindowsCodecsExt.dll
[2014/03/09 12:46:43 | 202,072,095 | ---- | M] () -- C:\Windows\MEMORY.DMP
[2014/03/09 10:35:01 | 000,000,000 | -H-- | M] () -- C:\Windows\System32\drivers\Msft_User_WpdFs_01_00_00.Wdf
[2014/03/09 06:21:57 | 000,101,888 | ---- | M] (Infineon Technologies AG) -- C:\Windows\System32\ifxcardm.dll
[2014/03/09 06:21:37 | 000,082,432 | ---- | M] (Gemalto, Inc.) -- C:\Windows\System32\axaltocm.dll
[2014/03/07 19:58:59 | 000,001,997 | ---- | M] () -- C:\Users\Linda\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2014/02/23 01:47:19 | 001,806,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\jscript9.dll
[2014/02/23 01:39:28 | 001,427,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\inetcpl.cpl
[2014/02/23 01:38:15 | 000,231,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\url.dll
[2014/02/23 01:38:08 | 000,142,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieUnatt.exe
[2014/02/23 01:38:08 | 000,065,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\jsproxy.dll
[2014/02/23 01:37:12 | 000,607,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msfeeds.dll
[2014/02/23 01:36:22 | 002,382,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\mshtml.tlb
[2014/02/23 01:35:49 | 000,176,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\ieui.dll
[3 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]
[3 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files Created - No Company Name ==========

[2014/03/24 09:44:02 | 000,000,207 | ---- | C] () -- C:\Windows\tweaking.com-regbackup-LINDA-PC-Microsoft®-Windows-Vista™-Home-Premium-(32-bit).dat
[2014/03/24 09:41:59 | 000,002,018 | ---- | C] () -- C:\Users\Public\Desktop\Tweaking.com - Registry Backup.lnk
[2014/03/12 00:18:55 | 002,085,188 | ---- | C] () -- C:\Users\Linda\Desktop\R153997.exe
[2014/03/10 16:50:01 | 000,000,951 | ---- | C] () -- C:\Users\Linda\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
[2014/03/10 16:40:36 | 000,000,000 | -H-- | C] () -- C:\Windows\System32\drivers\Msft_User_WpdFs_01_07_00.Wdf
[2014/03/10 15:25:34 | 000,072,822 | ---- | C] () -- C:\Windows\System32\ieuinit.inf
[2014/03/10 14:39:37 | 000,000,003 | ---- | C] () -- C:\Windows\System32\drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
[2014/03/10 05:10:55 | 000,218,228 | ---- | C] () -- C:\Windows\System32\WFP.TMF
[2014/03/09 10:35:01 | 000,000,000 | -H-- | C] () -- C:\Windows\System32\drivers\Msft_User_WpdFs_01_00_00.Wdf
[2014/03/09 08:26:35 | 000,018,904 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchemaTrivial.bin
[2014/03/09 08:26:33 | 011,967,524 | ---- | C] () -- C:\Windows\System32\korwbrkr.lex
[2014/03/09 08:12:44 | 000,130,008 | ---- | C] () -- C:\Windows\System32\systemsf.ebd
[2014/03/09 08:12:38 | 000,009,239 | ---- | C] () -- C:\Windows\System32\spcinstrumentation.man
[2014/03/09 08:12:18 | 000,442,788 | ---- | C] () -- C:\Windows\System32\dot3.tmf
[2014/03/09 08:12:11 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
[2014/03/09 08:12:11 | 000,107,612 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchema.bin
[2014/03/09 08:12:03 | 000,392,170 | ---- | C] () -- C:\Windows\System32\onex.tmf
[2014/03/09 08:11:50 | 000,344,698 | ---- | C] () -- C:\Windows\System32\eaphost.tmf
[2014/03/09 08:10:54 | 000,092,918 | ---- | C] () -- C:\Windows\System32\slmgr.vbs
[2014/03/09 08:08:24 | 000,009,212 | ---- | C] () -- C:\Windows\System32\RacUR.xml
[2014/03/09 08:08:08 | 000,000,153 | ---- | C] () -- C:\Windows\System32\RacUREx.xml
[2014/03/09 08:03:25 | 000,201,184 | ---- | C] () -- C:\Windows\System32\winrm.vbs
[2014/03/09 08:03:25 | 000,004,675 | ---- | C] () -- C:\Windows\System32\wsmanconfig_schema.xml
[2014/03/09 08:03:25 | 000,002,426 | ---- | C] () -- C:\Windows\System32\WsmTxt.xsl
[2014/03/09 03:39:57 | 202,072,095 | ---- | C] () -- C:\Windows\MEMORY.DMP
[2014/03/08 18:59:42 | 000,000,844 | ---- | C] () -- C:\Users\Public\Desktop\AVG 2014.lnk
[2014/03/07 19:49:12 | 000,001,997 | ---- | C] () -- C:\Users\Linda\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2014/03/07 19:49:12 | 000,001,973 | ---- | C] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2014/03/07 19:47:35 | 000,000,884 | ---- | C] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2014/03/07 19:47:29 | 000,000,880 | ---- | C] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2011/06/02 19:34:49 | 000,000,129 | ---- | C] () -- C:\Users\Linda\jagex_runescape_preferences2.dat
[2011/06/02 19:33:26 | 000,000,034 | ---- | C] () -- C:\Users\Linda\jagex_runescape_preferences.dat
[2008/03/08 04:38:39 | 000,001,090 | ---- | C] () -- C:\Users\Linda\AppData\Roaming\wklnhst.dat
[2007/12/05 13:19:27 | 000,005,864 | ---- | C] () -- C:\Users\Linda\AppData\Local\d3d9caps.dat
[2007/11/26 10:18:36 | 000,025,600 | ---- | C] () -- C:\Users\Linda\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini

========== ZeroAccess Check ==========

[2006/11/02 08:54:22 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\shell32.dll -- [2012/06/08 13:47:00 | 011,586,048 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2009/04/11 02:28:19 | 000,614,912 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]
"" = %systemroot%\system32\wbem\wbemess.dll -- [2009/04/11 02:28:25 | 000,347,648 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

========== LOP Check ==========

[2014/03/14 14:42:19 | 000,000,000 | ---D | M] -- C:\Users\Default\AppData\Roaming\TuneUp Software
[2014/03/14 14:42:19 | 000,000,000 | ---D | M] -- C:\Users\Default User\AppData\Roaming\TuneUp Software
[2014/03/08 19:01:22 | 000,000,000 | ---D | M] -- C:\Users\Linda\AppData\Roaming\AVG2014
[2009/03/01 18:38:52 | 000,000,000 | ---D | M] -- C:\Users\Linda\AppData\Roaming\MusicNet
[2008/03/08 04:38:41 | 000,000,000 | ---D | M] -- C:\Users\Linda\AppData\Roaming\Template
[2014/03/08 18:59:41 | 000,000,000 | ---D | M] -- C:\Users\Linda\AppData\Roaming\TuneUp Software
[2014/03/07 23:16:03 | 000,000,000 | ---D | M] -- C:\Users\Linda\AppData\Roaming\uTorrent

========== Purity Check ==========



< End of report >
User avatar
Keronadon
Member+
 
Posts: 57
Joined: June 24th, 2007, 11:22 am
Location: West Columbia,South Carolina

Re: Need help with suspected infection.

Unread postby Keronadon » March 25th, 2014, 11:57 am

OTL Extras logfile created on: 3/24/2014 8:22:34 PM - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Linda\Downloads
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1013.31 Mb Total Physical Memory | 322.36 Mb Available Physical Memory | 31.81% Memory free
2.24 Gb Paging File | 1.00 Gb Available in Paging File | 44.58% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 99.21 Gb Total Space | 58.81 Gb Free Space | 59.27% Space Free | Partition Type: NTFS
Drive D: | 10.00 Gb Total Space | 5.77 Gb Free Space | 57.66% Space Free | Partition Type: NTFS

Computer Name: LINDA-PC | User Name: Linda | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\System32\control.exe (Microsoft Corporation)
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
htmlfile [edit] -- Reg Error: Key error.
htmlfile [print] -- rundll32.exe %windir%\system32\mshtml.dll,PrintHTML "%1"
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"VistaSp2" = Reg Error: Unknown registry data type -- File not found

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{11881636-1584-4ECF-ABF6-6CA44F68DC54}" = protocol=17 | dir=in | app=c:\program files\avg\avg2014\avgdiagex.exe |
"{14CC5B8E-9903-47B5-8864-D8BAB3A26008}" = protocol=17 | dir=in | app=c:\program files\common files\aol\acs\aolacsd.exe |
"{155E2045-31B3-48ED-9F09-965BF889B9FD}" = protocol=6 | dir=in | app=c:\windows\system32\lxbtcoms.exe |
"{160CAD87-15C8-433D-BC27-1A3FE84D6106}" = protocol=17 | dir=in | app=c:\program files\common files\aol\acs\aoldial.exe |
"{1868CC10-03EB-49E6-BE2A-69C8F2385950}" = dir=in | app=c:\program files\dell\mediadirect\kernel\dmp\clbrowserengine.exe |
"{25ECB452-B748-4167-A250-EBAE88884C7C}" = protocol=6 | dir=in | app=c:\users\linda\appdata\local\temp\7zsc503.tmp\symnrt.exe |
"{3288E67D-8849-4E72-85E4-CDE7E3879489}" = protocol=6 | dir=in | app=c:\program files\common files\aol\acs\aolacsd.exe |
"{35155435-FBE3-45CE-91E0-41FB340266D2}" = dir=in | app=c:\program files\dell\mediadirect\kernel\dms\clmsservice.exe |
"{378609EC-F7AF-4DC5-8401-5D28D6B120E3}" = protocol=17 | dir=in | app=c:\program files\avg\avg2014\avgmfapx.exe |
"{4B45D73F-C1FF-4D76-B37E-23D69E1642B2}" = protocol=6 | dir=in | app=c:\program files\avg\avg2014\avgdiagex.exe |
"{6E4F3180-401B-4B60-AF14-20095317A4FC}" = protocol=17 | dir=in | app=c:\windows\system32\spool\drivers\w32x86\3\lxbtpswx.exe |
"{7C9E586E-3107-4B98-BCBE-E2206E465D8D}" = protocol=6 | dir=in | app=c:\program files\avg\avg2014\avgemcx.exe |
"{92F75D6D-779C-44B5-91DF-DB973395BC28}" = protocol=17 | dir=in | app=c:\windows\system32\lxbtcoms.exe |
"{9E541396-0491-44C9-B351-FF20DD20D22E}" = protocol=6 | dir=in | app=c:\program files\avg\avg2014\avgnsx.exe |
"{9F513C21-DCE1-4A10-9F23-577FA4AC346F}" = dir=in | app=c:\program files\dell\mediadirect\powercinema.exe |
"{B8C01DA2-6985-4FAC-AAB1-FFF4864AEA37}" = protocol=6 | dir=in | app=c:\program files\avg\avg2014\avgmfapx.exe |
"{C9662039-C00F-474D-8DD8-1EFA97C58A7D}" = protocol=17 | dir=in | app=c:\program files\yahoo!\yahoo! music jukebox\yahoomusicengine.exe |
"{E3E62241-85F1-44A9-A1F7-4D7F7DB5EDE4}" = protocol=17 | dir=in | app=c:\users\linda\appdata\local\temp\7zsc503.tmp\symnrt.exe |
"{E8A68B02-B73B-49AD-B780-F8683277D8C8}" = dir=in | app=c:\program files\dell\mediadirect\pcmservice.exe |
"{EA6B97EB-2FCA-465F-AB6F-3CBE3D7D87E7}" = protocol=6 | dir=in | app=c:\program files\common files\aol\acs\aoldial.exe |
"{EEF3FFDA-5937-4B67-A5C7-3001E9B86E05}" = protocol=6 | dir=in | app=c:\program files\yahoo!\yahoo! music jukebox\yahoomusicengine.exe |
"{F05131D1-6AA3-4D52-9677-F45953830616}" = protocol=6 | dir=in | app=c:\windows\system32\spool\drivers\w32x86\3\lxbtpswx.exe |
"{F7999582-BDC3-475C-9C92-9C1B3B627593}" = protocol=17 | dir=in | app=c:\program files\avg\avg2014\avgnsx.exe |
"{FA78FB14-7AB9-45DD-ABB1-554223D34709}" = protocol=17 | dir=in | app=c:\program files\avg\avg2014\avgemcx.exe |
"TCP Query User{21C88D87-6885-419B-9429-CAAC37AE0806}C:\program files\yahoo!\yahoo! music jukebox\yahoomusicengine.exe" = protocol=6 | dir=in | app=c:\program files\yahoo!\yahoo! music jukebox\yahoomusicengine.exe |
"UDP Query User{4FEB7E14-5FD7-4DB9-89B4-8AAC6FC43E1B}C:\program files\yahoo!\yahoo! music jukebox\yahoomusicengine.exe" = protocol=17 | dir=in | app=c:\program files\yahoo!\yahoo! music jukebox\yahoomusicengine.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0394CDC8-FABD-4ed8-B104-03393876DFDF}" = Roxio Creator Tools
"{0D397393-9B50-4c52-84D5-77E344289F87}" = Roxio Creator Data
"{0F95AA42-0FF6-4D48-9CA1-64C8D0777500}" = QuickSet
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{2C6C74C2-042F-4D36-B7B0-0C538FCF01AB}" = Dell DataSafe Online
"{30465B6C-B53F-49A1-9EBA-A3F187AD502E}" = Roxio Update Manager
"{3248F0A8-6813-11D6-A77B-00B0D0160000}" = Java(TM) SE Runtime Environment 6
"{352310C3-E46B-42D3-8F32-54721FDD72D9}" = NetZeroInstallers
"{35E1EC43-D4FC-4E4A-AAB3-20DDA27E8BB0}" = Sonic Activation Module
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{3F92ABBB-6BBF-11D5-B229-002078017FBF}" = NetWaiting
"{5CD29180-A95E-11D3-A4EB-00C04F7BDB2C}" = User's Guides
"{5E68BB65-4059-4FE5-AAC4-0CD1D79BBDE2}" = EarthLink Setup Files
"{619CDD8A-14B6-43a1-AB6C-0F4EE48CE048}" = Roxio Creator Copy
"{62230596-37E5-4618-A329-0D21F529A86F}" = Browser Address Error Redirector
"{6675CA7F-E51B-4F6A-99D4-F8F0124C6EAA}" = Roxio Express Labeler
"{6D52C408-B09A-4520-9B18-475B81D393F1}" = Microsoft Works
"{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}" = Dell Getting Started Guide
"{7EFA5E6F-74F7-4AFB-8AEA-AA790BD3A76D}" = DellSupport
"{83FFCFC7-88C6-41c6-8752-958A45325C82}" = Roxio Creator Audio
"{880AF49C-34F7-4285-A8AD-8F7A3D1C33DC}" = Roxio Creator BDAV Plugin
"{89CEAE14-DD0F-448E-9554-15781EC9DB24}" = Product Documentation Launcher
"{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}" = Visual Studio 2012 x86 Redistributables
"{9BDEF074-020E-458D-ADC5-8FF68E0C9B56}" = OutlookAddinSetup
"{9C6978E8-B6D0-4AB7-A7A0-D81A74FBF745}" = MediaDirect
"{9D35B3CD-A04D-43BB-8BE5-E932A31F0575}" = MaxiLink2
"{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}" = Dell Touchpad
"{A462213D-EED4-42C2-9A60-7BDD4D4B0B17}" = SigmaTel Audio
"{A7378875-1EF9-46BB-9316-BFB615CB45DA}" = AVG 2014
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC76BA86-7AD7-1033-7B44-A81300000003}" = Adobe Reader 8.1.3
"{B26B07BA-A768-4420-844E-771E05F0D965}" = AVG 2014
"{C8B0680B-CDAE-4809-9F91-387B6DE00F7C}" = Roxio Creator DE
"{C99C0593-3B48-41D9-B42F-6E035B320449}" = Broadcom Management Programs
"{CCFF1E13-77A2-4032-8B12-7566982A27DF}" = Internet Service Offers Launcher
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D639085F-4B6E-4105-9F37-A0DBB023E2FB}" = Roxio MyDVD DE
"{D7769185-9A7C-48D4-8874-5388743A1DE2}" = Music, Photos & Videos Launcher
"{E3BFEE55-39E2-4BE0-B966-89FE583822C1}" = Dell Support Center (Support Software)
"{E646DCF0-5A68-11D5-B229-002078017FBF}" = Digital Line Detect
"{EC3B8CA2-49B8-4D38-BE9C-ABD0F6029168}" = Yahoo! Music Jukebox
"{F63A3748-B93D-4360-9AD4-B064481A5C7B}" = Modem Diagnostic Tool
"Adobe Flash Player ActiveX" = Adobe Flash Player 12 ActiveX
"AVG" = AVG 2014
"CNXT_MODEM_HDAUDIO_VEN_14F1&DEV_2C06&SUBSYS_14F1000F" = Conexant HDA D330 MDC V.92 Modem
"Google Chrome" = Google Chrome
"Google Desktop" = Google Desktop
"InstallShield_{9D35B3CD-A04D-43BB-8BE5-E932A31F0575}" = MaxiLink2
"Lexmark 5200 Series" = Lexmark 5200 Series
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Mozilla Firefox (2.0.0.12)" = Mozilla Firefox (2.0.0.12)
"Tweaking.com - Registry Backup" = Tweaking.com - Registry Backup

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-2918861552-145036021-1670165626-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"9204f5692a8faf3b" = Dell System Detect

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 3/14/2014 2:44:50 PM | Computer Name = Linda-PC | Source = Windows Search Service | ID = 3013
Description =

Error - 3/14/2014 2:44:59 PM | Computer Name = Linda-PC | Source = Windows Search Service | ID = 3013
Description =

Error - 3/14/2014 2:44:59 PM | Computer Name = Linda-PC | Source = Windows Search Service | ID = 3013
Description =

Error - 3/14/2014 2:45:06 PM | Computer Name = Linda-PC | Source = Windows Search Service | ID = 3013
Description =

Error - 3/14/2014 2:45:06 PM | Computer Name = Linda-PC | Source = Windows Search Service | ID = 3013
Description =

Error - 3/14/2014 2:45:08 PM | Computer Name = Linda-PC | Source = Windows Search Service | ID = 3013
Description =

Error - 3/14/2014 2:45:08 PM | Computer Name = Linda-PC | Source = Windows Search Service | ID = 3013
Description =

Error - 3/14/2014 2:45:23 PM | Computer Name = Linda-PC | Source = Windows Search Service | ID = 3013
Description =

Error - 3/14/2014 2:46:16 PM | Computer Name = Linda-PC | Source = Windows Search Service | ID = 3013
Description =

Error - 3/14/2014 2:47:54 PM | Computer Name = Linda-PC | Source = Windows Search Service | ID = 3013
Description =

Error - 3/14/2014 2:47:54 PM | Computer Name = Linda-PC | Source = Windows Search Service | ID = 3013
Description =

[ Media Center Events ]
Error - 6/10/2009 1:54:49 PM | Computer Name = Linda-PC | Source = MCUpdate | ID = 0
Description = DownloadPackgeTask.SubTasksComplete: failed downloading package SportsSchedule.

[ System Events ]
Error - 3/19/2014 8:55:14 PM | Computer Name = Linda-PC | Source = Service Control Manager | ID = 7043
Description =

Error - 3/19/2014 9:32:40 PM | Computer Name = Linda-PC | Source = DCOM | ID = 10010
Description =

Error - 3/20/2014 2:21:48 PM | Computer Name = Linda-PC | Source = DCOM | ID = 10010
Description =

Error - 3/20/2014 9:49:41 PM | Computer Name = Linda-PC | Source = Service Control Manager | ID = 7043
Description =

Error - 3/23/2014 12:55:46 AM | Computer Name = Linda-PC | Source = bowser | ID = 8003
Description =

Error - 3/23/2014 2:05:28 AM | Computer Name = Linda-PC | Source = DCOM | ID = 10010
Description =

Error - 3/24/2014 9:16:03 AM | Computer Name = Linda-PC | Source = bowser | ID = 8003
Description =

Error - 3/24/2014 9:54:00 AM | Computer Name = Linda-PC | Source = DCOM | ID = 10010
Description =

Error - 3/24/2014 10:23:39 AM | Computer Name = Linda-PC | Source = DCOM | ID = 10010
Description =

Error - 3/24/2014 10:24:18 AM | Computer Name = Linda-PC | Source = Service Control Manager | ID = 7011
Description =


< End of report >
User avatar
Keronadon
Member+
 
Posts: 57
Joined: June 24th, 2007, 11:22 am
Location: West Columbia,South Carolina

Re: Need help with suspected infection.

Unread postby Gary R » March 25th, 2014, 7:24 pm

I don't see the GMER log I asked for, please run GMER as directed in my last post and then post me the log from it if you will.
User avatar
Gary R
Administrator
Administrator
 
Posts: 25888
Joined: June 28th, 2005, 11:36 am
Location: Yorkshire

Re: Need help with suspected infection.

Unread postby Keronadon » March 25th, 2014, 9:13 pm

GMER 2.1.19357 - http://www.gmer.net
3rd party scan 2014-03-25 20:50:37
Windows 6.0.6002 Service Pack 2 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-0 ST912082 rev.3.CD 111.79GB
Running: ls3t0v8p.exe; Driver: C:\Users\Linda\AppData\Local\Temp\ugloapob.sys


---- System - GMER 2.1 ----

SSDT \SystemRoot\system32\DRIVERS\avgidsshimx.sys ZwNotifyChangeKey [0x8BDF16E0]
SSDT \SystemRoot\system32\DRIVERS\avgidsshimx.sys ZwNotifyChangeMultipleKeys [0x8BDF1800]
SSDT \SystemRoot\system32\DRIVERS\avgidsshimx.sys ZwOpenProcess [0x8BDF1010]
SSDT \SystemRoot\system32\DRIVERS\avgidsshimx.sys ZwOpenThread [0x8BDF14D0]
SSDT \SystemRoot\system32\DRIVERS\avgidsshimx.sys ZwSuspendProcess [0x8BDF1300]
SSDT \SystemRoot\system32\DRIVERS\avgidsshimx.sys ZwSuspendThread [0x8BDF13E0]
SSDT \SystemRoot\system32\DRIVERS\avgidsshimx.sys ZwTerminateProcess [0x8BDF1120]
SSDT \SystemRoot\system32\DRIVERS\avgidsshimx.sys ZwTerminateThread [0x8BDF1210]
SSDT \SystemRoot\system32\DRIVERS\avgidsshimx.sys ZwWriteVirtualMemory [0x8BDF15E0]

---- Kernel code sections - GMER 2.1 ----

.text ntkrnlpa.exe!KeSetEvent + 3BD 81EE4A08 8 Bytes [E0, 16, DF, 8B, 00, 18, DF, ...] {LOOPNZ 0x18; FISTTP WORD [EBX-0x7420e800]}
.text ntkrnlpa.exe!KeSetEvent + 3F1 81EE4A3C 4 Bytes [10, 10, DF, 8B]
.text ntkrnlpa.exe!KeSetEvent + 40D 81EE4A58 4 Bytes [D0, 14, DF, 8B]
.text ntkrnlpa.exe!KeSetEvent + 611 81EE4C5C 8 Bytes [00, 13, DF, 8B, E0, 13, DF, ...] {ADD [EBX], DL; FISTTP WORD [EBX-0x7420ec20]}
.text ntkrnlpa.exe!KeSetEvent + 621 81EE4C6C 8 Bytes [20, 11, DF, 8B, 10, 12, DF, ...] {AND [ECX], DL; FISTTP WORD [EBX-0x7420edf0]}
.text ...

---- Devices - GMER 2.1 ----

AttachedDevice \Driver\tdx \Device\Tcp avgtdix.sys
AttachedDevice \Driver\tdx \Device\Udp avgtdix.sys
AttachedDevice \Driver\tdx \Device\RawIp avgtdix.sys
AttachedDevice \FileSystem\fastfat \Fat fltmgr.sys

---- Registry - GMER 2.1 ----

Reg HKLM\SYSTEM\CurrentControlSet\Control\MobilePC\HotStartButtons\0@ApplicationPath C:\Program Files\Dell\MediaDirect\MDirect.exe (CyberLink PowerCinema Main Program/CyberLink Corp.)(2007-11-20 22:02:23)
Reg HKLM\SYSTEM\CurrentControlSet\Services\AdobeFlashPlayerUpdateSvc@ImagePath C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe (Adobe® Flash® Player Update Service 12.0 r0/Adobe Systems Incorporated SIGNED)(2013-05-22 22:53:41)
Reg HKLM\SYSTEM\CurrentControlSet\Services\AOL ACS@ImagePath C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe (AOL Connectivity Service/AOL LLC SIGNED)(2006-10-23 12:50:35)
Reg HKLM\SYSTEM\CurrentControlSet\Services\Avgdiskx@ImagePath C:\Windows\system32\DRIVERS\avgdiskx.sys (AVG File Vault Driver/AVG Technologies CZ, s.r.o. SIGNED)(2013-11-26 02:49:18)
Reg HKLM\SYSTEM\CurrentControlSet\Services\AVGIDSAgent@ImagePath C:\Program Files\AVG\AVG2014\avgidsagent.exe (AVG Identity Protection Service/AVG Technologies CZ, s.r.o. SIGNED)(2014-02-24 01:22:30)
Reg HKLM\SYSTEM\CurrentControlSet\Services\AVGIDSDriver@ImagePath C:\Windows\system32\DRIVERS\avgidsdriverx.sys (IDS Application Activity Monitor Driver./AVG Technologies CZ, s.r.o. SIGNED)(2013-11-26 02:56:22)
Reg HKLM\SYSTEM\CurrentControlSet\Services\AVGIDSHX@ImagePath C:\Windows\system32\DRIVERS\avgidshx.sys (IDS Application Activity Monitor Helper Driver./AVG Technologies CZ, s.r.o. SIGNED)(2013-11-26 02:56:22)
Reg HKLM\SYSTEM\CurrentControlSet\Services\AVGIDSShim@ImagePath C:\Windows\system32\DRIVERS\avgidsshimx.sys (IDS Application Activity Monitor Loader Driver./AVG Technologies CZ, s.r.o. SIGNED)(2014-01-20 02:46:54)
Reg HKLM\SYSTEM\CurrentControlSet\Services\Avgldx86@ImagePath C:\Windows\system32\DRIVERS\avgldx86.sys (AVG AVI Loader Driver/AVG Technologies CZ, s.r.o. SIGNED)(2013-11-01 04:00:28)
Reg HKLM\SYSTEM\CurrentControlSet\Services\Avglogx@ImagePath C:\Windows\system32\DRIVERS\avglogx.sys (AVG Logging Driver/AVG Technologies CZ, s.r.o. SIGNED)(2013-11-01 03:30:08)
Reg HKLM\SYSTEM\CurrentControlSet\Services\Avgmfx86@ImagePath C:\Windows\system32\DRIVERS\avgmfx86.sys (AVG Resident Shield Minifilter Driver/AVG Technologies CZ, s.r.o. SIGNED)(2013-10-01 05:49:38)
Reg HKLM\SYSTEM\CurrentControlSet\Services\Avgrkx86@ImagePath C:\Windows\system32\DRIVERS\avgrkx86.sys (AVG Anti-Rootkit Driver/AVG Technologies CZ, s.r.o. SIGNED)(2013-09-10 05:43:20)
Reg HKLM\SYSTEM\CurrentControlSet\Services\Avgtdix@ImagePath C:\Windows\system32\DRIVERS\avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o. SIGNED)(2013-08-01 21:08:52)
Reg HKLM\SYSTEM\CurrentControlSet\Services\avgwd@ImagePath C:\Program Files\AVG\AVG2014\avgwdsvc.exe (AVG Watchdog Service/AVG Technologies CZ, s.r.o. SIGNED)(2013-09-24 06:33:08)
Reg HKLM\SYSTEM\CurrentControlSet\Services\DSBrokerService@ImagePath C:\Program Files\DellSupport\brkrsvc.exe(2007-03-19 18:44:44)
Reg HKLM\SYSTEM\CurrentControlSet\Services\DSproct@ImagePath C:\Program Files\DellSupport\GTAction\triggers\DSproct.sys (Process Trigger Driver/Gteko Ltd.)(2006-10-05 23:07:28)
Reg HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application\sprtsvc_dellsupportcenter@EventMessageFile C:\Program Files\Dell Support Center\bin\sprtsvc.exe (SupportSoft Agent Service/SupportSoft, Inc. SIGNED)(2008-08-13 22:32:40)
Reg HKLM\SYSTEM\CurrentControlSet\Services\GoogleDesktopManager-051210-111108@ImagePath C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SYSTEM\CurrentControlSet\Services\gupdate@ImagePath C:\Program Files\Google\Update\GoogleUpdate.exe (Google Installer/Google Inc. SIGNED)(2014-03-07 23:47:25)
Reg HKLM\SYSTEM\CurrentControlSet\Services\gusvc@ImagePath C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe (gusvc/Google SIGNED)(2007-11-20 22:09:29)
Reg HKLM\SYSTEM\CurrentControlSet\Services\IDriverT@ImagePath C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe (IDriverT Module/Macrovision Corporation)(2004-10-22 09:24:18)
Reg HKLM\SYSTEM\CurrentControlSet\Services\PxHelp20@ImagePath C:\Windows\System32\Drivers\PxHelp20.sys (Px Engine Device Driver for Windows 2000/XP/Sonic Solutions)(2006-08-16 09:00:00)
Reg HKLM\SYSTEM\CurrentControlSet\Services\RoxMediaDB9@ImagePath C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SYSTEM\CurrentControlSet\Services\RoxWatch9@ImagePath C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe (RoxSniffer9 Module/Sonic Solutions)(2006-11-05 17:13:00)
Reg HKLM\SYSTEM\CurrentControlSet\Services\sprtsvc_dellsupportcenter@ImagePath C:\Program Files\Dell Support Center\bin\sprtsvc.exe (SupportSoft Agent Service/SupportSoft, Inc. SIGNED)(2008-08-13 22:32:40)
Reg HKLM\SYSTEM\CurrentControlSet\Services\stllssvr@ImagePath C:\Program Files\Common Files\SureThing Shared\stllssvr.exe (SureThing Labelflash Disc Printer Service Module/MicroVision Development, Inc.)(2006-09-14 20:54:34)
Reg HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components\{08B0E5C0-4FCB-11CF-AAA5-00401C608500}@KeyFileName c:\Program Files\Java\jre1.6.0\bin\regutils.dll (Java(TM) Platform SE binary/Sun Microsystems, Inc.)(2006-11-01 17:06:28)
Reg HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}@StubPath C:\Program Files\Google\Chrome\Application\33.0.1750.154\Installer\chrmstp.exe (Google Chrome/Google Inc. SIGNED)(2014-03-15 21:24:30)
Reg HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5852F5ED-8BF4-11D4-A245-0080C6F74284}@AppName C:\Windows\system32\javaws.exe (Java(TM) Web Start Launcher/Sun Microsystems, Inc.)(2011-06-02 23:30:50)
Reg HKLM\SOFTWARE\Microsoft\MobilePC\MobilityCenter@OEMImage C:\Program Files\Dell\QuickSet\MobilityCenter.exe (Windows Mobility Center Extensible Tiles/Dell Inc. SIGNED)(2007-07-21 00:10:20)
Reg HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\Adobe Reader Speed Launcher@command C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe (Adobe Acrobat SpeedLauncher/Adobe Systems Incorporated SIGNED)(2008-10-15 06:04:34)
Reg HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\dscactivate@command C:\Program Files\Dell Support Center\gs_agent\custom\dsca.exe ( / )(2007-11-15 13:24:00)
Reg HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\EzPrint@command C:\Program Files\Lexmark 5200 Series\ezprint.exe (Lexmark Fast Pics Application/Lexmark International Inc. SIGNED)(2008-08-25 00:02:45)
Reg HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\Google Desktop Search@command C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\Google Quick Search Box@command C:\Program Files\Google\Quick Search Box\GoogleQuickSearchBox.exe (Google Quick Search Box/Google Inc.)(2009-12-07 03:15:38)
Reg HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\HostManager@command C:\Program Files\Common Files\AOL\1241115146\ee\AOLSoftware.exe (AOL/America Online, Inc. SIGNED)(2006-09-26 00:52:48)
Reg HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\lxbtmon.exe@command C:\Program Files\Lexmark 5200 Series\lxbtmon.exe (Lexmark Device Monitor/Lexmark International, Inc. SIGNED)(2008-08-25 00:02:43)
Reg HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\PCMService@command C:\Program Files\Dell\MediaDirect\PCMService.exe (CyberLink PowerCinema Resident Program/CyberLink Corp.)(2007-11-20 22:02:23)
Reg HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\swg@command C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe (GoogleToolbarNotifier/Google Inc. SIGNED)(2007-11-20 22:09:29)
Reg HKLM\SOFTWARE\Microsoft\Shared Tools\Text Converters\Export\MSWord6RTFExp@Path C:\Program Files\Common Files\Microsoft Shared\Textconv\wrd6er32.cnv (Word 97-2000 & 6.0/95 - RTF Export Converter/Microsoft Corporation)(2006-06-05 09:18:46)
Reg HKLM\SOFTWARE\Microsoft\Shared Tools\Text Converters\Export\MSWorksWin4@Path C:\Program Files\Common Files\Microsoft Shared\Textconv\Works432.cnv (Works 4.0 Converter/Microsoft Corporation)(2006-06-05 09:18:46)
Reg HKLM\SOFTWARE\Microsoft\Shared Tools\Text Converters\Export\MSWorksWin6@Path C:\Program Files\Common Files\Microsoft Shared\Textconv\works632.cnv (Microsoft® Works 6.0/7.0 WP RTF Export Converter/Microsoft® Corporation)(2006-06-05 09:18:46)
Reg HKLM\SOFTWARE\Microsoft\Shared Tools\Text Converters\Import\MSWorksWin4@Path C:\Program Files\Common Files\Microsoft Shared\Textconv\Works432.cnv (Works 4.0 Converter/Microsoft Corporation)(2006-06-05 09:18:46)
Reg HKLM\SOFTWARE\Microsoft\Shared Tools\Text Converters\Import\MSWorksWin6@Path C:\Program Files\Common Files\Microsoft Shared\Textconv\works632.cnv (Microsoft® Works 6.0/7.0 WP RTF Export Converter/Microsoft® Corporation)(2006-06-05 09:18:46)
Reg HKLM\SOFTWARE\Microsoft\WAB\Import\Works@DLL C:\Program Files\Microsoft Works\wkabstub.dll (Microsoft® Works Address Book Addin/Microsoft® Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\AcroRd32.exe@ C:\Program Files\Adobe\Reader 8.0\Reader\AcroRd32.exe (Adobe Reader 8.1/Adobe Systems Incorporated SIGNED)(2007-05-11 08:06:38)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\aolacsd.exe@ C:\Program Files\Common Files\AOL\ACS\aolacsd.exe (AOL Connectivity Service/AOL LLC SIGNED)(2006-10-23 12:50:35)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\aoldial.exe@ C:\Program Files\Common Files\AOL\ACS\aoldial.exe (AOL Connectivity Service Dialer/AOL LLC SIGNED)(2006-10-23 12:50:37)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\AOLLaunch.exe@ C:\Program Files\Common Files\AOL\Launch\AOLLaunch.exe (AOL/America Online, Inc. SIGNED)(2006-09-26 00:52:49)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\AVGSE.DLL@ C:\PROGRA~1\AVG\AVG2014\avgse.dll (AVG Shell Extension/AVG Technologies CZ, s.r.o. SIGNED)(2013-10-08 06:41:40)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe@ C:\Program Files\Google\Chrome\Application\chrome.exe (Google Chrome/Google Inc. SIGNED)(2014-03-07 23:49:10)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\DLG.exe@ C:\Program Files\Digital Line Detect\DLG.exe (Digital Line Detection/Avanquest Software SIGNED)(2007-11-20 21:52:47)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\DModem.exe@ C:\PROGRA~1\MODEMD~1\DModem.exe (Modem test/Conexant Systems, inc. SIGNED)(2007-01-19 19:46:38)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\edocs.exe@ c:\dell\docs\edocs.exe(2007-11-20 21:46:53)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\firefox.exe@ C:\Program Files\Mozilla Firefox\firefox.exe (Firefox/Mozilla Corporation SIGNED)(2008-03-06 23:17:07)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\javaws.exe@ c:\Program Files\Java\jre1.6.0\bin\javaws.exe (Java(TM) Web Start Launcher/Sun Microsystems, Inc.)(2007-11-20 21:46:41)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\MDirect.exe@ C:\Program Files\Dell\MediaDirect\MDirect.exe (CyberLink PowerCinema Main Program/CyberLink Corp.)(2007-11-20 22:02:23)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\MediaCapture9.exe@ C:\Program Files\Roxio\Media Import 9\MediaCapture9.exe (Roxio Media Capture/Sonic Solutions)(2006-09-21 07:21:10)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\msworks.exe@ C:\Program Files\Microsoft Works\msworks.exe (Microsoft® Works/Microsoft® Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\MyDVD9.exe@ C:\Program Files\Roxio\VideoUI 9\MyDVD9.exe(2006-11-05 18:01:58)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\netwaiting.exe@ C:\Program Files\NetWaiting\netwaiting.exe (Netwaiting/BVRP SIGNED)(2007-11-20 21:52:15)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OOOggDump.exe@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\oggcodecs\OOOggDump.exe(2006-02-23 16:36:34)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\PhEditor.exe@ C:\Program Files\Lexmark 5200 Series\PhEditor.exe (Photo Editor Executable/Lexmark International, Inc. SIGNED)(2008-08-25 00:02:23)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\Roxio_Central33.exe@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Main\Roxio_Central33.exe(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\RoxMediaDB9.exe@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\RoxWatch9.exe@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe (RoxSniffer9 Module/Sonic Solutions)(2006-11-05 17:13:00)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\RoxWatchTray9.exe@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatchTray9.exe (RoxMMTrayApp Module/Sonic Solutions)(2006-11-05 17:22:16)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\RoxWizardLauncher9.exe@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCom\RoxWizardLauncher9.exe (RoxWizardLauncher Module/Sonic Solutions)(2006-11-05 17:22:02)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\STAX.exe@ C:\Program Files\Roxio\Express Labeler 2\stax.exe (Express Labeler/MicroVision Development, Inc.)(2006-09-14 20:54:36)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\VCGProxyFileManager9.exe@ C:\Program Files\Roxio\VideoCore 9\VCGProxyFileManager9.exe (Proxy Manager/Sonic Solutions)(2006-09-21 05:20:42)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\VideoWave9.exe@ C:\Program Files\Roxio\VideoUI 9\VideoWave9.exe (VideoWave 9/Sonic Solutions)(2006-11-05 18:03:50)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\WKPLMSTP.EXE@ C:\Program Files\Microsoft Works\wkplmstp.exe (setup/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\WKSAB.EXE@ C:\Program Files\Microsoft Works\WKSAB.exe (Microsoft® Works Address Book/Microsoft® Corporation)(2006-06-05 09:20:22)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\wkscal.exe@ C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkscal.exe (Microsoft® Works Calendar/Microsoft® Corporation)(2006-06-05 09:18:54)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\wksdb.exe@ C:\Program Files\Microsoft Works\wksdb.exe (Microsoft® Works Database/Microsoft® Corporation)(2006-06-05 09:20:22)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\WKSSB.EXE@ C:\Program Files\Microsoft Works\WKSSB.exe (Microsoft® Works PortFolio/Microsoft® Corporation)(2006-06-05 09:20:22)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\wksss.exe@ C:\Program Files\Microsoft Works\wksss.exe (Microsoft® Works Spreadsheet/Microsoft® Corporation)(2006-06-05 09:20:22)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\wkswp.exe@ C:\Program Files\Microsoft Works\wkswp.exe (Microsoft® Works Word Processor/Microsoft® Corporation)(2006-06-05 09:20:56)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\WKWCESTP.EXE@ C:\Program Files\Microsoft Works\wkwcestp.exe(2006-06-05 09:20:56)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Applets\SysTray\BattMeter\ContextMenu\1@Application C:\Program Files\Dell\QuickSet\Battery.exe (Battery Meter/Dell Inc. SIGNED)(2007-07-21 00:13:58)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Applets\SysTray\BattMeter\ContextMenu\1@ItemName C:\Program Files\Dell\QuickSet\QSResource.dll (QuickSet Resource DLL/Dell Inc. SIGNED)(2007-07-21 00:10:04)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\explorer\AutoplayHandlers\Handlers\EpShowApp@DefaultIcon C:\Program Files\Lexmark 5200 Series\ezprint.exe (Lexmark Fast Pics Application/Lexmark International Inc. SIGNED)(2008-08-25 00:02:45)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\explorer\AutoplayHandlers\Handlers\MDirectPlayCDAudioOnArrival@DefaultIcon C:\Program Files\Dell\MediaDirect\MDirect.exe (CyberLink PowerCinema Main Program/CyberLink Corp.)(2007-11-20 22:02:23)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\explorer\AutoplayHandlers\Handlers\MediaCapture9MixedContent@DefaultIcon C:\Program Files\Roxio\Media Import 9\MediaCapture9.exe (Roxio Media Capture/Sonic Solutions)(2006-09-21 07:21:10)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\explorer\AutoplayHandlers\Handlers\RoxioSCAudioCDTask33@Action C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Audio\MainrENU.dll (Language resources - Dynamic Link Library/Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\explorer\AutoplayHandlers\Handlers\RoxioSCCopyCD33@DefaultIcon C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Copy\MainrENU.dll (Language resources - Dynamic Link Library/Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\explorer\AutoplayHandlers\Handlers\RoxioSCDataProject33@Action C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Data\MainrENU.dll (Language resources - Dynamic Link Library/Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\explorer\AutoplayHandlers\Handlers\YMPEncodeCDAudioOnArrival@DefaultIcon C:\Program Files\Yahoo!\Yahoo! Music Jukebox\YahooMusicEngine.exe (Yahoo! Music Jukebox/Yahoo! Inc. SIGNED)(2007-06-17 12:56:42)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run@ECenter C:\Dell\E-Center\EULALauncher.exe ( / )(2007-11-20 22:09:25)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run@ISUSScheduler C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe (Macrovision FLEXnet Connect Scheduler/Macrovision Corporation)(2006-10-03 17:37:04)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run@DellSupportCenter C:\Program Files\Dell Support Center\bin\sprtcmd.exe (Dell Support Center Updates/SupportSoft, Inc. SIGNED)(2009-05-21 14:55:32)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run@AVG_UI C:\Program Files\AVG\AVG2014\avgui.exe (AVG User Interface/AVG Technologies CZ, s.r.o. SIGNED)(2014-03-20 01:17:52)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Adobe Flash Player ActiveX@UninstallString C:\Windows\system32\Macromed\Flash\FlashUtil32_12_0_0_77_ActiveX.exe (Adobe® Flash® Player Installer/Uninstaller 12.0 r0/Adobe Systems Incorporated SIGNED)(2014-03-12 02:27:04)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AVG@DisplayIcon C:\Program Files\AVG\AVG2014\avgmfapx.exe (AVG Installer Application/AVG Technologies CZ, s.r.o. SIGNED)(2014-03-25 15:32:40)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome@UninstallString C:\Program Files\Google\Chrome\Application\33.0.1750.154\Installer\setup.exe (Google Chrome/Google Inc. SIGNED)(2014-03-15 21:24:29)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome@DisplayIcon C:\Program Files\Google\Chrome\Application\chrome.exe (Google Chrome/Google Inc. SIGNED)(2014-03-07 23:49:10)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Desktop@DisplayIcon C:\Program Files\Google\Google Desktop Search\GoogleDesktopSetup.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:32)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{9D35B3CD-A04D-43BB-8BE5-E932A31F0575}@ModifyPath C:\Program Files\InstallShield Installation Information\{9D35B3CD-A04D-43BB-8BE5-E932A31F0575}\setup.exe (Setup Launcher /CenTech )(2014-01-30 23:27:34)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{9D35B3CD-A04D-43BB-8BE5-E932A31F0575}@DisplayIcon C:\Windows\Installer\{9D35B3CD-A04D-43BB-8BE5-E932A31F0575}\ARPPRODUCTICON.exe (InstallShield/Acresso Software Inc.)(2014-01-30 23:27:34)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Lexmark 5200 Series@UninstallString C:\Program Files\Lexmark 5200 Series\Install\x86\Uninst.exe (Uninstaller/ SIGNED)(2008-08-24 22:56:04)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Firefox (2.0.0.12)@DisplayIcon C:\Program Files\Mozilla Firefox\firefox.exe (Firefox/Mozilla Corporation SIGNED)(2008-03-06 23:17:07)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Mozilla Firefox (2.0.0.12)@UninstallString C:\Program Files\Mozilla Firefox\uninstall\helper.exe (Firefox Helper/Mozilla Corporation SIGNED)(2008-03-06 23:17:10)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\oggcodecs@UninstallString C:\Program Files\Yahoo!\Yahoo! Music Jukebox\oggcodecs\uninst.exe(2007-11-20 22:06:05)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Tweaking.com - Registry Backup@UninstallString C:\Program Files\Tweaking.com\Registry Backup\uninstall.exe (Setup Application/Indigo Rose Corporation)(2014-03-24 13:41:58)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2318C2B1-4965-11d4-9B18-009027A5CD4F}@UninstallString C:\Program Files\Google\Google Toolbar\Component\GoogleToolbarManager_0E996B068B56FCA2.exe (Google Toolbar Manager/Google Inc. SIGNED)(2009-12-08 12:37:25)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3248F0A8-6813-11D6-A77B-00B0D0160000}@DisplayIcon c:\Program Files\Java\jre1.6.0\bin\javaws.exe (Java(TM) Web Start Launcher/Sun Microsystems, Inc.)(2007-11-20 21:46:41)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3F92ABBB-6BBF-11D5-B229-002078017FBF}@UninstallString C:\Program Files\InstallShield Installation Information\{3F92ABBB-6BBF-11D5-B229-002078017FBF}\setup.exe (Setup.exe/Macrovision Corporation SIGNED)(2007-11-20 21:52:14)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3F92ABBB-6BBF-11D5-B229-002078017FBF}@DisplayIcon C:\Program Files\NetWaiting\netwaiting.exe (Netwaiting/BVRP SIGNED)(2007-11-20 21:52:15)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9C6978E8-B6D0-4AB7-A7A0-D81A74FBF745}@ModifyPath C:\Program Files\InstallShield Installation Information\{9C6978E8-B6D0-4AB7-A7A0-D81A74FBF745}\setup.exe (Setup.exe/Macrovision Corporation SIGNED)(2007-11-20 22:02:23)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9C6978E8-B6D0-4AB7-A7A0-D81A74FBF745}@DisplayIcon C:\Program Files\Dell\MediaDirect\MDirect.exe (CyberLink PowerCinema Main Program/CyberLink Corp.)(2007-11-20 22:02:23)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E646DCF0-5A68-11D5-B229-002078017FBF}@UninstallString C:\Program Files\InstallShield Installation Information\{E646DCF0-5A68-11D5-B229-002078017FBF}\setup.exe (Setup.exe/Macrovision Corporation SIGNED)(2007-11-20 21:52:46)
Reg HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E646DCF0-5A68-11D5-B229-002078017FBF}@DisplayIcon C:\Program Files\Digital Line Detect\DLG.exe (Digital Line Detection/Avanquest Software SIGNED)(2007-11-20 21:52:47)
Reg HKLM\SOFTWARE\Microsoft\Windows CE Services\Services\Synchronization\Objects\WorksAppointments@DefaultIcon C:\Program Files\Microsoft Works\wkwcecal.dll(2006-06-05 09:20:56)
Reg HKLM\SOFTWARE\Microsoft\Windows CE Services\Services\Synchronization\Objects\WorksContacts@DefaultIcon C:\Program Files\Microsoft Works\wkwcewab.dll(2006-06-05 09:20:56)
Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows@AppInit_DLLs C:\PROGRA~1\Google\GOOGLE~2\GOEC62~1.DLL (Google Desktop/Google)(2007-11-20 22:09:32)
Reg HKLM\SOFTWARE\Classes\.avgdi\shell\AvgDxOpenVerb\command@ C:\Program Files\AVG\AVG2014\avgdiagex.exe (AVG Diagnostics/AVG Technologies CZ, s.r.o. SIGNED)(2014-01-17 03:00:32)
Reg HKLM\SOFTWARE\Classes\.bdb\ShellNew@ C:\Program Files\Microsoft Works\wksdb.exe (Microsoft® Works Database/Microsoft® Corporation)(2006-06-05 09:20:22)
Reg HKLM\SOFTWARE\Classes\.bks\ShellNew@ C:\Program Files\Microsoft Works\wksss.exe (Microsoft® Works Spreadsheet/Microsoft® Corporation)(2006-06-05 09:20:22)
Reg HKLM\SOFTWARE\Classes\.wdb\ShellNew@ C:\Program Files\Microsoft Works\wksdb.exe (Microsoft® Works Database/Microsoft® Corporation)(2006-06-05 09:20:22)
Reg HKLM\SOFTWARE\Classes\.wks\ShellNew@ C:\Program Files\Microsoft Works\wksss.exe (Microsoft® Works Spreadsheet/Microsoft® Corporation)(2006-06-05 09:20:22)
Reg HKLM\SOFTWARE\Classes\.wsb\ShellNew@ C:\Program Files\Microsoft Works\wkssb.exe (Microsoft® Works PortFolio/Microsoft® Corporation)(2006-06-05 09:20:22)
Reg HKLM\SOFTWARE\Classes\.xlr\ShellNew@ C:\Program Files\Microsoft Works\wksss.exe (Microsoft® Works Spreadsheet/Microsoft® Corporation)(2006-06-05 09:20:22)
Reg HKLM\SOFTWARE\Classes\acrobat\shell\open\command@ C:\Program Files\Adobe\Reader 8.0\Reader\AcroRd32.exe (Adobe Reader 8.1/Adobe Systems Incorporated SIGNED)(2007-05-11 08:06:38)
Reg HKLM\SOFTWARE\Classes\acsui\shell\open\command@ C:\Program Files\Common Files\AOL\ACS\AOLDial.exe (AOL Connectivity Service Dialer/AOL LLC SIGNED)(2006-10-23 12:50:37)
Reg HKLM\SOFTWARE\Classes\Applications\AcroRD32.exe\shell\Read\command@ C:\Program Files\Adobe\Reader 8.0\Reader\AcroRd32.exe (Adobe Reader 8.1/Adobe Systems Incorporated SIGNED)(2007-05-11 08:06:38)
Reg HKLM\SOFTWARE\Classes\Applications\ymp.exe\shell\open\command@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\YahooMusicEngine.exe (Yahoo! Music Jukebox/Yahoo! Inc. SIGNED)(2007-06-17 12:56:42)
Reg HKLM\SOFTWARE\Classes\AudioCD\shell\PlayWithMediaDirect\Command@ C:\Program Files\Dell\MediaDirect\MDirect.exe (CyberLink PowerCinema Main Program/CyberLink Corp.)(2007-11-20 22:02:23)
Reg HKLM\SOFTWARE\Classes\avgfilevault\Shell\open\command@ C:\Program Files\AVG\AVG2014\avgui.exe (AVG User Interface/AVG Technologies CZ, s.r.o. SIGNED)(2014-03-20 01:17:52)
Reg HKLM\SOFTWARE\Classes\c2dRCCopy33.File\shell\open\command@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Main\Roxio_Central33.exe(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\ChromeHTML\shell\open\command@ C:\Program Files\Google\Chrome\Application\chrome.exe (Google Chrome/Google Inc. SIGNED)(2014-03-07 23:49:10)
Reg HKLM\SOFTWARE\Classes\CLSID\{0002C200-0000-0000-C000-000000000046}\LocalServer@ C:\Program Files\Microsoft Works\wksss.exe (Microsoft® Works Spreadsheet/Microsoft® Corporation)(2006-06-05 09:20:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{0002CE02-0000-0000-C000-000000000046}\LocalServer32@ C:\Program Files\Common Files\Microsoft Shared\Equation\EQNEDT32.EXE (Microsoft Equation Editor/Design Science, Inc.)(2006-06-05 09:18:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{0015E03B-48CE-4811-86FB-A7B1B83A94C1}\InprocServer32@ C:\Program Files\Common Files\Sonic Shared\SonicMC01\sonicMP4Demux.ax (Sonic MP4 Demultiplexer/Sonic Solutions Inc.)(2006-08-09 14:43:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{00192F1E-2D33-4239-B00F-5DD54EBE3A7B}\InprocServer32@ C:\Program Files\Microsoft Works\sbox11.dll (Shoebox Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{001C89B1-5401-4E91-9624-E1958A096958}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\SbdData.dll (MVWGraphBuilding/Sonic Solutions)(2006-09-20 05:53:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{0021044C-5363-4579-9737-E5E2DA502334}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSBasicControls.dll (MGIActiveXControls Module/Sonic Solutions)(2006-11-05 16:59:14)
Reg HKLM\SOFTWARE\Classes\CLSID\{00361991-A8EF-4F9C-8F7C-26752604ED35}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{003689D5-469D-4F00-908C-8A1AC8BFFF14}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSTagManagementPane.dll (TagManagementPane Module/Sonic Solutions)(2006-11-05 17:19:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{003C6AE0-BF54-411C-95B2-955473A26B79}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWCommmonDlgs.dll (VWCommmonDlgs Module/Sonic Solutions)(2006-11-05 17:54:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{00AC6AFC-E5EC-4D57-A567-F446026AF55F}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VOBLoader.ax (VOBLoader/Sonic Solutions)(2006-09-21 05:02:10)
Reg HKLM\SOFTWARE\Classes\CLSID\{00DFBC7D-9E85-48E7-BD14-F34DBA1B6CE5}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\SbdData.dll (MVWGraphBuilding/Sonic Solutions)(2006-09-20 05:53:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{00E1DB59-6EFD-4CE7-8C0A-2DA3BCAAD9C6}\InprocServer32@ C:\Program Files\Microsoft Works\wkimgsrv.dll (Microsoft® Works Imaging Server/Microsoft® Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{00E8E989-0D9A-45C7-AFED-8203EEFEBB57}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\RxBurner.dll (RxBurner Module/Sonic Solutions)(2006-09-20 06:05:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{00EDD76E-35C4-49AA-AFBB-DF39DE4B8921}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPVW3Effects.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:33:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{00EF2092-6AC5-47c0-BD25-CF2D5D657FEB}\InprocServer32@ C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Toolbar/Google Inc. SIGNED)(2009-12-07 03:15:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{01010E00-5E80-11D8-9E86-0007E96C65AE}\InprocServer32@ C:\Program Files\Common Files\supportsoft\bin\tgctlsi.dll (tgctlsi Module/SupportSoft, Inc. SIGNED)(2009-05-21 14:55:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{01011200-5e80-11d8-9e86-0007e96c65ae}\LocalServer32@ C:\PROGRA~1\COMMON~1\SUPPOR~1\bin\bcont.exe (Dell Support Center/SupportSoft, Inc. SIGNED)(2009-05-21 14:55:38)
Reg HKLM\SOFTWARE\Classes\CLSID\{01011300-5E80-11D8-9E86-0007E96C65AE}\InprocServer32@ C:\Program Files\Common Files\supportsoft\bin\sdcnetcheck.dll (sdcnetcheck Module/SupportSoft, Inc. SIGNED)(2009-05-21 14:55:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{01012101-5E80-11D8-9E86-0007E96C65AE}\InprocServer32@ C:\Program Files\Common Files\supportsoft\bin\tgctlsr.dll (tgctlsr Module/SupportSoft, Inc. SIGNED)(2009-05-21 14:55:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{01013700-5E80-11D8-9E86-0007E96C65AE}\InprocServer32@ C:\Program Files\Common Files\supportsoft\bin\tglib.dll (tglib Module/SupportSoft, Inc. SIGNED)(2008-02-13 04:34:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{01017789-5E80-11D8-9E86-0007E96C65AE}\InprocServer32@ C:\Program Files\Common Files\supportsoft\bin\sprtctlsec.dll (sprtctlsec Module/SupportSoft, Inc. SIGNED)(2007-11-15 13:24:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{01113300-3E00-11D2-8470-0060089874ED}\InprocServer32@ C:\Program Files\Common Files\supportsoft\bin\tgctlcm.dll (tgctlcm Module/SupportSoft, Inc. SIGNED)(2009-05-21 14:55:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{01118D00-3E00-11D2-8470-0060089874ED}\InprocServer32@ C:\Program Files\Common Files\supportsoft\bin\tgctlpw.dll (tgctlpw Module/SupportSoft, Inc. SIGNED)(2007-11-15 13:24:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{01119000-3E00-11D2-8470-0060089874ED}\InprocServer32@ C:\Program Files\Common Files\supportsoft\bin\ssmail.dll (ssmail Module/SupportSoft, Inc. SIGNED)(2007-11-15 13:24:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{013f891c-58a8-42f1-ba17-a3954dded562}\InprocServer32@ C:\Windows\system32\CDDBControlRoxio.dll (CDDBControl Core Module (Roxio)/Gracenote, Inc.)(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{0179A690-3E5D-466D-97ED-6BF0CAB19F8D}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VideoCompositing.ax(2006-09-21 05:21:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{01B08978-C80F-41B8-8E55-1C15381AF085}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\MPEG2VidCodec.dll (ROXIO MPEG2 Codec/Sonic Solutions)(2006-09-21 04:14:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{01DB69FE-759A-45EE-A833-2B8B25A76546}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\latency.ax (Latency Filter (Sample)/Sonic Solutions)(2006-09-21 04:51:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{02165322-C29B-4B1B-94A2-98A07A2CA741}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Copy\CopyNow.dll (Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{021E4DC6-AB9E-420F-8398-6CCC1F7D0747}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VCDBuilder.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 06:05:06)
Reg HKLM\SOFTWARE\Classes\CLSID\{022B5EF9-5F7D-4802-9C91-3105FA2440CA}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\SBDView.dll (SBDView Module/Sonic Solutions)(2006-11-05 18:01:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{026371C0-1B7C-11CF-9D53-00AA003C9CB6}\InprocServer32@ C:\Windows\system32\comct232.ocx (Microsoft Common Controls 2 ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-04-03 23:52:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{02DFBAEE-C8D1-46A1-8B7B-A92D4EF8C8F6}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransImageMask2D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:34:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{030B4A80-1B7C-11CF-9D53-00AA003C9CB6}\InprocServer32@ C:\Windows\system32\comct232.ocx (Microsoft Common Controls 2 ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-04-03 23:52:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{030B637E-8479-4956-AB5C-ED26276E8736}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCU3DCheck.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 16:15:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{03270BC2-5830-4925-A3CB-33FEC48D0A46}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSCommonObjects.dll (CommonObjects Module/Sonic Solutions)(2006-11-05 16:56:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{04DF07A9-E6F5-4235-8DE9-84BC766EC728}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\GraphBuilder.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 05:53:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{05187161-5C36-4324-A734-22BF37509F2D}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\oggcodecs\dsfTheoraDecoder.dll(2007-04-25 16:08:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{0578DF30-4383-11D2-B91E-0060089F5C5D}\InprocServer32@ C:\Program Files\Common Files\Microsoft Shared\Works Shared\aw.dll(2006-06-05 09:18:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{05A1D945-A794-44EF-B41A-2F851A117155}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\oggcodecs\dsfVorbisDecoder.dll(2007-04-25 16:09:19)
Reg HKLM\SOFTWARE\Classes\CLSID\{064CB054-2518-474E-B2E8-200049528C42}\LocalServer32@ C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\1050\INTEL3~1\IDriverT.exe (IDriverT Module/Macrovision Corporation)(2004-10-22 09:24:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{0656B142-6B97-4F07-8498-D323E2710654}\InprocServer32@ C:\Program Files\Common Files\Sonic Shared\SonicMC01\sonicamrd.ax (Sonic Solutions AMR Decoder/Sonic Solutions Inc.)(2006-08-09 14:43:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{0680F97A-7D82-43E7-AAEA-B59CC494C5A7}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCGCaptureFO.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:20:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{0682B04F-5B30-47D6-BAE8-56020195C334}\InProcServer32@ C:\Program Files\Dell\MediaDirect\Kernel\common\PCMShellPS.dll(2007-11-20 22:02:23)
Reg HKLM\SOFTWARE\Classes\CLSID\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}\InprocServer32@ C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe PDF Helper for Internet Explorer/Adobe Systems Incorporated SIGNED)(2006-10-23 04:08:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{06CFA89B-BCE9-4B5C-9989-63F72830D83D}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSExtendedControls.dll (MGIExtendedControls Module/Sonic Solutions)(2006-11-05 17:00:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{06E1EC75-166F-457D-9104-3B8AF1EFC36A}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{070F30FB-91E5-43B7-BBB6-BD9443BA2E9F}\LocalServer32@ C:\PROGRA~1\Dell\QuickSet\MOBILI~1.EXE (Windows Mobility Center Extensible Tiles/Dell Inc. SIGNED)(2007-07-21 00:10:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{0713E8A2-850A-101B-AFC0-4210102A8DA7}\InprocServer32@ C:\Windows\system32\comctl32.ocx (Windows Common Controls ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{0750F139-0FE7-4F8F-AA7C-9F7C35D471D1}\InprocServer32@ C:\Program Files\Microsoft Works\sbox11.dll (Shoebox Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{07AD16A3-6B8B-415F-85D1-466B494A765A}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWUIControls.dll (VWUIControls Module/Sonic Solutions)(2006-11-05 17:51:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{07E5EC16-E7FF-44E5-A0C2-D8C443C19A69}\InprocServer32@ C:\Program Files\Microsoft Works\sbox11.dll (Shoebox Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{08D25442-6D31-4678-A072-266DB637A58A}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUIDVDProjectMMPlugin.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 18:01:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{08E2DC86-D930-4197-A29F-86176938FC78}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSThumbnailCtrl.dll (ThumbnailCtrl Module/Sonic Solutions)(2006-11-05 17:01:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{08EDB3E8-AAE9-421E-B8D4-D6BEF1F4F481}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\MediaGraphBuilderObjects.dll (MVWGraphBuilder Module/Sonic Solutions)(2006-09-21 05:20:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{08EF3A64-175D-466B-BF12-0C69633C5F83}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSCommonObjects.dll (CommonObjects Module/Sonic Solutions)(2006-11-05 16:56:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{090D3AD5-459B-47DC-BC31-2D671B70BF36}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Copy\CopyNow.dll (Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{09703249-EA30-41e0-B932-CC5D1B4982C9}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Plugins\musicnet.dll (MusicNet Dynamic Link Library/Yahoo! Inc. SIGNED)(2007-06-17 12:57:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{09D53283-1672-4786-9EF2-5BCC3884C6A1}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\PlugNBurnWizard.dll (Plug&Burn wizard/Sonic Solutions)(2006-11-05 18:00:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{0A17D933-D3F8-4420-AA22-7699CF0BF578}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\waveform.ax (Waveform Filter (Sample)/Sonic Solutions)(2006-09-21 04:49:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{0A651485-0E16-47A8-97E3-6761C18FA6C5}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\BDAV\BDAVPlugin.dll (Sonic Solutions)(2006-11-05 18:54:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{0A9007AA-4076-11D3-8789-0000F8105754}\InprocServer32@ C:\Program Files\Common Files\Microsoft Shared\Information Retrieval\msitss.dll (Microsoft® InfoTech Storage System Library/Microsoft Corporation)(2006-06-05 09:18:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{0AA8993A-9589-4DA1-96AD-CF818D540C02}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{0ACA406B-20E5-4310-902C-2CAFDD470DEE}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\mediagridax.dll (Yahoo! MediaGrid ActiveX Control DLL/Yahoo! Inc. SIGNED)(2007-06-17 12:57:38)
Reg HKLM\SOFTWARE\Classes\CLSID\{0AD48705-6139-4C19-95C8-B54EEC6BB5D1}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DVDButtonStyleLibraryDlg.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 18:01:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{0AF7725D-20F3-4B22-A1D3-0F65A2C4AF04}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Engine\RCEngine.dll (Sonic Solutions)(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{0B14F222-5866-4A1F-A7B5-65EC0125DB0F}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSExtendedControls.dll (MGIExtendedControls Module/Sonic Solutions)(2006-11-05 17:00:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{0B391D89-8598-407D-8ABB-4565E813EAE4}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\SceneRecorderFilt.ax (DVR support filter/Sonic Solutions)(2006-09-21 04:51:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{0B497EE1-8269-4F6E-8E44-095D5252FE18}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\CDDBControlYahoo.dll (CDDBControl Core Module (Yahoo)/Gracenote, Inc. SIGNED)(2007-06-17 12:08:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{0B62A625-9D57-4755-AEA6-598D846DA2C1}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSTagManagementPane.dll (TagManagementPane Module/Sonic Solutions)(2006-11-05 17:19:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{0B744101-B172-4B22-B951-28A99EDB3F2C}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DSQuickBurnDialog.dll (DVD UI/Sonic Solutions)(2006-11-05 17:56:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{0BA6059E-03F3-4931-9BC0-375B694CAE3F}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{0BEDC8C9-9348-4542-B51D-8D0F3420AA1E}\LocalServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\YahooMusicEngine.exe (Yahoo! Music Jukebox/Yahoo! Inc. SIGNED)(2007-06-17 12:56:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{0C0B97E3-88F4-4464-9F97-2A4E5EF4E514}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\ImageSource.ax (Colour Frame Source/Sonic Solutions)(2006-09-21 04:48:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{0C985780-1360-4F7D-9249-1DE475CA1222}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSThumbCache.dll (MGIThumbCache Module/Sonic Solutions)(2006-11-05 17:12:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{0CD18583-8805-11D2-BD0E-00C04F72DBBC}\LocalServer32@ C:\Program Files\Microsoft Works\wkgdcach.exe (Microsoft® Works Font Cache/Microsoft® Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{0CF5329D-4AFC-4C98-BDBE-3627C7438A82}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUIAudioVideoMMPlugIn.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:54:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{0D68D6D0-D93D-4D08-A30D-F00DD1F45B24}\InProcServer32@ C:\Program Files\Mozilla Firefox\AccessibleMarshal.dll (Mozilla Foundation SIGNED)(2008-03-06 23:17:07)
Reg HKLM\SOFTWARE\Classes\CLSID\{0D7D172F-F976-41C8-8DC9-2A74DD8C373B}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCGCaptureFO.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:20:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{0D7DC8E3-4179-4CF0-AABC-01345829E732}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSAboutDlg.dll (AboutDialog Module/Sonic Solutions)(2006-11-05 17:02:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{0ECCBD26-1DB6-41B2-BA61-6188A974D86B}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\DCFilters9.dll (roxio DiscCopier DirectShow Filter Collection/Sonic Solutions)(2006-09-21 07:50:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{0EDACCBD-E29F-49B3-ACBB-E389E02E2668}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{0EFB7560-A515-45F2-90B5-CB6D13032235}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSSaveOptions.dll (MGISaveOptions Module/Sonic Solutions)(2006-11-05 17:02:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{0F070130-EE38-4847-9807-0D4234130F65}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\sonicmcdsdv.ax (DirectShow DV Video Encoder and Decoder/MainConcept AG (Sonic))(2006-11-02 13:46:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{0F76E898-7EA4-4D9C-BCE9-89AEF1561683}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\music\MP3Ripper.dll (CyberLink MP3 Ripping Module for PCM/CyberLink Corp.)(2007-11-20 22:02:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{0FE89D0C-BBF1-45BA-9F36-1D2D3E5F60D5}\LocalServer32@ C:\PROGRA~1\Dell\QuickSet\MOBILI~1.EXE (Windows Mobility Center Extensible Tiles/Dell Inc. SIGNED)(2007-07-21 00:10:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{0FEA12B7-D519-419B-9D5C-8FE4E6CF0481}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\music\CLAlbumArt.dll (Cyberlink AlbumArt Kernel Module for Cyberlink PCM/CyberLink Corp.)(2007-11-20 22:02:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{0FF3639A-8A82-11d2-B46F-FA00AD000000}\InprocServer32@ C:\Program Files\Microsoft Works\wkwpac.dll (Microsoft® Works Word Proc. App Control/Microsoft® Corporation)(2006-06-05 09:20:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{0FF71E0B-F173-4E33-AB5B-C4F03B70C69F}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPAlphaTrans.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:36:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{1025CB16-0BBF-4A79-8657-0E99222C7EE8}\InprocServer32@ C:\Program Files\Roxio\Media Import 9\MediaCaptureControls.dll (Media Capture Controls/Sonic Solutions)(2006-09-21 07:20:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{10295C70-DE0C-4419-9D4A-7831AFEE0003}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCGCapture.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:19:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{1075859B-57E7-4CED-9585-5E863F84D668}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{1099D1BC-96CC-4084-8FF6-B821317F8C24}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\MediaSelector.dll (MediaSelector Module/Sonic Solutions)(2006-11-05 17:20:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{109BF43D-7C67-4459-9582-E5B030CC2CE4}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\DCFilters9.dll (roxio DiscCopier DirectShow Filter Collection/Sonic Solutions)(2006-09-21 07:50:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{10AF3945-2E81-4C59-AF6E-B8B428E34074}\InprocServer32@ C:\Program Files\Common Files\AOL\1241115146\ee\AOLSvcMgr.dll (AOLSvcMgr/America Online, Inc.)(2006-09-26 00:51:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{10BBD26A-3956-4445-8C8D-34E5E981A9B2}\InprocServer32@ C:\Program Files\Common Files\Sonic Shared\SonicMC01\sonicamrd.ax (Sonic Solutions AMR Decoder/Sonic Solutions Inc.)(2006-08-09 14:43:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{1109275E-B9EB-449E-96EC-EAA511CF7F39}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DSProjectData.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 06:03:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{113CF89F-FB59-41FC-B380-9B50042EE77C}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSNavigationBarControl.dll (NavigationBarControl Module/Sonic Solutions)(2006-11-05 17:01:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{1152F8E0-69DB-4935-AFC3-59F8A5A86A30}@LocalizedString C:\Program Files\AVG\AVG2014\Tuneup\TUMicroScanner.exe(2013-08-21 03:48:24)
Reg HKLM\SOFTWARE\Classes\CLSID\{1152F8E0-69DB-4935-AFC3-59F8A5A86A30}\LocalServer32@ C:\PROGRA~1\AVG\AVG2014\Tuneup\TUMICR~1.EXE(2013-08-21 03:48:24)
Reg HKLM\SOFTWARE\Classes\CLSID\{115A3246-E9A0-4933-A015-05A55A4732A8}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\BDAV\BDAVPlugin.dll (Sonic Solutions)(2006-11-05 18:54:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{116007CD-DE4A-4B61-902F-B46920FAA856}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Engine\RCEngine.dll (Sonic Solutions)(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{1166D71D-F4CD-4466-BEAA-E54474768250}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{11AACED0-AE7A-4E81-B637-A9E26625954B}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWCommmonDlgs.dll (VWCommmonDlgs Module/Sonic Solutions)(2006-11-05 17:54:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{121EA765-6D3F-4519-9686-A0BA6E5281A2}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\oggcodecs\dsfTheoraEncoder.dll(2007-04-25 16:09:07)
Reg HKLM\SOFTWARE\Classes\CLSID\{124E6566-7815-46A9-BA6A-128F7321DEB8}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\RMFMediaObjects.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:20:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{12871F37-9404-46FC-99A9-965B7D79A949}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUIAudioVideoMMPlugIn.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:54:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{128B32DE-55FF-4C8F-AA14-C53AEBAF2C29}\InprocServer32@ C:\Program Files\CyberLink\OutlookAddinSetup\OutlookAddin.dll (TODO: <File description>/TODO: <Company name>)(2007-04-03 01:40:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{12B095B5-9426-4dd9-B1EC-7E8DB84CBA68}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Plugins\cdplayer.dll (CDPlayer Dynamic Link Library/Yahoo! Inc. SIGNED)(2007-06-17 12:57:24)
Reg HKLM\SOFTWARE\Classes\CLSID\{12BA069D-0FC6-4577-97C6-5DF634CE6E84}\InProcServer32@ C:\Program Files\Adobe\Reader 8.0\Reader\viewerps.dll(2007-05-11 05:50:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{12E89724-6940-4BDF-8129-FDB9E2A51E3E}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\thumbnailgraber.ax (VideoWave Frame Grabber/Sonic Solutions)(2006-09-21 04:50:14)
Reg HKLM\SOFTWARE\Classes\CLSID\{12E8BAE5-5B7D-465C-A269-5E39EA60218C}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\DVBH_SelfReg\DVBHDevControl.dll (CyberLink MyCOM API DLL/CyberLink)(2007-11-20 22:02:23)
Reg HKLM\SOFTWARE\Classes\CLSID\{13086CD4-88B6-45E3-9182-3BC2664199F7}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\AlbumCommonPlugins.dll (AlbumCommonPlugins Module/Sonic Solutions)(2006-11-05 17:12:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{138AB2C7-8040-4215-9067-6206DE07F000}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\CPSVideoObjects.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:32:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{138E35D8-F8EF-4BE0-AD30-82CE04368540}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{13A7635A-7940-4E6C-97B6-A08D1723B13B}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\DCFilters9.dll (roxio DiscCopier DirectShow Filter Collection/Sonic Solutions)(2006-09-21 07:50:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{13F7DB15-8E00-4221-8083-5A97F60989EA}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\CDDBControlYahoo.dll (CDDBControl Core Module (Yahoo)/Gracenote, Inc. SIGNED)(2007-06-17 12:08:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{1407D6B9-B875-48EE-A361-3C1D0566A0C6}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VideoCombine.ax (Video Effect Filter/Sonic Solutions)(2006-09-21 04:49:24)
Reg HKLM\SOFTWARE\Classes\CLSID\{14B38964-4911-4EC6-9C7C-7AE32F628795}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\MPEG2VidCodec.dll (ROXIO MPEG2 Codec/Sonic Solutions)(2006-09-21 04:14:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{14BF03E8-76EA-43DB-8870-F9479DC9FA4F}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\CDDBControlYahoo.dll (CDDBControl Core Module (Yahoo)/Gracenote, Inc. SIGNED)(2007-06-17 12:08:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{14CCEF96-4580-44C4-A823-E6EFF016273B}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\DLLShared\SonicLicenseManager9.dll (LicenseDatabase component/Sonic Solutions)(2006-09-05 16:32:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{151cb760-ded6-43c1-b8b1-55053fc0eb03}\InprocServer32@ C:\Windows\system32\CddbPlaylist2Roxio.dll(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{152A1E9D-352F-4F25-87F6-0A18312D9F45}\InProcServer32@ C:\Program Files\Microsoft Works\wkwcewab.dll(2006-06-05 09:20:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{152ca781-17ea-4ce0-b217-54dbff96051f}\InprocServer32@ C:\Windows\system32\CddbCleanRoxio.dll (CddbClean Module (Roxio)/Gracenote)(2006-09-17 05:36:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{1553E459-BD8D-48F9-AD1C-C4A6439A4E34}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Engine\RCEngine.dll (Sonic Solutions)(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{15AA696F-3C56-4E4F-AB18-B8FCB7360F9A}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Tools\ToolsPlugin.dll (Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{15B681B2-1A09-40E3-B75A-E1AFE8034137}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\TSMPEGSource.dll (ListFrameSource/Sonic Solutions)(2006-09-21 04:15:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{163BDD74-7164-4940-84B3-575898032CF9}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{163BDD74-7164-4940-84B3-575898032CF9}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{163C0059-A30C-4AD0-8E8C-566302EA35E1}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\latency.ax (Latency Filter (Sample)/Sonic Solutions)(2006-09-21 04:51:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{16815AEA-AFA5-4FFA-A192-A4B499CE69EC}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{1695BC9A-02E5-4638-8E6C-A6F2753861BE}\InprocServer32@ C:\Program Files\Common Files\Sonic Shared\SonicMC01\sonicm2vd.ax (MPEG-2 Video Decoder/Sonic Solutions Inc)(2006-08-09 14:43:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{16CB5FB4-91B6-4FF8-8871-1EDDC6263584}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DVDFileHelper.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:56:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{16D74E94-EEB8-40A4-9DCE-19AA17027735}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSAlbumBrowser.dll (AlbumBrowser Module/Sonic Solutions)(2006-11-05 17:17:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{16E7DDA9-74D8-4BD3-A890-6FE7298351B3}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSBasicControls.dll (MGIActiveXControls Module/Sonic Solutions)(2006-11-05 16:59:14)
Reg HKLM\SOFTWARE\Classes\CLSID\{1734DB38-8AF4-4A03-98A5-622905AB5A18}\LocalServer32@ C:\PROGRA~1\Dell\QuickSet\MOBILI~1.EXE (Windows Mobility Center Extensible Tiles/Dell Inc. SIGNED)(2007-07-21 00:10:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{1781527F-E99D-4A46-8C0A-24A9AA76F6B5}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSAlbumObjects.dll (AlbumObjects Module/Sonic Solutions)(2006-11-05 17:11:38)
Reg HKLM\SOFTWARE\Classes\CLSID\{17aaf1c7-8830-4abc-98b3-0601e479da0a}\InprocServer32@ C:\Windows\system32\CddbFileTaggerRoxio.dll(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{17ACB276-5B24-4E34-92F0-3DFFC520E670}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\DCFilters9.dll (roxio DiscCopier DirectShow Filter Collection/Sonic Solutions)(2006-09-21 07:50:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{17ADAC6D-E798-11D2-BA25-00C04F72DABA}\InprocServer32@ C:\Program Files\Microsoft Works\wkwzmrg.DLL (Microsoft® Works Merge Wizard/Microsoft® Corporation)(2006-06-05 09:20:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{17E78EB8-FC82-4CB3-B82B-C8DF4A72DABF}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\DLLShared\SonicLicenseManager9.dll (LicenseDatabase component/Sonic Solutions)(2006-09-05 16:32:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{17ED30FC-E11A-470F-AFD4-9CAB6335464D}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWCommmonDlgs.dll (VWCommmonDlgs Module/Sonic Solutions)(2006-11-05 17:54:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{17F2E344-8227-4AA7-A25A-E89424566BBA}\InProcServer32@ C:\Program Files\Adobe\Reader 8.0\Reader\pdfprevhndlr.dll (Adobe PDF Preview Handler/Adobe Systems, Inc. SIGNED)(2007-05-11 05:39:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{186b7841-afaf-4092-b6a5-3f855af43503}\InprocServer32@ C:\Windows\system32\CddbCleanRoxio.dll (CddbClean Module (Roxio)/Gracenote)(2006-09-17 05:36:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{19D55A26-3487-46C0-9874-38AA1CC09232}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\audconv.ax (AudioConvert Filter/Sonic Solutions)(2006-09-21 04:48:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{19F00439-204E-452B-AE68-B0E593B8E202}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\DVSceneDetectFilt.ax (DVR support filter/Sonic Solutions)(2006-09-21 04:51:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{1A01B198-9D9D-4E9B-9B5C-209C5BA711C2}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Copy\CopyNow.dll (Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{1A1F7E50-EEF2-4FF8-8B21-5A9978D8BC97}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\RxBurner.dll (RxBurner Module/Sonic Solutions)(2006-09-20 06:05:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{1A4CF96C-3F27-4CCC-A5CC-5190D631538A}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\WavHead.ax (MGI Filter/Sonic Solutions)(2006-09-21 04:50:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{1AB608BF-2E3F-4337-A0EA-FE6FD26F271F}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{1ACF39C8-83F0-11D2-BA0F-00C04F72DABA}\InprocServer32@ C:\Program Files\Microsoft Works\wkwztmpl.dll (Microsoft® Works Template Wizard/Microsoft® Corporation)(2006-06-05 09:20:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{1AD135C7-5D35-4DA0-BB82-0F1E4B64C40E}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSSaveOptions.dll (MGISaveOptions Module/Sonic Solutions)(2006-11-05 17:02:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{1AD512C6-24AF-4395-82B4-2D3CF21F44A2}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCom\RxDSAudioStreamWriter.ax (Roxio MP3 Encoder Dynamic Link Library/Roxio)(2006-09-21 01:33:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{1AFE4EB4-FD44-4581-9CE5-12203E22EEA7}\InProcServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransParticles3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:34:24)
Reg HKLM\SOFTWARE\Classes\CLSID\{1B0661FB-8D4C-4A22-A986-F4B15882B5C2}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\BDAV\BDAVPlugin.dll (Sonic Solutions)(2006-11-05 18:54:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{1B11B545-5565-401B-A974-C585767F8BEA}\InprocServer32@ C:\Program Files\Microsoft Works\sbox11.dll (Shoebox Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{1B4C0C56-5990-4277-826E-1508037DD8A7}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{1B4EE5FC-7FF0-4D4F-987E-FBCA5B6F338A}\InprocServer32@ C:\Program Files\Microsoft Works\sbox11.dll (Shoebox Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{1B75A8DF-7462-46B7-B853-AC942A0E68F1}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\RepackFilter.dll (Repack Filter/Sonic Solutions)(2006-09-21 04:15:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{1BC80358-BEBB-41F8-97F8-91CD31D7643C}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransCurl3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:34:32)
Reg HKLM\SOFTWARE\Classes\CLSID\{1BF458A3-C4DA-4D00-BF3C-3D01BE98C69A}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPSearchLights2D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:36:32)
Reg HKLM\SOFTWARE\Classes\CLSID\{1c6e0e46-4e5f-492d-b946-44291b931361}\InprocServer32@ C:\Windows\system32\CDDBControlRoxio.dll (CDDBControl Core Module (Roxio)/Gracenote, Inc.)(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{1C7556A4-0B6C-46E8-846B-30F70177AA47}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{1C9C8563-0306-448C-A1AB-2577053380F5}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\ObexDevice.dll (ObexDevice Module/Sonic Solutions)(2006-11-05 17:03:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{1CFC9205-7020-4523-B003-6CBA5D5184B0}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\CDDBUIYahoo.dll (CDDBUIControl Module (Yahoo)/Gracenote SIGNED)(2007-06-17 12:08:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{1D62ECC2-74D0-4639-BAEE-1B56025F1269}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSPrevControls.dll (PreviewControls Module/Sonic Solutions)(2006-11-05 17:21:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{1DA74A94-B234-41E2-86A2-4DB8932A405C}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransLouver3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:34:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{1DEC3610-0D2C-4A13-A3A0-50688D960705}\InProcServer32@ C:\Program Files\Roxio\VideoUI 9\VUIAudioVideoMMPlugIn.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:54:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{1E216240-1B7D-11CF-9D53-00AA003C9CB6}\InprocServer32@ C:\Windows\system32\comct232.ocx (Microsoft Common Controls 2 ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-04-03 23:52:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{1E76BAE4-528D-4FB6-BCC1-B2DF227D36C3}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\SubPictEnc.dll (ROXIO SubPicture Encoder/Sonic Solutions)(2006-09-21 04:14:40)
Reg HKLM\SOFTWARE\Classes\CLSID\{1E7F2618-5F5C-4078-A4A9-91BAAAE00181}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\waveform.ax (Waveform Filter (Sample)/Sonic Solutions)(2006-09-21 04:49:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{1EFB6596-857C-11D1-B16A-00C0F0283628}\InprocServer32@ C:\Windows\system32\mscomctl.ocx (Windows Common Controls ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:10)
Reg HKLM\SOFTWARE\Classes\CLSID\{1F256078-AE18-4170-B5BF-DE946AFA5CB4}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSFormatLoaderMDC.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 16:57:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{1F31E569-73EE-4EE6-A004-99FD0EF75DBF}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\AVCapture\AVSonicComAdaptec.dll (AVSonicComAdaptec/Sonic Solutions)(2006-09-21 07:12:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{1F3EFFE4-0E70-47C7-9C48-05EB99E20011}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\oggcodecs\dsfOggMux.dll(2007-04-25 16:06:13)
Reg HKLM\SOFTWARE\Classes\CLSID\{1F6F8D20-1B7D-11CF-9D53-00AA003C9CB6}\InprocServer32@ C:\Windows\system32\comct232.ocx (Microsoft Common Controls 2 ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-04-03 23:52:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{1F8933E1-2927-4D18-8148-6746FF0862BA}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DSChapterDetectDialog.dll (DVD Chapter Detection/Sonic Solutions)(2006-11-05 17:59:36)
Reg HKLM\SOFTWARE\Classes\CLSID\{1FCD7139-C2A3-49AD-8B9E-E82E48AE5DF6}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\AlbumCommonPlugins.dll (AlbumCommonPlugins Module/Sonic Solutions)(2006-11-05 17:12:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{2000aa1d-2e7c-4eba-9893-dae4ef5e1fe5}\InprocServer32@ C:\Windows\system32\CDDBControlRoxio.dll (CDDBControl Core Module (Roxio)/Gracenote, Inc.)(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{20501112-F574-4AB9-9361-FBB251A0111E}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\RHAnalysisServices.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 05:53:36)
Reg HKLM\SOFTWARE\Classes\CLSID\{206ADDA9-AF26-4819-B89B-F0A8E490ECBB}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSFormatLoaderBMP.dll (FormatLoaderBMP Module/Sonic Solutions)(2006-11-05 16:56:38)
Reg HKLM\SOFTWARE\Classes\CLSID\{207F1939-45C1-48B7-A280-F3AFFD42E6F4}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSCommonObjects.dll (CommonObjects Module/Sonic Solutions)(2006-11-05 16:56:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{20DD1B9E-87C4-11D1-8BE3-0000F8754DA1}\InprocServer32@ C:\Windows\system32\mscomct2.ocx (Microsoft Common Controls 2 ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{20E87D39-C42E-48E1-BA12-221348D0E4E3}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPAlphaTrans.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:36:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{218B285E-5B00-4D01-B1A1-2A791E0C9281}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{218D1FC4-8725-7BA6-54EB-2CEAC4DEDD7D}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\MNWMRM.dll (mnwmrm/MusicNet, Inc. SIGNED)(2007-06-17 12:08:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{21CA28BC-1AFB-42ED-9EF6-030C24B0F0D2}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Data\DataPlugin.dll (Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{21D7C2AD-750B-42A5-8CFD-597790915D86}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\CPSVideoObjects.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:32:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{21EF2557-14AF-494E-A387-0AE19FA76B60}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWCommmonDlgs.dll (VWCommmonDlgs Module/Sonic Solutions)(2006-11-05 17:54:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{221457FE-8CD4-4D01-9DF6-28744E37707A}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\MPEGAnalyzerMgr.dll (MPEG File Analyzer/Sonic Solutions)(2006-09-21 04:15:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{222E455B-C201-4844-8922-BE12AF634383}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\Looper.ax (Looper Filter (Sample)/Sonic Solutions)(2006-09-21 04:48:28)
Reg HKLM\SOFTWARE\Classes\CLSID\{225F2F50-F37D-4eb3-B3A6-F675C9B52C83}\LocalServer32@ C:\Program Files\Lexmark 5200 Series\ezprint.exe (Lexmark Fast Pics Application/Lexmark International Inc. SIGNED)(2008-08-25 00:02:45)
Reg HKLM\SOFTWARE\Classes\CLSID\{22690DFA-C146-47F0-A60C-AE2B4EBE903E}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\DLLShared\SonicHTTPClient9.dll (SonicHTTPClient/Sonic Solutions)(2006-09-05 16:33:42)
User avatar
Keronadon
Member+
 
Posts: 57
Joined: June 24th, 2007, 11:22 am
Location: West Columbia,South Carolina

Re: Need help with suspected infection.

Unread postby Keronadon » March 25th, 2014, 9:26 pm

Reg HKLM\SOFTWARE\Classes\CLSID\{22BB4496-EC5E-4C30-B3E0-146515A39224}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\MediaSelector.dll (MediaSelector Module/Sonic Solutions)(2006-11-05 17:20:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{22C1CF92-C8B7-4AEF-8906-1812F7327221}\InprocServer32@ C:\Program Files\Common Files\Microsoft Shared\Works Shared\numfmt80.dll (Microsoft® Works Number Format Filter/Microsoft® Corporation)(2006-06-05 09:18:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{22C52388-571A-9D67-144C-977351E389C1}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{22D84EC7-E201-4432-B3ED-A9DCA3604594}\LocalServer32@ C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\iKernel.exe (InstallShield (R) Setup Engine/InstallShield Software Corporation)(2007-11-21 05:11:09)
Reg HKLM\SOFTWARE\Classes\CLSID\{22FD7C0A-850C-4a53-9821-0B0915C96139}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\mediagridax.dll (Yahoo! MediaGrid ActiveX Control DLL/Yahoo! Inc. SIGNED)(2007-06-17 12:57:38)
Reg HKLM\SOFTWARE\Classes\CLSID\{2318C2B1-4965-11d4-9B18-009027A5CD4F}\InprocServer32@ C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Toolbar/Google Inc. SIGNED)(2009-12-07 03:15:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{232E456A-87C3-11D1-8BE3-0000F8754DA1}\InprocServer32@ C:\Windows\system32\mscomct2.ocx (Microsoft Common Controls 2 ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{23D99AE0-5AD5-416B-BD8B-9ACC676AB24A}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\MPEG2VidCodec.dll (ROXIO MPEG2 Codec/Sonic Solutions)(2006-09-21 04:14:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{246F6A47-C0F9-439B-9F29-C37974A0B71C}\InprocHandler32@ C:\Program Files\Google\Update\1.3.22.5\psmachine.dll (Google Update/Google Inc. SIGNED)(2014-03-07 23:47:25)
Reg HKLM\SOFTWARE\Classes\CLSID\{249979A5-26A9-5BC3-2FBA-37C8A2BFE8B9}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{24aac915-8ae4-4c27-bc43-a7831c02f3db}\InprocServer32@ C:\Windows\system32\CddbFileTaggerRoxio.dll(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{24C9863E-F405-4E5C-A515-D3658318B65E}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSSaveOptions.dll (MGISaveOptions Module/Sonic Solutions)(2006-11-05 17:02:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{24CF71F2-95A5-46E5-94B0-BF47A44D63A0}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{25461599-633D-42B1-84FB-7CD68D026E53}\LocalServer32@ C:\Program Files\Google\Update\1.3.22.5\GoogleUpdateOnDemand.exe (Google Update/Google Inc. SIGNED)(2014-03-07 23:47:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{25D2E951-C514-4D66-84D5-C87FA801B512}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPVideoAdjust.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:36:06)
Reg HKLM\SOFTWARE\Classes\CLSID\{25D902B6-2F98-49CD-92BF-BC86DE86E27C}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUIProdDataMMPlugIn.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:52:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{262F1F97-AB6B-4744-8AE1-696C4849CE98}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Data\DataPlugin.dll (Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{26B57E42-EEA6-4457-BCA5-E8A73106D6A5}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Plugins\mmmigration.dll (Mmmigration Dynamic Link Library/Yahoo! Inc. SIGNED)(2007-06-17 12:57:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{27E92871-A123-4131-BF96-41D838CD90DD}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSPluginDialogs.dll (PluginDialogs Module/Sonic Solutions)(2006-11-05 17:17:14)
Reg HKLM\SOFTWARE\Classes\CLSID\{2800B2A1-1A99-4D64-955A-DD17CDA2CD53}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Engine\RCEngine.dll (Sonic Solutions)(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{2837E0FE-686B-4CB0-BE53-0EA097EAF71B}\InprocServer32@ C:\Windows\Downloaded Program Files\isusweb.dll (Macrovision FLEXnet Connect Web Agent/Macrovision Corporation)(2006-10-03 17:34:40)
Reg HKLM\SOFTWARE\Classes\CLSID\{2840A59E-C5FE-494D-AFEE-4761BC90199B}\InprocServer32@ C:\Program Files\Roxio\Media Import 9\CaptureTools.dll (Media Capture Tools/Sonic Solutions)(2006-09-21 07:20:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{28650FFD-196A-417C-8013-60CACE38764C}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\AVCapture\AVSonicComConexant.dll (AVSonicComConexant/Sonic Solutions)(2006-09-21 07:12:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{288721DB-B040-4D7F-A349-83840058041D}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DSProjectData.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 06:03:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{28B77816-EFDE-4633-82E4-93164FE116E2}\InprocServer32@ C:\Program Files\Common Files\Sonic Shared\AudioPlayer.dll (SonicAudioPlayer.dll/Sonic Solutions)(2005-09-08 07:00:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{28cddbc0-0ae2-11ce-a29a-00aa004a1a72}\LocalServer32@ C:\Program Files\Microsoft Works\wksss.exe (Microsoft® Works Spreadsheet/Microsoft® Corporation)(2006-06-05 09:20:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{28EE9838-BD45-48C6-8901-FF28970932BE}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSExtendedControls.dll (MGIExtendedControls Module/Sonic Solutions)(2006-11-05 17:00:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{290DF7B4-08B5-4A7D-89A8-FB831BD8E99D}\LocalServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{295E081E-1920-4D5C-802A-77D6B48C0856}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{295E081E-1920-4D5C-802A-77D6B48C0856}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{2A11EE34-CEDF-49A1-9864-FA2E14F820FA}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\DVDMinusVRManager.dll (DVDMinusVRManager component/Sonic Solutions)(2006-09-21 05:03:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{2A24000F-11E8-43DF-B6BD-A0E802905A95}\InProcServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransPreDefined3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:34:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{2A4176AE-2122-4DB1-8EFA-D02572454C38}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\AVCapture\AVSonicComADS_SM.dll (AVSonicComADS_SM/Sonic Solutions)(2006-09-21 07:12:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{2A513EB3-0BA3-4ED7-AB0C-B29020E895AC}\InprocServer32@ C:\Program Files\Microsoft Works\sbox11.dll (Shoebox Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{2A51520A-67FD-4F2C-AEA1-E21A73D628B6}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{2A5DD90F-5682-447B-B065-6B604281BD88}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\GraphBuilder.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 05:53:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{2A62EC46-A1C3-45BD-9F45-99094439413F}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{2AAAA54F-BE7A-41CA-B50B-1F2B8967DDC4}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\MGIResourceManager.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 16:14:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{2AF1FB9A-DD76-4426-9799-28BCD14C8554}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSNavigationControl.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:03:28)
Reg HKLM\SOFTWARE\Classes\CLSID\{2B1DEC98-4024-41C1-B0F4-3AF356C39462}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\peakmeter.ax (Peakmeter Filter/Sonic Solutions)(2006-09-21 04:49:06)
Reg HKLM\SOFTWARE\Classes\CLSID\{2B3ED286-4C2F-4C8D-A019-2BC9C2D512BF}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\vCutList.ax (Video CutList Filter/Sonic Solutions)(2006-09-21 04:48:40)
Reg HKLM\SOFTWARE\Classes\CLSID\{2B62A832-2CA2-4843-86CA-45450D35EADA}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{2B806854-7561-49FC-A130-324EFF0AFA48}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUIProdDataMMPlugIn.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:52:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{2B944077-FCE0-4566-B2F0-88749F8C652F}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{2B97DBB6-C5FE-4FAD-8C01-3E37424A61DE}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\MPEG1VidCodec.dll (ROXIO MPEG1 Codec/Sonic Solutions)(2006-09-21 04:14:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{2BA74AFF-D997-4C7E-8AC5-0C76EAC855E7}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWUIControls.dll (VWUIControls Module/Sonic Solutions)(2006-11-05 17:51:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{2BBF60B4-E292-4E69-91C8-2FA3F0D55997}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{2BBF60B4-E292-4E69-91C8-2FA3F0D55997}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{2C126172-C52B-4470-B97B-3B4F2B6DEF70}\InprocServer32@ C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkapcomp.dll (Microsoft® Works Application Components/Microsoft® Corporation)(2006-06-05 09:18:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{2C247F23-8591-11D1-B16A-00C0F0283628}\InprocServer32@ C:\Windows\system32\mscomctl.ocx (Windows Common Controls ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:10)
Reg HKLM\SOFTWARE\Classes\CLSID\{2C2B0637-6330-4E35-9E18-83264AB3FF8E}\InProcServer32@ C:\Program Files\Roxio\VideoUI 9\DVDButtonStyleLibraryDlg.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 18:01:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{2C6EB178-2784-43ED-9A9C-A888EED0D4F2}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\DVDCrossGraphEx.ax (DVDCrossGraphEx.ax/Sonic Solutions)(2006-09-21 04:50:06)
Reg HKLM\SOFTWARE\Classes\CLSID\{2C6F11D4-CF22-4E1F-A271-2A4A0393ADAC}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{2CC9D12C-D2C7-11d3-BA6D-00C04F72DABA}\InprocServer32@ C:\Program Files\Microsoft Works\wkwzthm.dll (Microsoft® Works Wizard/Microsoft® Corporation)(2006-06-05 09:20:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{2D35F2D8-16C3-467D-A96B-0A232662F3E0}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\GenericIPE.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 05:54:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{2D65734E-EB45-4891-9984-AA04AB4B963D}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DVDFileHelper.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:56:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{2D678ACD-56F5-4B6A-AF65-8F66E85CF798}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCGOutput.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:19:06)
Reg HKLM\SOFTWARE\Classes\CLSID\{2D6BDD0A-EFAE-437C-A149-BD47477D7981}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{2D90E104-F0DB-4293-926E-76802FC46A23}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWUIControls.dll (VWUIControls Module/Sonic Solutions)(2006-11-05 17:51:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{2D9D5634-3EF2-484E-B4B7-02C3F930DE01}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSBasicControls.dll (MGIActiveXControls Module/Sonic Solutions)(2006-11-05 16:59:14)
Reg HKLM\SOFTWARE\Classes\CLSID\{2E31FCBF-FDF1-4518-904C-28B3E005965C}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Video\CLMedia.dll (CyberLink Thumbnail extractor/CyberLink Corp.)(2007-11-20 22:02:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{2EAF4F3B-88AE-11D2-BA10-00C04F72DABA}\InprocServer32@ C:\Program Files\Microsoft Works\wkwzaddr.dll (Microsoft® Works Address Wizard/Microsoft® Corporation)(2006-06-05 09:20:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{2EB4F0F4-80E2-498D-B604-32B3B8C3D925}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPDisplaceMask2D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:35:10)
Reg HKLM\SOFTWARE\Classes\CLSID\{2F23B0F2-F4D7-44DE-835B-D485645E768A}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DVDFileHelper.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:56:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{2F47A051-6AA3-4E7A-A5F5-2446708AFA18}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{2F47A051-6AA3-4E7A-A5F5-2446708AFA18}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{2F59A563-547F-49B4-9A34-44600B68D8EE}\InprocServer32@ C:\Program Files\Roxio\Media Import 9\CaptureTools.dll (Media Capture Tools/Sonic Solutions)(2006-09-21 07:20:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{2f870565-6828-41b9-a7b1-6490a89fd098}\InprocServer32@ C:\Program Files\Common Files\SureThing Shared\stcd3control.dll (SureThing CD Labeler COM Control/MicroVision Development, Inc. SIGNED)(2006-09-14 20:54:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{2F8D5954-A954-4B39-A279-53E6136AFBCD}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCom\AudioCapture9.dll (Roxio Audio Helper/Sonic Solutions)(2006-09-21 07:40:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{2FA6B965-5139-4A04-B304-FC078ADFC13C}\InprocServer32@ C:\Program Files\Roxio\Media Import 9\CaptureTools.dll (Media Capture Tools/Sonic Solutions)(2006-09-21 07:20:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{3020846E-AB22-43EC-A14E-E44948F13A26}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\CmdDispatcher.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 16:14:28)
Reg HKLM\SOFTWARE\Classes\CLSID\{3025A43B-9F0E-4386-9B2B-C8169F120A2C}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\DVSceneDetectFilt.ax (DVR support filter/Sonic Solutions)(2006-09-21 04:51:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{302DB4D5-3C28-4ED1-BA28-1D84B378B479}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\CDDBControlYahoo.dll (CDDBControl Core Module (Yahoo)/Gracenote, Inc. SIGNED)(2007-06-17 12:08:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{3092FAB9-EFDF-494A-A13D-4C882B6F3647}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VOBFormatter.ax (VOBFormatter/Sonic Solutions)(2006-09-21 05:02:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{3175A07B-C08B-4AAF-8EE6-450AB911457E}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSSaveOptions.dll (MGISaveOptions Module/Sonic Solutions)(2006-11-05 17:02:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{319D0773-4B36-4CBB-ABA5-455A08248332}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSFormatLoaderTIFF.dll (FormatLoaderTIFF Module/Sonic Solutions)(2006-11-05 16:56:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{319FCB76-1568-4EFA-863B-B03A2B16EB5C}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\AlbumCommonPlugins.dll (AlbumCommonPlugins Module/Sonic Solutions)(2006-11-05 17:12:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{31B0B599-D419-435D-838E-4151489D015F}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSBasicControls.dll (MGIActiveXControls Module/Sonic Solutions)(2006-11-05 16:59:14)
Reg HKLM\SOFTWARE\Classes\CLSID\{31C67456-BE72-40AC-B226-C4721B390358}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\CddbMusicIDYahoo.dll (CddbMusicID Module (Yahoo)/Gracenote SIGNED)(2007-06-17 12:08:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{32004B8A-44A9-43e7-84E9-808838809519}\InprocServer32@ C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Toolbar/Google Inc. SIGNED)(2009-12-07 03:15:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{32109122-59AC-45CA-8349-8CA0C599E1BB}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\ImageSource.ax (Colour Frame Source/Sonic Solutions)(2006-09-21 04:48:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{32A1E05A-F4F3-4EE7-9179-23990EB453B7}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\CrossGraphEx.ax (CrossGraphEx.ax/Sonic Solutions)(2006-09-21 04:49:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{32AD1B5A-4BC4-4E8C-B5EC-22E601CF7B39}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSExtendedControls.dll (MGIExtendedControls Module/Sonic Solutions)(2006-11-05 17:00:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{33407F76-4054-4026-A9D2-DCC99FFBC18A}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopDeskbar2.dll (Google Desktop/Google)(2007-11-20 22:09:32)
Reg HKLM\SOFTWARE\Classes\CLSID\{3376086C-D6F9-4CE4-8B89-33CD570106B5}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\oggcodecs\dsfFLACDecoder.dll(2007-04-25 16:04:10)
Reg HKLM\SOFTWARE\Classes\CLSID\{344BBB0F-03AE-45A7-A69A-08DC59EC2120}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\AVCapture\AVSonicComHauppauge.dll (AVSonicComHauppauge/Sonic Solutions)(2006-09-21 07:12:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{34e33ee4-1d9b-42c2-90f9-74100f951a44}\InprocServer32@ C:\Windows\system32\CddbPlaylist2Roxio.dll(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{34F2D065-8334-4609-BC4B-7B4759FB1701}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\FileServer9.dll (Roxio File Server Component/Sonic Solutions)(2006-09-21 07:48:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{3502E4B5-9469-46FB-809F-2D49FFE2A0EE}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\SbdData.dll (MVWGraphBuilding/Sonic Solutions)(2006-09-20 05:53:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{35053A22-8589-11D1-B16A-00C0F0283628}\InprocServer32@ C:\Windows\system32\mscomctl.ocx (Windows Common Controls ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:10)
Reg HKLM\SOFTWARE\Classes\CLSID\{3527DB72-38C3-4FF0-A73E-0B57F2D5CA81}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\PlugNBurnWizard.dll (Plug&Burn wizard/Sonic Solutions)(2006-11-05 18:00:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{35315DAC-69B3-475D-A314-2BBB04A8BB89}\InprocServer32@ C:\Program Files\Microsoft Works\wkpjlink.dll (Microsoft® Works WkPjLink Module/Microsoft® Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{359E2F9C-8ABA-41EC-B47B-8D81D212C91D}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DSSourceArchiver.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 06:06:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{360173F8-3333-4504-98AD-C7E93F2A0EEA}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSBrowsePanes.dll (BrowsePanes Module/Sonic Solutions)(2006-11-05 17:20:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{365CDB6A-4652-42F4-9CAE-7093B5BD43AD}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Engine\RCEngine.dll (Sonic Solutions)(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{368DD7F2-5644-4A88-AC4C-D334B82660B5}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\oggcodecs\dsfOGMDecoder.dll(2007-04-25 16:06:32)
Reg HKLM\SOFTWARE\Classes\CLSID\{37150124-6E18-4336-9D42-B0E674383630}\InprocServer32@ C:\Program Files\Roxio\Media Import 9\PhotoCapture.dll (Photo Capture Module/Sonic Solutions)(2006-09-21 07:20:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{372BDE79-A5AC-4520-B6D7-1DD77E85D0C8}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Engine\RCEngine.dll (Sonic Solutions)(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{373FF7F0-EB8B-11CD-8820-08002B2F4F5A}\InprocServer32@ C:\Windows\system32\comctl32.ocx (Windows Common Controls ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{376CDB4B-DEB9-4BAC-B225-05A8CA2FDC05}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWCommmonDlgs.dll (VWCommmonDlgs Module/Sonic Solutions)(2006-11-05 17:54:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{37C44F25-44FD-4765-B319-4A92A02324DA}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\RoxioMPEGDemuxer.dll (ROXIO MPEG Demuxer/Sonic Solutions)(2006-09-21 04:15:14)
Reg HKLM\SOFTWARE\Classes\CLSID\{37E3C241-F0B7-48D8-BDEF-6E54DFFA773B}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUIAudioVideoMMPlugIn.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:54:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{3828BCEC-9968-11D3-BA5B-00C04F72DABA}\InprocServer32@ C:\Program Files\Microsoft Works\wkwzwiz.dll (Microsoft® Works Wizard/Microsoft® Corporation)(2006-06-05 09:20:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{38539595-3E29-410d-ABBD-3D6A75BC9A73}\LocalServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\YahooMusicEngine.exe (Yahoo! Music Jukebox/Yahoo! Inc. SIGNED)(2007-06-17 12:56:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{3872340B-239E-4C1C-A783-0E2A5E28383B}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{3872340B-239E-4C1C-A783-0E2A5E28383B}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{38905A32-D578-4E17-8E80-314B92E7AA42}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{38911D8E-E448-11D0-84A3-00DD01104159}\InprocServer32@ C:\Windows\system32\comct332.ocx (Microsoft Common Controls 3 ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-12-06 19:01:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{38F4C281-2396-424B-8B62-F236B44ADB02}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopDeskbar2.dll (Google Desktop/Google)(2007-11-20 22:09:32)
Reg HKLM\SOFTWARE\Classes\CLSID\{394ECEF0-8AF1-4c81-9027-4475AD133682}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\FileServer9.dll (Roxio File Server Component/Sonic Solutions)(2006-09-21 07:48:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{395F1274-2A7A-423A-A56A-446DF4FBC04B}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\LeResourceLoader.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 16:55:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{397B6615-810A-459C-8BE3-CA0DFE55457F}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{3A44A6DA-3D0A-4FD5-8CF3-7704298B60C4}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Audio\AudioPlugin.dll (Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{3A70C6B9-CC1C-4a5e-8D66-39D407CD79E6}\InprocServer32@ C:\Program Files\Microsoft Works\WkPrjAPI.dll (Microsoft® Works Project API/Microsoft® Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{3A937430-23DA-45C0-93BC-BA8642B28B51}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSExtendedControls.dll (MGIExtendedControls Module/Sonic Solutions)(2006-11-05 17:00:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{3AAC9C14-84F8-4879-855C-34AA3B52952E}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{3AD1D611-805F-4DEA-A2A9-EA1B6686EC3C}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSFileLoader.dll (FileLoader Module/Sonic Solutions)(2006-11-05 16:58:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{3AD26329-9D54-4991-AE0F-0746F5846753}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Plugins\upnpnetwork.dll (upnpnetwork Dynamic Link Library/Yahoo! Inc. SIGNED)(2007-06-17 12:58:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{3ADAC8BB-BE74-4CE4-9F34-FD68F175CDA4}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWUIControls.dll (VWUIControls Module/Sonic Solutions)(2006-11-05 17:51:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{3ADC7D6A-7375-44AC-9D89-6A5BD2EEB652}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\ColorSpConv.dll (ROXIO Color Space Converter/Sonic Solutions)(2006-09-21 04:50:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{3BA6131A-6B97-4484-9471-655A6E559C76}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCGCaptureFO.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:20:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{3C4F3BE3-47EB-101B-A3C9-08002B2F49FB}\InprocServer32@ C:\Windows\system32\comdlg32.ocx (CMDialog ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{3C635CF1-B684-4AF8-9E1C-66CF71E0E352}\InprocServer32@ C:\Program Files\Common Files\Sonic Shared\SonicMC01\sonicm4vd.ax (Sonic Mpeg-4 Video Decoder/Sonic Solutions Inc.)(2006-08-09 14:43:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{3C66FE03-4FB7-497C-850F-60265842D043}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{3C881DA2-4881-4CEF-A752-FA82DAEAE633}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransPreDefined3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:34:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{3CC173CC-A94A-E948-7C9D-276BFEB2B6E3}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{3D84188D-17FE-45BB-AAC3-70FF20C0666D}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCom\RxDMRAssist.dll (TODO: <File description>/TODO: <Company name>)(2006-09-21 01:34:40)
Reg HKLM\SOFTWARE\Classes\CLSID\{3E10E8B0-2F06-4C4A-8F66-4A6250C5B099}\InProcServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\DFXDMO.DLL (Audio Effects for Yahoo! Music Jukebox/Yahoo! SIGNED)(2007-06-17 12:56:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{3E55108E-83DE-11D2-AC4E-00C04F72DAF0}\InprocServer32@ C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkswab.dll (Microsoft® Works WAB Interface/Microsoft® Corporation)(2006-06-05 09:18:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{3E6C7FFD-743D-4265-8E3D-0D7EA889DFDB}\InprocServer32@ C:\Program Files\Common Files\Microsoft Shared\Information Retrieval\itircl54.dll (Microsoft® InfoTech IR Local DLL/Microsoft Corporation)(2006-06-05 09:18:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{3EA8468C-119B-449E-B41B-3A89E4F54B60}\InprocServer32@ C:\Program Files\Microsoft Works\sbox11.dll (Shoebox Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{3EAD7651-CD01-4F9F-8158-AB32AC946DA2}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSAboutDlg.dll (AboutDialog Module/Sonic Solutions)(2006-11-05 17:02:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{3F1A7B06-E041-4FB2-BD46-2DBCD3612EFF}\InprocServer32@ C:\Program Files\Microsoft Works\stv11.dll (STV Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{3F1C20E5-91F3-4E8D-A953-0C26A4CCFFE9}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\AudioSrc.ax (VW Audio Source/Sonic Solutions)(2006-09-21 04:51:36)
Reg HKLM\SOFTWARE\Classes\CLSID\{3F797832-BF9E-CAD8-FCC3-FACA8EAD189C}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{3F9BA2EA-B82D-4030-8846-D3D5E4C65556}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUIAudioVideoMMPlugIn.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:54:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{3FBFDE09-501B-45E8-8C92-A980FFB7783E}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSHelperControls.dll (MGIHelperAxControls Module/Sonic Solutions)(2006-11-05 16:58:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{3FCF555F-B759-4006-A3BE-95FE1C3F7DA2}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\sndedit9.dll (Roxio Sound Editor Component/Sonic Solutions)(2006-09-21 07:36:36)
Reg HKLM\SOFTWARE\Classes\CLSID\{3FD4F3C6-3AA0-463a-9622-7F4B8C64D420}\InprocServer32@ C:\Program Files\Common Files\Microsoft Shared\Works Shared\WKHLP80.DLL (Microsoft® Works Help /Microsoft® Corporation)(2006-06-05 09:18:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{3FE7B073-6A5E-4084-A400-A78099E885D4}\InprocServer32@ C:\Program Files\Microsoft Works\sbox11.dll (Shoebox Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{403bd5fd-724c-4d96-86ed-b9e3a2acbd8e}\InprocServer32@ C:\Windows\system32\CDDBControlRoxio.dll (CDDBControl Core Module (Roxio)/Gracenote, Inc.)(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{4052D303-74C5-49EA-BC6B-66099C8D4007}\InProcServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{40C79418-8F9D-4E15-A7BE-F84FA6E70CAB}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSListCtrl.dll (MGIListCtrl Module/Sonic Solutions)(2006-11-05 17:00:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{40DCE7B1-D6EE-4EF8-9168-44187C45D070}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\BDAV\BDAVPlugin.dll (Sonic Solutions)(2006-11-05 18:54:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{40FDB81C-5694-46FE-953F-CA0563BD58A8}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSPluginDialogs.dll (PluginDialogs Module/Sonic Solutions)(2006-11-05 17:17:14)
Reg HKLM\SOFTWARE\Classes\CLSID\{410D8344-3C25-4A70-94C9-53204F7486A2}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransPanel3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:36:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{41329302-871C-4e3e-AFD9-DFC12F3D3373}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Plugins\devicemgrplugin.dll (DeviceMgrPlugin Dynamic Link Library/Yahoo! Inc. SIGNED)(2007-06-17 12:57:32)
Reg HKLM\SOFTWARE\Classes\CLSID\{41b05194-72c7-46d7-a2e0-5f240321f758}\InprocServer32@ C:\Windows\system32\CddbMusicIDRoxio.dll (CddbMusicID Module (Roxio)/Gracenote)(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{41F3791C-0CDA-48FF-B6F7-0DBCF01665C1}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\DVDCrossGraphEx.ax (DVDCrossGraphEx.ax/Sonic Solutions)(2006-09-21 04:50:06)
Reg HKLM\SOFTWARE\Classes\CLSID\{420CA65E-8EDD-40C7-A508-062CE478DA8B}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWUIControls.dll (VWUIControls Module/Sonic Solutions)(2006-11-05 17:51:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{421313AA-6004-4371-86F6-5D2368BB9404}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Audio\AudioPlugin.dll (Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{4299124F-F2C3-41b4-9C73-9236B2AD0E8F}@InfoTip c:\Program Files\Java\jre1.6.0\bin\javacpl.exe (Java(TM) Control Panel/Sun Microsystems, Inc.)(2007-11-20 21:46:41)
Reg HKLM\SOFTWARE\Classes\CLSID\{42B07A91-18B6-4CD8-AAE3-0A2B75DD11FE}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCGOutput.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:19:06)
Reg HKLM\SOFTWARE\Classes\CLSID\{42D04B7A-B63A-4383-B3BC-37DE21AF6413}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWCommmonDlgs.dll (VWCommmonDlgs Module/Sonic Solutions)(2006-11-05 17:54:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{42D7A6C7-0DF6-4C14-BC88-39457E7F0976}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPSearchLights2D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:36:32)
Reg HKLM\SOFTWARE\Classes\CLSID\{42DFF280-84B0-49CD-832D-9FBC4C41E767}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\LPCMSyncFilter.dll (LPCMSync Filter/Sonic Solutions)(2006-09-21 04:14:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{430143B4-F557-4AFE-94EA-8386865B9E57}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\CDDBControlYahoo.dll (CDDBControl Core Module (Yahoo)/Gracenote, Inc. SIGNED)(2007-06-17 12:08:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{4343A4EF-81DA-4BF2-A486-15AE23A0BF86}\InProcServer32@ C:\Program Files\Roxio\VideoCore 9\VCU3DCheck.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 16:15:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{434BABC2-FDAC-4656-BF77-C6C24E7C9423}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Copy\CopyNow.dll (Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{43A3A958-1FED-44A0-8F97-EA47E279CFAD}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\CddbLinkYahoo.dll (CddbLink Module (Yahoo)/Gracenote SIGNED)(2007-06-17 12:08:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{43AD7A55-1012-4DE7-92A3-02A29EBFFA64}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DSQuickBurnDialog.dll (DVD UI/Sonic Solutions)(2006-11-05 17:56:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{4427ADC7-D089-4FA2-AEE6-50DD8FE8745E}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Engine\RCEngine.dll (Sonic Solutions)(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{442B574B-BAE0-4BAB-AD58-E9FF77CD5663}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\RoxioInfTee.ax(2006-09-21 04:52:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{448685D6-D573-49EE-9292-D516DF524703}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSImageDeviceProtocolHandler.dll (ImageDeviceProtocolHandler Module/Sonic Solutions)(2006-11-05 16:56:32)
Reg HKLM\SOFTWARE\Classes\CLSID\{44CF19C2-444E-45D2-8CB1-4B218DA4C157}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\ListImageSource.ax (ListFrameSource/Sonic Solutions)(2006-09-21 04:51:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{44D6C52B-A750-416A-96A4-A509AE71EE39}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSFormatLoaderJPG2.dll (FormatLoaderJPG2 Module/Sonic Solutions)(2006-11-05 16:57:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{45133BBB-4136-424F-88D7-A5B1D6576003}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSTreeCtrl.dll(2006-11-05 17:03:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{4516155C-B94E-4334-8D26-D4BF0932581C}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{4516155C-B94E-4334-8D26-D4BF0932581C}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{45BB636B-B7BF-45EA-9957-7CD23D24F80D}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Engine\RCEngine.dll (Sonic Solutions)(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{45E8380E-8F6F-4056-ADD4-1E1521A4748E}\InProcServer32@ C:\Program Files\Roxio\VideoCore 9\PeakMeterAx.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 04:49:36)
Reg HKLM\SOFTWARE\Classes\CLSID\{460F11A2-1C36-4AFA-A472-4BA4EF820D30}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWUIControls.dll (VWUIControls Module/Sonic Solutions)(2006-11-05 17:51:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{46189C67-70DF-45D5-928E-93A05C69799F}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\thumbnailgraber.ax (VideoWave Frame Grabber/Sonic Solutions)(2006-09-21 04:50:14)
Reg HKLM\SOFTWARE\Classes\CLSID\{46960550-AFD0-448F-8308-F6668EAF716E}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSPluginDialogs.dll (PluginDialogs Module/Sonic Solutions)(2006-11-05 17:17:14)
Reg HKLM\SOFTWARE\Classes\CLSID\{469E4AD4-BFB9-40F5-889B-D1447660B4DF}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\SBDView.dll (SBDView Module/Sonic Solutions)(2006-11-05 18:01:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{470659C0-0C62-4D38-BE62-4243FDE65788}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Video\CLM1Splter.ax (CyberLink MPEG Splitter/CyberLink Corp.)(2007-11-20 22:02:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{470AF97D-B781-4B3B-ADD0-FB7762A094F0}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLAud.ax (CyberLink Audio Decoder Filter/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{470D524C-037F-48E8-8B3D-77225B5CCAC9}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLAudioCD.AX (CyberLink AudioCD Filter/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{47112AE9-A657-435C-BF7E-22C5C82E0105}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLNavX.ax (CyberLink DVD Navigation Filter/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{471AF37F-60B3-42E2-98B1-73C58972103D}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLAud.ax (CyberLink Audio Decoder Filter/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{471FCC07-3861-413E-88A9-564F87FB0468}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLADR.ax (CyberLink Audio Renderer/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{472695DE-9AD8-4A20-AA23-DB65C0E8D358}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLAud.ax (CyberLink Audio Decoder Filter/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{472C92F0-5438-423D-9B30-FD2932EA44EE}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCom\RxDSAudioSource.ax (Roxio Audio Source Filter/Microsoft Corporation)(2006-09-21 01:32:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{472EA890-7093-4D0E-B817-B9324AE0ECE4}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLVidFx.ax (CLVidFx/CyberLink)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{4732AB0D-5292-433B-9CBF-16D82B5C609E}\InprocServer32@ C:\Program Files\Microsoft Works\sbox11.dll (Shoebox Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{4737C57E-57B1-4691-87E4-51F5F6A6B63E}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLAudioCD.AX (CyberLink AudioCD Filter/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{4749C27E-52BE-4918-8D1B-F9A3AF1A42C1}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLVSD.ax (CyberLink Video/SP Filter/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{474D7BA0-55DE-4D75-B07C-736F7666BB1E}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLAud.ax (CyberLink Audio Decoder Filter/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{4754272E-767E-451B-9DEF-C7C6A098741E}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLLine21.ax (CyberLink Line21 Decoder Filter/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{4758212D-B971-4C14-A255-C4281A19E9B5}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLAud.ax (CyberLink Audio Decoder Filter/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{475CCF22-7529-6CEC-279C-747237AEA165}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{47607563-E5D2-44F1-B7CF-04E9087DB7D8}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\claudfx.ax (CyberLink Audio Effect Filter/CyberLink Corporation)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{4761A28C-86EF-47F1-A79F-890B681E9E3A}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLSubTitle.ax (CLSubTitle.ax/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{4762117C-8F0A-4D46-938C-18EB521C6423}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLAud.ax (CyberLink Audio Decoder Filter/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{476F17CC-981F-40EB-A14D-6B458F413566}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSStorageProtocolHandler.dll (StorageProtocolHandler Module/Sonic Solutions)(2006-11-05 16:57:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{47906C68-B74B-445F-9F0A-694CD2521A41}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLAud.ax (CyberLink Audio Decoder Filter/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{4796719D-2B92-47BC-920B-77BCDBDBCB6A}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DSSaveAsTheme.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 06:23:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{479788CB-48D8-4A67-B77E-CF474D53ACA5}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLAud.ax (CyberLink Audio Decoder Filter/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{47A77D13-A097-46FC-9800-D10FAB7D9B40}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLLine21.ax (CyberLink Line21 Decoder Filter/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{47B0FF1D-EFC6-4D93-9E3F-8CFABFBA99F0}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\clauts.ax (CLAuTS.ax/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{47BAF489-116F-4316-AAA8-43CADE3A1829}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLAud.ax (CyberLink Audio Decoder Filter/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{47BE7EEB-9221-4EEE-84E4-B1E61C3EABCF}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\clauts.ax (CLAuTS.ax/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{47CCE773-5EC6-49A7-AEBF-7438FBBCFF45}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLAud.ax (CyberLink Audio Decoder Filter/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{47DF2E1F-8030-462E-B152-8ABDA1D58E2A}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLADR.ax (CyberLink Audio Renderer/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{47E2698F-4B74-4D16-8C24-06275EEC468D}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLNavX.ax (CyberLink DVD Navigation Filter/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{47E604E0-75A2-4CA9-9116-8BEF94C90197}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLDemuxer.ax (MPEG-2 Dempltiplexer/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{47F02DC5-BA7E-4A4E-8244-F43B246C71E3}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSBrowsePanes.dll (BrowsePanes Module/Sonic Solutions)(2006-11-05 17:20:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{47F5CFF9-F3CA-4988-AEF8-51E7091DB0A4}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLNavX.ax (CyberLink DVD Navigation Filter/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{47F777AC-E3AF-4F49-A41E-19DAEBAA06E6}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLDemuxer.ax (MPEG-2 Dempltiplexer/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{47F879B1-52B9-486B-8B32-B944360ED9B9}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLVSD.ax (CyberLink Video/SP Filter/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{47F959F3-F578-473E-AE86-1080B1A3D676}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Video\CLM2Splter.ax (CyberLink MPEG Splitter/CyberLink Corp.)(2007-11-20 22:02:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{4888CDC1-2616-4915-89A0-F17F65EEBE29}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\music\CLMP3Wrap.ax (CyberLink MP3 Wrapper/CyberLink Corp.)(2007-11-20 22:02:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{4890682F-2EDF-4EEA-9FB8-FABCEA5A3188}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSSearchPane.dll (SearchPane Module/Sonic Solutions)(2006-11-05 17:19:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{489FB618-5EA6-45BC-A3BD-B7A04AB10D8E}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\MPEGStreamAnalyzer.dll (Roxio MPEG Stream Splitter/Sonic Solutions)(2006-09-21 04:15:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{48B412F7-CCC9-4439-9485-CA47A54F098F}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCGTemplateMngr.dll (VCGTemplateMngr Module/Sonic Solutions)(2006-09-21 05:18:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{48B5F7D3-4059-4783-ACDC-6009AD6DF09A}\InprocServer32@ C:\Program Files\Roxio\Media Import 9\CaptureTools.dll (Media Capture Tools/Sonic Solutions)(2006-09-21 07:20:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{492BA497-EA48-4F44-9C25-14B8A5FB8B77}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DSProjectData.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 06:03:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{499DA469-1711-4320-8B31-4528694A2FF7}\InprocServer32@ C:\Program Files\Common Files\Sonic Shared\SonicMC01\sonicm2vd.ax (MPEG-2 Video Decoder/Sonic Solutions Inc)(2006-08-09 14:43:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{49D3D132-C2A3-11D1-9B61-00A0C90D28D2}\InprocServer32@ C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkcalpse.dll (Microsoft® Works Calendar Print, Send To, Export/Microsoft® Corporation)(2006-06-05 09:18:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{4A281E6F-5196-4A76-941B-8B0E0AA87741}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\PeakMeterAx.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 04:49:36)
Reg HKLM\SOFTWARE\Classes\CLSID\{4A5F2135-E765-4f3f-9180-361F6D88C80C}\InprocServer32@ C:\Program Files\Common Files\Sonic Shared\AudioPlayer.dll (SonicAudioPlayer.dll/Sonic Solutions)(2005-09-08 07:00:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{4A73300A-9CC3-4EC3-960D-5FA54166CE54}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{4AA7670F-CB66-432e-828B-F29E09A3C950}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\sndappdll9.dll (Roxio Audio Mastering Framework/Sonic Solutions)(2006-09-21 07:37:32)
Reg HKLM\SOFTWARE\Classes\CLSID\{4ACCBCA4-122E-4C89-A49B-70AC5BF40D93}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{4AD5597A-2B0F-4479-97B6-C514DEC41EA1}\LocalServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{4B209E80-9025-4901-A59D-B6C3ACCAEA8B}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\MPEG2VidCodec.dll (ROXIO MPEG2 Codec/Sonic Solutions)(2006-09-21 04:14:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{4B2BF3F0-3FE8-41BF-A2EA-8082010B1CA6}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DVDFormatLoaderPlugIn.dll (FormatLoaderDVDB Module/Sonic Solutions)(2006-11-05 18:04:14)
Reg HKLM\SOFTWARE\Classes\CLSID\{4B4B3E82-26E9-492B-80B9-F0CF263DF401}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\CrossGraphEx.ax (CrossGraphEx.ax/Sonic Solutions)(2006-09-21 04:49:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{4B7C7FF1-A322-4EA9-BC90-6D41DF1BB7EE}\InprocServer32@ C:\Program Files\Roxio\Media Import 9\VWaveCapture.dll (Roxio Media Capture/Sonic Solutions)(2006-09-21 07:21:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{4B90DDCE-2205-43B4-A92E-0C61D1289FDA}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VideoQualityControl.dll (VideoQualityControl Module/Sonic Solutions)(2006-09-21 04:50:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{4B9C2E1E-28A6-4B80-AEBC-C7D704E63414}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCUSelect.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 16:15:10)
Reg HKLM\SOFTWARE\Classes\CLSID\{4BA9B38D-5CF5-4DC0-A13B-CB5D2128456F}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\MPEG2VidCodec.dll (ROXIO MPEG2 Codec/Sonic Solutions)(2006-09-21 04:14:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{4BB4F6FC-5E44-74FA-97DB-7598EDD58AF6}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{4BF9A1D8-8189-46A3-8E16-9E9C9922499B}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCGCapture.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:19:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{4C59B1BD-8110-4431-8C5B-C1DE684969D3}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\peakmeter.ax (Peakmeter Filter/Sonic Solutions)(2006-09-21 04:49:06)
Reg HKLM\SOFTWARE\Classes\CLSID\{4C9872FB-C691-4B03-86C2-C3B0AD03F25B}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\DvrSupportFilt.ax (DVR support filter/Sonic Solutions)(2006-09-21 04:51:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{4CF45939-8B6C-48FF-AF93-A0EF0B949BD7}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCGTemplateCustom.dll (VCGTemplateCustom Module/Sonic Solutions)(2006-09-21 05:20:36)
Reg HKLM\SOFTWARE\Classes\CLSID\{4CFFCA5A-7E61-4239-BDAA-52CAB939DF18}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\DCFilters9.dll (roxio DiscCopier DirectShow Filter Collection/Sonic Solutions)(2006-09-21 07:50:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{4D73BF5E-4E58-4AFD-A3D8-92CC52B3B254}\InProcServer32@ C:\Program Files\Roxio\VideoCore 9\VCPCrossParameters2D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:34:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{4D74292E-C785-4D1B-9F9F-D3A37212A3D6}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\vlooper.ax (Video Looper Filter (Sample)/Sonic Solutions)(2006-09-21 04:48:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{4DA34768-CE6C-425E-B443-3661CE14FF8F}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{4DE4AEB3-C008-4C9A-BD47-118B16E9377B}\InprocServer32@ C:\Program Files\Microsoft Works\sbox11.dll (Shoebox Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{4DFDB61C-3965-43A6-A793-F5BD59717B53}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\PlugNBurnWizard.dll (Plug&Burn wizard/Sonic Solutions)(2006-11-05 18:00:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{4E26495C-CA41-4085-96C4-8CA805AF297E}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{4EFA9E1F-6D30-47C1-A16A-9750BF5221EF}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\RepackFilter.dll (Repack Filter/Sonic Solutions)(2006-09-21 04:15:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{4F2B2E60-2D54-4F29-A5BD-A517F49B6C59}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPCrossParameters2D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:34:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{4F6FD205-6668-433E-8733-20615B546499}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Engine\RCEngine.dll (Sonic Solutions)(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{4FAD3A1C-54DA-4EA7-A983-DF132ED0A456}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\CPSVideoObjects.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:32:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{502CEF88-11B2-4127-ACE5-D235DB9BC3D4}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Engine\RCEngine.dll (Sonic Solutions)(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{5082164a-5694-463b-8052-da2ee06ed7a5}\InprocServer32@ C:\Windows\system32\CddbCleanRoxio.dll (CddbClean Module (Roxio)/Gracenote)(2006-09-17 05:36:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{50EDABE0-140C-406D-A8B9-32652145560A}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{50EDABE0-140C-406D-A8B9-32652145560A}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{50F2AA81-E99D-45E8-A341-10CAC155688C}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Data\DataPlugin.dll (Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{51D3E737-14E9-408B-9537-DEE11803304B}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSExtendedControls.dll (MGIExtendedControls Module/Sonic Solutions)(2006-11-05 17:00:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{52137E9F-F1F5-43A7-B38B-47130523BE38}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\LPCMSyncFilter.dll (LPCMSync Filter/Sonic Solutions)(2006-09-21 04:14:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{52656BD4-ED0A-11D2-B7F4-00C04F72DAF0}\InprocServer32@ C:\Program Files\Microsoft Works\WKSABIMP.DLL (Microsoft® Works Address Book Importer/Microsoft® Corporation)(2006-06-05 09:20:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{52B2E0ED-6068-4CFF-872F-445C42D6EC81}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\RoxioDVDAudio.dll (ROXIO Audio Decoder/Sonic Solutions)(2006-09-21 04:16:06)
Reg HKLM\SOFTWARE\Classes\CLSID\{53416322-4A66-4A31-ACB3-FC59350BFAD0}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\PlugNBurnWizard.dll (Plug&Burn wizard/Sonic Solutions)(2006-11-05 18:00:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{534419A8-A019-4B7F-A4B3-25DBA889E999}\InProcServer32@ C:\Program Files\Roxio\VideoUI 9\VUIAudioVideoMMPlugIn.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:54:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{537D2B45-D156-4D32-B7A7-08084BBCCC06}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe (RoxSniffer9 Module/Sonic Solutions)(2006-11-05 17:13:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{5383E88E-952B-11F8-F1A9-423E43C3E9AE}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{53910C19-548B-4B62-9429-EE0D9B7E42E2}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\RoxioAudioEnc.dll (ROXIO MPEG Audio Encoder/Sonic Solutions)(2006-09-21 04:15:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{53BCE0BA-C112-11D2-BA1A-00C04F72DABA}\InprocServer32@ C:\Program Files\Microsoft Works\wkwzsmpl.dll (Microsoft® Works Wizard/Microsoft® Corporation)(2006-06-05 09:20:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{53D8B8AE-A96E-C17F-3B9F-825DBDBB7A4C}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\wmMetaData.dll (WMMetadata/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{53E887FE-A54A-4E24-87A7-CF628C03941E}\InprocServer32@ C:\Program Files\Microsoft Works\sbox11.dll (Shoebox Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{543DF4D1-2518-44D3-9413-EF3F1D7EBFB1}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSExtendedControls.dll (MGIExtendedControls Module/Sonic Solutions)(2006-11-05 17:00:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{543DFF65-DCE1-AFCB-D5AF-56F67F9F1F5A}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{54648593-C279-476D-82AF-9CFCB45313B4}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{54648593-C279-476D-82AF-9CFCB45313B4}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{54AE1581-0F81-4DF9-8D8C-CF204C8EA844}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCom\RxDMRAssist.dll (TODO: <File description>/TODO: <Company name>)(2006-09-21 01:34:40)
Reg HKLM\SOFTWARE\Classes\CLSID\{54E5B6A6-8106-45C0-9469-2B099037FB2E}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUIMakeMovie.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:56:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{54FC825C-362F-41DA-8C05-BAB218968F83}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSBrowsePanes.dll (BrowsePanes Module/Sonic Solutions)(2006-11-05 17:20:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{556BD019-E14F-4DA1-B90E-B4FD6CD8804B}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\Chunker.ax (Chunker Filter (Sample)/Sonic Solutions)(2006-09-21 04:51:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{55841D49-3787-4853-A10F-02A489FA1FA3}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\FileServer9.dll (Roxio File Server Component/Sonic Solutions)(2006-09-21 07:48:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{55EED705-AEF7-4F13-8030-371A89A1340B}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{5637AD19-E6EA-4620-8203-A5CCDC4CA1ED}\InProcServer32@ C:\Program Files\Common Files\Roxio Shared\DLLShared\SonicLicenseManager9.dll (LicenseDatabase component/Sonic Solutions)(2006-09-05 16:32:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{5648ED6A-0CB4-40E2-B501-40BDB15E1652}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUIAudioVideoMMPlugIn.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:54:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{56542380-B6C8-4808-AB6E-6EF2FD25FA87}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWUIControls.dll (VWUIControls Module/Sonic Solutions)(2006-11-05 17:51:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{5668DC8C-499E-4CAA-A038-050F9CB22F63}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUIProdDataMMPlugIn.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:52:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{56CFC1C3-0ED1-4EF0-892E-57E9A4C47896}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSSaveOptions.dll (MGISaveOptions Module/Sonic Solutions)(2006-11-05 17:02:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{56DDDED2-8BCE-11D3-A9EA-00C04F72DAEB}\InprocServer32@ C:\Program Files\Microsoft Works\wkthemes.dll (Microsoft® Works Format Gallery/Microsoft® Corporation)(2006-06-05 09:20:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{56EBAB17-EF32-4E40-B453-3E70A12F2813}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\PanZoom.ax (Video Filter/Sonic Solutions)(2006-09-21 04:50:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{5709E326-01D8-49AD-9D08-F8723112D82E}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\oggcodecs\dsfSubtitleVMR9.dll(2007-04-25 16:07:13)
Reg HKLM\SOFTWARE\Classes\CLSID\{579822B3-44CD-4786-83E0-AE32BCB9E6B1}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{57A9B6BB-A40E-4B79-AEEE-C83EACB5D53F}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\RxAET.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 05:54:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{57AFE8A1-C621-49AF-A800-D62A81617C7E}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Copy\CopyNow.dll (Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{57C6352A-41CB-4327-B8F4-7270B54BFE3A}\InprocServer32@ C:\Program Files\Microsoft Works\gtv11.dll (GTV Module/Microsoft Corporation)(2006-06-05 09:20:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{57C9CD14-7FF9-420D-8010-669DFBCF04DC}\InprocServer32@ C:\Program Files\Microsoft Works\sbox11.dll (Shoebox Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{5852F5ED-8BF4-11D4-A245-0080C6F74284}\InprocServer32@ c:\Program Files\Java\jre1.6.0\bin\wsdetect.dll (Java(TM) Web Start ActiveX Control/Sun Microsystems, Inc.)(2007-11-20 21:46:41)
Reg HKLM\SOFTWARE\Classes\CLSID\{585B8ECD-07ED-4003-8946-91AF27402C6D}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\RMFMediaObjects.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:20:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{586A6352-87C8-11D1-8BE3-0000F8754DA1}\InprocServer32@ C:\Windows\system32\mscomct2.ocx (Microsoft Common Controls 2 ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{5893AC75-4D17-4FC4-B0E8-340ED98CD4C3}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSExtendedControls.dll (MGIExtendedControls Module/Sonic Solutions)(2006-11-05 17:00:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{58BB2F47-0D63-4F72-AEA5-D03C5B100A0F}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUIAudioVideoMMPlugIn.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:54:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{58DA126D-D153-4D6B-A7BA-1CCBE876B586}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VideoCompositing.ax(2006-09-21 05:21:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{58DA8D8A-9D6A-101B-AFC0-4210102A8DA7}\InprocServer32@ C:\Windows\system32\comctl32.ocx (Windows Common Controls ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{58FF69ED-8388-483B-B9AC-3EB04BBEB913}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCom\RxDSAudioStreamReader.ax (Roxio Audio Stream Reader Filter/Microsoft Corporation)(2006-09-21 01:33:40)
Reg HKLM\SOFTWARE\Classes\CLSID\{590F4C58-15B9-4edc-98FA-E1E8142797B7}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Plugins\playlist.dll (playlist Dynamic Link Library/Yahoo! Inc. SIGNED)(2007-06-17 12:58:10)
Reg HKLM\SOFTWARE\Classes\CLSID\{5948C752-2431-4EA2-B76F-08AC38BA2491}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{5975B143-1CD3-4855-ADFE-B3C72727B310}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPInsideShape3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:35:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{598FE0E5-E02D-465D-9A9D-37974A28FD42}@LocalizedString C:\Program Files\Google\Update\1.3.22.5\goopdate.dll (Google Update/Google Inc. SIGNED)(2014-03-07 23:46:45)
Reg HKLM\SOFTWARE\Classes\CLSID\{598FE0E5-E02D-465D-9A9D-37974A28FD42}\LocalServer32@ C:\Program Files\Google\Update\1.3.22.5\GoogleUpdateOnDemand.exe (Google Update/Google Inc. SIGNED)(2014-03-07 23:47:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{59A292DB-A1E6-4358-A509-99E3CA6A9785}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\MPEG2VidCodec.dll (ROXIO MPEG2 Codec/Sonic Solutions)(2006-09-21 04:14:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{5A066616-6164-40CB-88EF-E43B41D8F880}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\UPnPUI.dll (UPnPUI Module/Sonic Solutions)(2006-11-05 17:13:38)
Reg HKLM\SOFTWARE\Classes\CLSID\{5A1CD418-E68D-42F2-8D7A-187F118EE9DB}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\PlasmaCGFilter.ax (MGICGFilter.ax/Sonic Solutions)(2006-09-21 05:06:28)
Reg HKLM\SOFTWARE\Classes\CLSID\{5A734302-566D-4C1C-B805-4643F6A95565}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{5a74f518-f887-483f-9e59-09c0ec15e18e}\InprocServer32@ C:\Windows\system32\CddbPlaylist2Roxio.dll(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{5ACBB955-5C57-11CF-8993-00AA00688B10}\InprocServer32@ C:\Windows\system32\comctl32.ocx (Windows Common Controls ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{5AF1E26D-AAE9-40B4-B446-21F29B449549}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VideoCDLib.dll (VideoCDLib Module/Sonic Solutions)(2006-09-20 06:04:06)
Reg HKLM\SOFTWARE\Classes\CLSID\{5B7524C8-2446-40E9-9474-94A779DBA224}\InprocServer32@ C:\Windows\Downloaded Program Files\isusweb.dll (Macrovision FLEXnet Connect Web Agent/Macrovision Corporation)(2006-10-03 17:34:40)
Reg HKLM\SOFTWARE\Classes\CLSID\{5B96B4B9-166E-4BEB-B461-584216D1435C}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VideoCompositing.ax(2006-09-21 05:21:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{5BB2200E-5672-4A32-902A-5A98DB1C58DC}\InprocServer32@ C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroPDF.dll (PDF Browser Control/Adobe Systems, Inc. SIGNED)(2008-10-15 02:29:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{5BE8FEE3-3CEA-4D4F-43D9-E3BB78752BF8}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{5C65F4B0-3651-4514-B207-D10CB699B14B}\LocalServer32@ C:\Program Files\Google\Chrome\Application\33.0.1750.154\delegate_execute.exe (Google Chrome/Google Inc. SIGNED)(2014-03-15 21:24:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{5C769985-C3E1-4F95-BEE7-1101C465F5FC}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\oggcodecs\dsfTheoraEncoder.dll(2007-04-25 16:09:07)
Reg HKLM\SOFTWARE\Classes\CLSID\{5C94D192-CE57-404A-9BBC-C642D9C2A64D}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\DLLShared\SonicLicenseManager9.dll (LicenseDatabase component/Sonic Solutions)(2006-09-05 16:32:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{5C94FE86-B93B-467F-BFC3-BD6C91416F9B}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\oggcodecs\dsfVorbisEncoder.dll(2007-04-25 16:09:37)
Reg HKLM\SOFTWARE\Classes\CLSID\{5cb88ed9-3153-4f19-8256-8a35b4a20ba9}\InprocServer32@ C:\Program Files\Common Files\SureThing Shared\stcd3control.dll (SureThing CD Labeler COM Control/MicroVision Development, Inc. SIGNED)(2006-09-14 20:54:34)
User avatar
Keronadon
Member+
 
Posts: 57
Joined: June 24th, 2007, 11:22 am
Location: West Columbia,South Carolina

Re: Need help with suspected infection.

Unread postby Keronadon » March 25th, 2014, 9:30 pm

072-E4B34D9F32BF}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VResamFilt.ax (Video Filter/Sonic Solutions)(2006-09-21 04:48:36)
Reg HKLM\SOFTWARE\Classes\CLSID\{5D3E38B4-B443-4B1F-B338-CE7CE6C4288B}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSPluginDialogs.dll (PluginDialogs Module/Sonic Solutions)(2006-11-05 17:17:14)
Reg HKLM\SOFTWARE\Classes\CLSID\{5D6017DF-5EBA-41E2-9B50-6011611CD761}\InprocServer32@ C:\Program Files\Roxio\Media Import 9\PhotoCapture.dll (Photo Capture Module/Sonic Solutions)(2006-09-21 07:20:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{5DD9F375-56F8-4CB8-90C9-BB699ADE6493}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{5DDFFCF7-03EF-47B3-9527-FA3C25CB56BE}\LocalServer32@ C:\Program Files\Microsoft Works\WkDStore.exe (Microsoft® Works Data Store/Microsoft® Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{5E469ACC-3C46-4B08-B925-4BC4D1AD20E9}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DVDMenuEditor.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 06:22:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{5E628A96-1BE5-42FE-9117-EDAD9A9C479C}\InProcServer32@ C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\pdfshell.dll (PDF Shell Extension/Adobe Systems, Inc.)(2007-05-11 03:54:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{5E66001B-868F-4ee7-9E16-D26A49C26043}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\DShowEncodeManager9.dll (Roxio Disc Copier Dshow Transcode Engine/Sonic Solutions)(2006-09-21 08:22:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{5EB4EDAD-9ACF-4D8A-9DA1-FE43DB0F4EC8}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Plugins\ContextMenu.dll (ContextMenu Dynamic Link Library/Yahoo! Inc. SIGNED)(2007-06-17 12:56:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{5EFBB572-1CBD-47DA-8BBA-5BAB9CADD108}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{5F0DE00F-74B8-49D6-B42F-FEA0E68FFF3A}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\InputSelector.ax (Video Effect Filter/Sonic Solutions)(2006-09-21 04:51:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{5F4E6F2A-5E86-46E9-B691-F70189089A28}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\PsiParser.ax(2006-09-21 04:52:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{5F55090E-7496-4E12-A83C-75C35DDE0196}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Tools\ToolsPlugin.dll (Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{5F6D316C-0B8C-4CB3-866A-BB9D584B5D22}\InprocServer32@ C:\Program Files\Roxio\Media Import 9\VWaveCapture.dll (Roxio Media Capture/Sonic Solutions)(2006-09-21 07:21:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{5F810AFC-BB5F-4416-BE63-E01DD117BD6C}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\datagrid.dll (datagrid Dynamic Link Library/Yahoo! Inc. SIGNED)(2007-06-17 12:57:28)
Reg HKLM\SOFTWARE\Classes\CLSID\{5FC8D9FA-D284-4CA3-A357-5F40646E4D0C}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Video\CLImageVSD.ax (CyberLink Video/SP Filter/CyberLink Corp.)(2007-11-20 22:02:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{5fca1a07-c33b-40b2-a123-2a4029e3054e}\InprocServer32@ C:\Windows\system32\CddbCleanRoxio.dll (CddbClean Module (Roxio)/Gracenote)(2006-09-17 05:36:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{5FE596AF-35D6-463B-94B5-7760DA96FEC7}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Audio\AudioPlugin.dll (Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{5FEF1C31-D2A6-4276-A642-F553E9F86FE8}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSBrowsePanes.dll (BrowsePanes Module/Sonic Solutions)(2006-11-05 17:20:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{5FFD49D2-F585-480D-B8C5-A050D1387041}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{6027C2D4-FB28-11CD-8820-08002B2F4F5A}\InprocServer32@ C:\Windows\system32\comctl32.ocx (Windows Common Controls ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{603C7E80-87C2-11D1-8BE3-0000F8754DA1}\InprocServer32@ C:\Windows\system32\mscomct2.ocx (Microsoft Common Controls 2 ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{6066907E-05F6-4917-B175-0572E1D3B377}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RawJPEGEditor.dll (RawJPEGEditor Module/Sonic Solutions)(2006-11-05 17:03:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{60e3a301-0599-43be-9426-37422458c049}\InprocServer32@ C:\Windows\system32\CddbPlaylist2Roxio.dll(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{60FA5046-C75A-4312-8202-53DEF88AC68E}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\LVM.dll (Logical Volume Manager/Sonic Solutions)(2006-09-21 03:32:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{61137D39-3BBA-5FF1-CDEA-7C79871B6DAC}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{6123D5C0-0B6A-4B67-A692-C0863AB98CDA}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Copy\CopyNow.dll (Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{612A8624-0FB3-11CE-8747-524153480004}\InprocServer32@ C:\Windows\system32\comctl32.ocx (Windows Common Controls ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{612B0F35-281A-4550-8E8A-4D15C36C3DE7}\InProcServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransImageMask2D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:34:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{6134CEA9-DD6E-495C-A0D1-4F232027D7D7}\InprocServer32@ C:\Program Files\Google\GoogleToolbarNotifier\5.6.5612.1312\swg.dll (GoogleToolbarNotifier/Google Inc. SIGNED)(2010-10-12 03:09:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{616a7d2a-a222-4083-8ff2-363141afbc56}\InprocServer32@ C:\Windows\system32\CDDBUIRoxio.dll (CDDBUIControl Module (Roxio)/Gracenote)(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{6217FC5B-2167-4ECB-85E0-222F2B9D3BEF}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSSkinProtocolHandler.dll (SkinProtocolHandler Module/Sonic Solutions)(2006-11-05 16:57:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{621D3650-F1D3-414C-97F9-03A02B211261}\LocalServer32@ C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISDM.exe (Macrovision FLEXnet Connect Download Manager/Macrovision Corporation)(2006-10-03 17:37:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{62823C20-41A3-11CE-9E8B-0020AF039CA3}\InprocServer32@ C:\Windows\system32\comctl32.ocx (Windows Common Controls ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{62EEFF2B-5DEB-4A49-9F7C-230C3436A29B}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\MPEG2VidCodec.dll (ROXIO MPEG2 Codec/Sonic Solutions)(2006-09-21 04:14:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{632D2621-2185-4897-B453-2FCC089DA9F3}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Data\DataPlugin.dll (Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{634E2122-6BB7-430F-B452-CF04C8722C47}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{634E2122-6BB7-430F-B452-CF04C8722C47}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{6353E0E6-DCD5-4FBB-BF0E-88909D65376C}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopSSD.dll (Google Desktop/Google)(2007-11-20 22:09:32)
Reg HKLM\SOFTWARE\Classes\CLSID\{6382FA2D-6CBC-48EA-82E1-CFC7C15ABF2F}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\CDDBControlYahoo.dll (CDDBControl Core Module (Yahoo)/Gracenote, Inc. SIGNED)(2007-06-17 12:08:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{640D184A-33D6-4FAB-B654-9EF19DB9F8FD}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{640D184A-33D6-4FAB-B654-9EF19DB9F8FD}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{640E205E-AA00-4D0E-B9F1-FB04DE6BE155}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\LeResourceIDGenerator.dll (ResourceIDGenerator Module/Sonic Solutions)(2006-11-05 16:58:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{64309529-8376-4F58-A02E-5400D8B78070}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DSSpaceIndicatorCtl.dll (SpaceIndicator Ctl/Sonic Solutions)(2006-09-20 06:24:06)
Reg HKLM\SOFTWARE\Classes\CLSID\{644CC7E3-7876-4021-B767-23562E738BFC}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSSaveOptions.dll (MGISaveOptions Module/Sonic Solutions)(2006-11-05 17:02:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{6481362A-DE7F-4463-8AE8-CE538CC6F465}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{64A66B25-A70F-4373-95EF-3A1DB6040B3A}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\AlbumCommonPlugins.dll (AlbumCommonPlugins Module/Sonic Solutions)(2006-11-05 17:12:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{64B9B01B-2D33-4EB0-A75C-ED60EA3D3566}\InProcServer32@ C:\Program Files\Roxio\VideoUI 9\ProjectImporter.dll (TODO: <File description>/TODO: <Company name>)(2006-09-20 07:17:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{64FD6A77-1B6C-45B9-9F1F-92F3BB7119F5}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWCommmonDlgs.dll (VWCommmonDlgs Module/Sonic Solutions)(2006-11-05 17:54:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{654AF3CA-DE94-4ABA-A4EE-9EB7E595BF6A}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{657C7F8D-27A0-4B6B-94FC-E50AAD08472B}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\MPEG1Muxer.dll (ROXIO MPEG MUXER/Sonic Solutions)(2006-09-21 04:14:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{65E256AC-B335-4004-8C6A-5A7F986CD0A4}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{65E256AC-B335-4004-8C6A-5A7F986CD0A4}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{663089D3-5B5E-49B1-9B19-A1E17FFA6369}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DSQuickBurnDialog.dll (DVD UI/Sonic Solutions)(2006-11-05 17:56:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{665B7E99-B46A-4C0D-A29D-87FBC2C5279C}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\thumbnailgraber.ax (VideoWave Frame Grabber/Sonic Solutions)(2006-09-21 04:50:14)
Reg HKLM\SOFTWARE\Classes\CLSID\{66833FE6-8583-11D1-B16A-00C0F0283628}\InprocServer32@ C:\Windows\system32\mscomctl.ocx (Windows Common Controls ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:10)
Reg HKLM\SOFTWARE\Classes\CLSID\{66962BC7-BFC4-4216-82FA-0595158F22B4}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VideoCombine.ax (Video Effect Filter/Sonic Solutions)(2006-09-21 04:49:24)
Reg HKLM\SOFTWARE\Classes\CLSID\{66C3ABE4-06E6-4D6E-86E9-AB4D725A3833}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{67040793-BACD-45BD-B1BD-E3032A40678A}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSFileLoader.dll (FileLoader Module/Sonic Solutions)(2006-11-05 16:58:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{676EFA3C-FE36-4E1B-9516-63AB248F8CB4}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\CddbMusicIDYahoo.dll (CddbMusicID Module (Yahoo)/Gracenote SIGNED)(2007-06-17 12:08:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{680FF629-CF84-4032-95D4-96B0B3507AA9}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSMemoryProtocolHandler.dll (MemoryProtocolHandler Module/Sonic Solutions)(2006-11-05 16:56:28)
Reg HKLM\SOFTWARE\Classes\CLSID\{68419BF7-40C5-4F61-B973-ADE13A173079}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\MPEG1VidCodec.dll (ROXIO MPEG1 Codec/Sonic Solutions)(2006-09-21 04:14:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{6843BD4D-F097-4A07-8F0A-49FB8DCE5EAC}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\CDDBControlYahoo.dll (CDDBControl Core Module (Yahoo)/Gracenote, Inc. SIGNED)(2007-06-17 12:08:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{68D23A1C-AB91-FDB1-4AC3-FBD5521EF326}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{68FFBBF2-07CB-4104-8625-4E1748741D39}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCGCapture.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:19:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{690C4279-B62D-46D3-B99A-E6022433069B}\InProcServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\DShowEncodeManager9.dll (Roxio Disc Copier Dshow Transcode Engine/Sonic Solutions)(2006-09-21 08:22:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{694EA3E9-C1B8-42FE-B7F7-DD4F17D0E614}\InProcServer32@ C:\Program Files\Roxio\VideoCore 9\VCPVW3Effects.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:33:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{6977F23C-8779-476C-89B8-10DEFF213733}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\RMFMediaObjects.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:20:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{69E1D421-1907-4C93-B9C8-0147C83F3483}\LocalServer32@ C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\1050\INTEL3~1\IDriver2.exe (InstallDriver Module/Macrovision Corporation)(2004-10-22 09:24:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{69ED924F-37A7-4684-BA85-164E50748E1C}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\CDDBUIYahoo.dll (CDDBUIControl Module (Yahoo)/Gracenote SIGNED)(2007-06-17 12:08:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{6A515151-B135-458A-AE5C-985B5796B5FA}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{6A515151-B135-458A-AE5C-985B5796B5FA}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{6A87AB71-07DE-4F5E-BF68-D8E88D3D9812}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{6AA13829-B37B-4EEE-98C5-4FC001CC8171}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSSmartViewBrowser.dll (CPSSmartViewBrowser Module/Sonic Solutions)(2006-11-05 17:12:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{6AB15640-8540-4517-B3EC-DCE0100352D9}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\vCutList.ax (Video CutList Filter/Sonic Solutions)(2006-09-21 04:48:40)
Reg HKLM\SOFTWARE\Classes\CLSID\{6B590270-1968-4739-B17F-3C204C7B025F}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\CDDBControlYahoo.dll (CDDBControl Core Module (Yahoo)/Gracenote, Inc. SIGNED)(2007-06-17 12:08:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{6B74AF68-3196-47E1-B3EE-FDFCEE692867}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{6B74AF68-3196-47E1-B3EE-FDFCEE692867}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{6B76FC1B-3E62-5B34-37D8-8D3AF2395E9F}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{6B7E638F-850A-101B-AFC0-4210102A8DA7}\InprocServer32@ C:\Windows\system32\comctl32.ocx (Windows Common Controls ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{6BA1F401-9D8D-4E06-95B6-173BAC30350D}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSExtendedControls.dll (MGIExtendedControls Module/Sonic Solutions)(2006-11-05 17:00:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{6BA65922-84C3-11D2-BA10-00C04F72DABA}\InprocServer32@ C:\Program Files\Microsoft Works\wkwzlh.dll (Microsoft® Works LetterHead Wizard/Microsoft® Corporation)(2006-06-05 09:20:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{6BBC2D0C-079E-44CE-8A88-5CC9AFCF3A16}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\RMFMediaObjects.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:20:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{6BE6CD13-70D7-42D3-892D-0FD53A0AB2A5}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\MVWcDSutil.dll (MVWcDSutil/Sonic Solutions)(2006-09-21 04:48:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{6BF79D36-2A9A-4f02-B0D8-0AC266FC6398}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\mediagridax.dll (Yahoo! MediaGrid ActiveX Control DLL/Yahoo! Inc. SIGNED)(2007-06-17 12:57:38)
Reg HKLM\SOFTWARE\Classes\CLSID\{6BFED5B6-100B-43A0-8FEB-CD447B8E30AE}\InProcServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{6C5746D3-D309-4988-8694-D435AB86460D}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\oggcodecs\dsfAnxMux.dll(2007-04-25 16:02:45)
Reg HKLM\SOFTWARE\Classes\CLSID\{6C5BE355-F089-4257-AF02-3ED583FD1F2B}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPDistortion2D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:35:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{6C643AFD-0EDF-4308-A027-FFCF9304D350}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUIAudioVideoMMPlugIn.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:54:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{6C7DA622-923A-74EC-A327-96655439BEE4}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{6D1E33D0-436A-42A7-8237-5055F28F8296}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUIAudioVideoMMPlugIn.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:54:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{6D2949C8-2533-4AF8-B619-213C43A3745D}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VideoCompositing.ax(2006-09-21 05:21:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{6DCEC11E-6084-4508-A5B1-A186E1134071}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Audio\AudioPlugin.dll (Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{6DDA37BA-0553-499A-AE0D-BEBA67204548}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\oggcodecs\dsfNativeFLACSource.dll(2007-04-25 16:04:45)
Reg HKLM\SOFTWARE\Classes\CLSID\{6E26C7C0-8CB9-11D3-A1C8-00C04F612452}\InprocServer32@ C:\Program Files\Microsoft Works\wksbdp.dll (Microsoft® Works Portfolio/Microsoft® Corporation)(2006-06-05 09:20:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{6E8C17D0-A4AF-4CD5-A88B-D312F008BB5C}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{6EC22D6A-01E3-4DD0-A4E8-97C7173DE1F8}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSViewPanes.dll (ViewPanes Module/Sonic Solutions)(2006-11-05 17:18:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{6F25A681-8484-534A-8A7C-DB1BA8F65B89}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{6F45B1D4-8AC3-4F47-914C-68891D7C7E4D}\LocalServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\ymusicid.exe (YMJ Imported music identifier/Yahoo! Inc. SIGNED)(2007-06-17 12:56:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{6F8BD55B-E83D-4A47-85BE-81FFA8057A69}@LocalizedString C:\Program Files\Google\Update\1.3.22.5\goopdate.dll (Google Update/Google Inc. SIGNED)(2014-03-07 23:46:45)
Reg HKLM\SOFTWARE\Classes\CLSID\{6F8BD55B-E83D-4A47-85BE-81FFA8057A69}\LocalServer32@ C:\Program Files\Google\Update\1.3.22.5\GoogleUpdateBroker.exe (Google Update/Google Inc. SIGNED)(2014-03-07 23:47:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{6F8E628C-4C97-549E-94C8-2A91C9B1C2AA}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{6FC5F7E0-D65A-465C-B8EE-A5F8E008D6DF}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\AlbumCommonPlugins.dll (AlbumCommonPlugins Module/Sonic Solutions)(2006-11-05 17:12:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{703383B2-5FAF-4B6C-9A5C-1D1F9211FC8D}\InprocServer32@ C:\Program Files\Roxio\Media Import 9\VideoCapture.dll (Video Capture Module/Sonic Solutions)(2006-09-21 07:21:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{7036C2FE-A209-464C-97AB-95B9260EDBF7}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\oggcodecs\dsfSpeexEncoder.dll(2007-04-25 16:08:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{70911E0E-FDA5-439C-BE09-FA234F84553B}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPMorph3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:36:40)
Reg HKLM\SOFTWARE\Classes\CLSID\{7097BF62-CA2E-437A-ACF7-BC02C9887751}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUIAudioVideoMMPlugIn.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:54:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{70A460BC-DCA0-4439-A1E9-3F79CF36E535}\InprocServer32@ C:\Program Files\Roxio\Media Import 9\CaptureTools.dll (Media Capture Tools/Sonic Solutions)(2006-09-21 07:20:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{70FE4565-71B1-408F-8414-1A68DFAD651B}\InprocServer32@ C:\Program Files\Microsoft Works\sbox11.dll (Shoebox Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{71152036-41B6-4BEB-B4BB-ED13E6622F1A}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DSBurnDialog.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 06:23:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{714B47CE-5D8B-414A-A9CB-670ED38DABE4}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DVDBTreeControl.dll (Editors Module/Sonic Solutions)(2006-11-05 17:55:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{7180969A-964B-42D2-863E-03CDF86F5EDF}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{71A457E7-6492-41E6-A9B9-80E7A03CD210}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransImageMask2D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:34:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{71B5ACF8-4A72-42C7-DFCA-79C9EB172832}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{71DA3273-A1C6-4DF1-9F82-07D997CF9EF9}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransAnimated3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:36:24)
Reg HKLM\SOFTWARE\Classes\CLSID\{71EDCCB7-478D-519C-8FD5-BD4227255A87}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{72049EE6-F533-4C59-AB84-CA4A5E96F9F9}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\DeInter.ax (Video Filter/Sonic Solutions)(2006-09-21 04:49:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{721d9868-93b0-48b9-abc7-dc82961c1c4f}\InprocServer32@ C:\Windows\system32\CddbCleanRoxio.dll (CddbClean Module (Roxio)/Gracenote)(2006-09-17 05:36:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{725C3A70-336E-4275-A91A-08C3DD2A6A6A}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCGCaptureFO.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:20:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{731D436C-464C-4F29-BFB2-DE9C458535AE}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\AlbumCommonPlugins.dll (AlbumCommonPlugins Module/Sonic Solutions)(2006-11-05 17:12:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{7358FE98-6DA0-4165-A591-626AAF08467C}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{738B7318-D036-40ab-AC09-D35E61E9FA65}\InprocServer32@ C:\Program Files\Common Files\SureThing Shared\stcd3control.dll (SureThing CD Labeler COM Control/MicroVision Development, Inc. SIGNED)(2006-09-14 20:54:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}@LocalizedString C:\Windows\system32\Macromed\Flash\FlashUtil32_12_0_0_77_ActiveX.exe (Adobe® Flash® Player Installer/Uninstaller 12.0 r0/Adobe Systems Incorporated SIGNED)(2014-03-12 02:27:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{73DC2813-7B96-4E2E-83EC-BB0B9DECC93A}\InprocServer32@ C:\Program Files\Roxio\Media Import 9\PhotoCapture.dll (Photo Capture Module/Sonic Solutions)(2006-09-21 07:20:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{73F16275-3DFC-4B5B-9BC1-E887C57447E3}\InProcServer32@ C:\Program Files\Google\Update\1.3.22.5\psmachine.dll (Google Update/Google Inc. SIGNED)(2014-03-07 23:47:25)
Reg HKLM\SOFTWARE\Classes\CLSID\{7423BCD0-1679-4EFC-BB63-A35C37A4F45D}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\DLLShared\SonicLicenseManager9.dll (LicenseDatabase component/Sonic Solutions)(2006-09-05 16:32:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{745564D2-6F11-47D6-A8CF-DDF5B06B6C47}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\CddbMusicIDYahoo.dll (CddbMusicID Module (Yahoo)/Gracenote SIGNED)(2007-06-17 12:08:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{74A9A7C8-94C2-4537-979E-C939F129DFEC}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DVDPreview.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 06:22:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{74b99c5a-bc33-4715-b613-1b36b7eeb28a}\InprocServer32@ C:\Windows\system32\CddbPlaylist2Roxio.dll(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{74C7E013-6504-41F3-B59F-17352BBB7CCC}\LocalServer32@ C:\PROGRA~1\Dell\QuickSet\MOBILI~1.EXE (Windows Mobility Center Extensible Tiles/Dell Inc. SIGNED)(2007-07-21 00:10:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{750E7D70-00AD-400A-96E3-78DD2B0431FC}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{75160F53-5E9A-433D-94C4-79DADDF90228}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\RMFMediaObjects.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:20:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{752963B1-C64A-493D-9A99-C64506682943}\InProcServer32@ C:\Program Files\Roxio\VideoUI 9\VUIProdDataMMPlugIn.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:52:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{7543CB71-BE22-4197-BDB0-115BDF768508}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Plugins\lcradio.dll (LCRadio Dynamic Link Library/Yahoo! Inc. SIGNED)(2007-06-17 12:57:36)
Reg HKLM\SOFTWARE\Classes\CLSID\{754EFC61-FE48-4A29-8506-A627EDC47E30}\InprocServer32@ C:\Program Files\Common Files\SureThing Shared\stcd3control.dll (SureThing CD Labeler COM Control/MicroVision Development, Inc. SIGNED)(2006-09-14 20:54:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{75908E28-DDA2-4751-B022-86705DC4FC57}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSCommonObjects.dll (CommonObjects Module/Sonic Solutions)(2006-11-05 16:56:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{75B02994-EF97-421C-AACD-28DAC318129B}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{75CCC48F-8C8A-4E21-896E-AB408D3592D0}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{75CCC48F-8C8A-4E21-896E-AB408D3592D0}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{7605E26C-DE38-4B82-ADD8-FE2568CC0B25}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\oggcodecs\dsfSpeexDecoder.dll(2007-04-25 16:06:53)
Reg HKLM\SOFTWARE\Classes\CLSID\{7618C60B-2861-49CB-8748-8E94A3D834A0}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransParticles3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:34:24)
Reg HKLM\SOFTWARE\Classes\CLSID\{7629CFA2-3FE5-101B-A3C9-08002B2F49FB}\InprocServer32@ C:\Windows\system32\comdlg32.ocx (CMDialog ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{762D77CA-2A5A-7DD7-E1BF-EC6664B2295D}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{76446F08-EEE1-11d3-A1E3-00C04F612452}\InprocServer32@ C:\Program Files\Microsoft Works\wksbdp.dll (Microsoft® Works Portfolio/Microsoft® Corporation)(2006-06-05 09:20:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{765E8FCD-7918-45F7-94C9-3C9611498879}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\Plasma.dll (Plasma/Sonic Solutions)(2006-09-21 05:04:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{76CD66D2-5FBF-4C62-AF87-67D0C982B843}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Engine\RCEngine.dll (Sonic Solutions)(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{77496FC0-3AF4-41d6-B5C7-4E196D56308C}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\DvdCheck9.dll (Roxio DVD Check Component/Sonic Solutions)(2006-09-21 07:49:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{776718B9-F083-415A-B6A3-7027683B7B78}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\DFXDMO.DLL (Audio Effects for Yahoo! Music Jukebox/Yahoo! SIGNED)(2007-06-17 12:56:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{77896952-BACB-ED2D-D941-3E4F91C47BEE}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\MNWMRM.dll (mnwmrm/MusicNet, Inc. SIGNED)(2007-06-17 12:08:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{77E3A6A3-2A24-43FA-B929-00747E4B560B}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\oggcodecs\dsfFLACEncoder.dll(2007-04-25 16:04:28)
Reg HKLM\SOFTWARE\Classes\CLSID\{78065F3F-11C4-45E6-8B43-E31D83630E55}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransAnimated3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:36:24)
Reg HKLM\SOFTWARE\Classes\CLSID\{785445C2-8CBB-4709-BCD5-7FBC0B1E249B}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\ColorSpConv.dll (ROXIO Color Space Converter/Sonic Solutions)(2006-09-21 04:50:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{78A6EC8A-7727-4457-A6AC-2197EBAA82B1}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\DVBH_SelfReg\CLDVBH.dll (CLDVBH/CyberLink)(2007-11-20 22:02:23)
Reg HKLM\SOFTWARE\Classes\CLSID\{78AF1AA3-C4B6-46B6-8209-A948A3C76C55}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCom\RXDVDCapture9.dll(2006-09-21 08:25:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{78B3BF30-2CC6-4F17-B901-CD20F1B86F0A}\InprocServer32@ C:\Program Files\Common Files\Sonic Shared\SonicMC01\sonicdsmpeg.ax (MPEG Video and Audio Decoder/Sonic Solutions Inc.)(2006-08-09 14:43:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{793FA48F-B225-4655-8FA3-EFDBAE1A7569}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSTagManagementPane.dll (TagManagementPane Module/Sonic Solutions)(2006-11-05 17:19:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{794ADF67-57CF-4186-B75E-39D79A03F218}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPSimpleOverlay.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:35:40)
Reg HKLM\SOFTWARE\Classes\CLSID\{7959CC3E-5DB7-42D6-A011-F6EAAF044E30}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWCommmonDlgs.dll (VWCommmonDlgs Module/Sonic Solutions)(2006-11-05 17:54:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{79794EF0-8853-4EB1-8279-768CBDC0FB29}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\InputSelector.ax (Video Effect Filter/Sonic Solutions)(2006-09-21 04:51:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{798DD3E8-25F1-4AE1-9F80-5249BE5C40D0}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{79AD9793-1C4C-4934-ACD0-E68F0778A566}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\CDDBUIYahoo.dll (CDDBUIControl Module (Yahoo)/Gracenote SIGNED)(2007-06-17 12:08:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{79D96681-E278-4E82-A958-B54B05B158AF}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DSProjectData.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 06:03:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{7A30585A-9B91-4828-A641-54E8818C0C03}\InprocServer32@ C:\Program Files\Microsoft Works\sbox11.dll (Shoebox Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{7AF31432-85ED-485E-9E0F-30A6F535DE95}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\ListImageSource.ax (ListFrameSource/Sonic Solutions)(2006-09-21 04:51:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{7B18B559-0547-468C-8263-EC1E5AFCC507}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\AVCapture\AVSonicComATI.dll (AVSonicComATI/Sonic Solutions)(2006-09-21 07:12:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{7B223CFC-E868-4552-AC1E-6878503D57B0}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DSProjectData.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 06:03:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{7B32A495-9EB3-45CA-B970-967CC344C516}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPCrossParameters2D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:34:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{7b77a73a-e8e3-4b52-b58c-9443b07b43da}\InprocServer32@ C:\Windows\system32\CDDBControlRoxio.dll (CDDBControl Core Module (Roxio)/Gracenote, Inc.)(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{7B77C4CF-1F01-454A-AF79-19FF41CED4D6}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\CDDBControlYahoo.dll (CDDBControl Core Module (Yahoo)/Gracenote, Inc. SIGNED)(2007-06-17 12:08:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{7B8B122A-3C7D-9CD2-B92F-86759BED1412}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{7c2236d1-6569-4535-80ee-99d19ad82531}\InprocServer32@ C:\Windows\system32\CddbMusicIDRoxio.dll (CddbMusicID Module (Roxio)/Gracenote)(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{7C70406C-9491-4636-B5CC-D27007648C59}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\SBDView.dll (SBDView Module/Sonic Solutions)(2006-11-05 18:01:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{7C89C8A6-991C-4626-9E26-B12EB4D89C04}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\AlbumCommonPlugins.dll (AlbumCommonPlugins Module/Sonic Solutions)(2006-11-05 17:12:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{7DD3393C-6B61-4AB0-9F21-7CA936799CCD}\InProcServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransLouver3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:34:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{7DE94008-8AFD-4C70-9728-C6FBFFF6A73E}\LocalServer32@ C:\Program Files\Google\Update\1.3.22.5\GoogleUpdateBroker.exe (Google Update/Google Inc. SIGNED)(2014-03-07 23:47:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{7DF4D61E-4D71-4DF6-8D90-1FE0718F38EF}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLAud.ax (CyberLink Audio Decoder Filter/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{7E995056-9114-481C-95BA-835A2C0C8576}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSBasicControls.dll (MGIActiveXControls Module/Sonic Solutions)(2006-11-05 16:59:14)
Reg HKLM\SOFTWARE\Classes\CLSID\{7EC09D6F-6F09-44FC-AF7D-4863E97831DE}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWUIControls.dll (VWUIControls Module/Sonic Solutions)(2006-11-05 17:51:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{7EE2C5B3-330F-4464-8BF7-C6AB2E8B2B1F}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWCommmonDlgs.dll (VWCommmonDlgs Module/Sonic Solutions)(2006-11-05 17:54:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{7EED4001-B96C-4F15-B870-13CD4F826EA4}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSExtendedControls.dll (MGIExtendedControls Module/Sonic Solutions)(2006-11-05 17:00:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{7F1A1691-7365-42E4-8126-65EC6431AE4D}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{7F71C486-391B-4508-8547-86134DA2D991}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\RxAET.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 05:54:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{7FAF4F1D-BCF5-49A1-89E2-FCFC254E680B}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\MPEG2VidCodec.dll (ROXIO MPEG2 Codec/Sonic Solutions)(2006-09-21 04:14:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{80632078-C7A5-493D-823F-6B3299592876}\InprocServer32@ C:\Program Files\Common Files\Sonic Shared\SonicMC01\sonicm2vd.ax (MPEG-2 Video Decoder/Sonic Solutions Inc)(2006-08-09 14:43:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{808A7903-9D96-43FB-9F41-4C376FB87620}\LocalServer32@ C:\PROGRA~1\COMMON~1\SURETH~1\stllssvr.exe (SureThing Labelflash Disc Printer Service Module/MicroVision Development, Inc.)(2006-09-14 20:54:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{80CFFCCC-FE1E-40B1-930F-580ED228357E}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Engine\RCEngine.dll (Sonic Solutions)(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{80E13080-443C-4800-AC03-59D4D80422E3}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSBrowsePanes.dll (BrowsePanes Module/Sonic Solutions)(2006-11-05 17:20:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{812A57D1-D229-3D89-4B34-FAD86F36CD31}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{814ED216-4C07-433D-9931-760D71A9831B}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\CPSVideoObjects.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:32:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{81560E44-295A-41A1-A092-D0112E5DCB7F}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{81AAFFA0-2F99-4740-9DB1-E9A48A166C85}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\RHAnalysisServices.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 05:53:36)
Reg HKLM\SOFTWARE\Classes\CLSID\{81ACBD30-3750-4C4E-BDA1-173FB509D475}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{81C5B4F5-7E38-4B25-B970-2B23A65A3819}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Engine\RCEngine.dll (Sonic Solutions)(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{81C68D76-253A-409F-9DFE-3A815655254D}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{81DC69B2-C686-4cda-868F-A9DEDE186154}\InprocServer32@ C:\Program Files\Common Files\Sonic Shared\AudioPlayer.dll (SonicAudioPlayer.dll/Sonic Solutions)(2005-09-08 07:00:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{8215BA54-B69F-4275-AE11-31CB63593B09}\InProcServer32@ C:\Program Files\Adobe\Reader 8.0\Reader\AcroRdIF.dll (PDF IFilter/Adobe Systems, Inc. SIGNED)(2006-10-23 05:01:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{82209140-A1E8-4424-BC9E-BF8B009027EF}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\vlooper.ax (Video Looper Filter (Sample)/Sonic Solutions)(2006-09-21 04:48:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{822E10B8-2AE2-4288-8862-03F778BB511A}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DSChapterDetectDialog.dll (DVD Chapter Detection/Sonic Solutions)(2006-11-05 17:59:36)
Reg HKLM\SOFTWARE\Classes\CLSID\{82307745-9FB0-4FEB-83AE-996FDA8999B0}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCGTemplateMngr.dll (VCGTemplateMngr Module/Sonic Solutions)(2006-09-21 05:18:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{823B5713-D842-4248-B8DE-830E4A6F8B28}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{8266CDA6-961A-4C52-96DB-759972AE9DAC}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\PlugNBurnWizard.dll (Plug&Burn wizard/Sonic Solutions)(2006-11-05 18:00:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{8269ECFE-EC9A-44B3-906D-6CA873E7B1B6}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{828C1122-D391-11D3-956D-00C04F79D1E5}\InprocServer32@ C:\Program Files\Microsoft Works\wkshbsvc.dll (Microsoft® Works Shoebox/Microsoft® Corporation)(2006-06-05 09:20:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{82C1E8F2-8004-4F9E-B3A0-1E4BF93693CD}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPOverlays.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:35:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{82DC19B0-00EC-42C1-A17E-4F389F02F7AA}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Engine\RCEngine.dll (Sonic Solutions)(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{82F11EB2-19AF-415D-816E-05FBA034A616}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{83B10E3F-FDAE-4C7A-BC0B-A864CC12B455}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VideoCompositing.ax(2006-09-21 05:21:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{84798B8E-69F8-4846-9516-373C2996E2F7}\InprocServer32@ C:\Program Files\Google\GoogleToolbarNotifier\5.6.5612.1312\swg.dll (GoogleToolbarNotifier/Google Inc. SIGNED)(2010-10-12 03:09:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{850E85F8-050E-487D-B7ED-905EA7C4C306}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopSSD.dll (Google Desktop/Google)(2007-11-20 22:09:32)
Reg HKLM\SOFTWARE\Classes\CLSID\{85191901-E042-4F1B-89EF-3B08F0C6693D}\InprocServer32@ C:\Program Files\Roxio\Media Import 9\CaptureTools.dll (Media Capture Tools/Sonic Solutions)(2006-09-21 07:20:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{858E4C45-6533-A85B-18B1-4DD87AD84189}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{863D290B-C078-4672-A92B-602301725A78}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPInsideShape3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:35:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{8641C6C1-8E75-4124-8AFF-B8BAAE95409B}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\CPSVideoObjects.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:32:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{86AB8D55-0717-4E95-90BB-CC32AFE79DB8}\InprocServer32@ C:\Program Files\Microsoft Works\sbox11.dll (Shoebox Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{86E8C5B0-75B6-4ff2-B04F-6789CC7AE386}\Path@x86 C:\Program Files\AVG\AVG2014\avgapix.dll (AVG API Wrapper/AVG Technologies CZ, s.r.o. SIGNED)(2013-12-03 02:52:14)
Reg HKLM\SOFTWARE\Classes\CLSID\{87121E05-EF33-499E-AE37-08FC52A2763A}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\CDDBControlYahoo.dll (CDDBControl Core Module (Yahoo)/Gracenote, Inc. SIGNED)(2007-06-17 12:08:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{874B5387-C8D0-4C4C-879F-7988D02719E5}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Data\DataPlugin.dll (Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{876AE1D5-ADED-4BF5-B2F1-618F04878FC5}\InprocServer32@ C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkProof.dll (Microsoft® Works Core Proofing Service/Microsoft® Corporation)(2006-06-05 09:18:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{877C7035-FDC6-4378-8122-AABC1812EA28}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\PlasmaCGFilter.ax (MGICGFilter.ax/Sonic Solutions)(2006-09-21 05:06:28)
Reg HKLM\SOFTWARE\Classes\CLSID\{87C3EFC5-08AE-41D5-9CFC-3D23C97A55A4}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\audconv.ax (AudioConvert Filter/Sonic Solutions)(2006-09-21 04:48:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{8826AB4F-3793-4F0F-8A03-B14FD4115CB4}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\CDDBUIYahoo.dll (CDDBUIControl Module (Yahoo)/Gracenote SIGNED)(2007-06-17 12:08:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{883EBD2B-3300-4417-A7F0-E2FC32C09DE2}\InProcServer32@ C:\Program Files\Common Files\Sonic Shared\AudioPlayer.dll (SonicAudioPlayer.dll/Sonic Solutions)(2005-09-08 07:00:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{8858B0D6-3EF2-425A-A428-796C39DBEEB1}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSFormatLoaderPNG.dll (FormatLoaderPNG Module/Sonic Solutions)(2006-11-05 16:56:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{885BB46A-3F1E-44C3-A01B-A7D9260CC98B}\InprocServer32@ C:\Windows\Downloaded Program Files\dwusplay.exe (InstallShield Update Service Setup Player/InstallShield Software Corporation)(2002-07-26 00:13:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{885BB46A-3F1E-44C3-A01B-A7D9260CC98B}\LocalServer32@ C:\Windows\DOWNLO~1\dwusplay.exe (InstallShield Update Service Setup Player/InstallShield Software Corporation)(2002-07-26 00:13:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{8862FEEE-209C-4C5E-BFA7-C8FCDD954C78}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxShellViewBrowser.dll(2006-11-05 17:12:06)
Reg HKLM\SOFTWARE\Classes\CLSID\{8869D120-9C09-4A99-8C9F-860B40525BA8}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\RoxioMPEGProp.dll (MPEG File Analyzer Dynamic Link Library/Sonic Solutions)(2006-09-21 04:14:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{886E25D1-577E-4B62-829D-73230529E558}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\MGINullIP.ax (Null-In-Place (Sample)/Sonic Solutions)(2006-09-21 04:51:40)
Reg HKLM\SOFTWARE\Classes\CLSID\{888DB9CB-E82E-4E9D-9D73-43E0CE057094}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTextOverlay.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:35:36)
Reg HKLM\SOFTWARE\Classes\CLSID\{88942C53-2F39-45BF-BD8A-E5CF4F1D02AC}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VideoCompositing.ax(2006-09-21 05:21:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{88982012-40C6-4A45-A0F8-A214393DAE65}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSExtendedControls.dll (MGIExtendedControls Module/Sonic Solutions)(2006-11-05 17:00:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{88A909CE-9D0B-4309-AADF-DE597D47E900}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Plugins\mylibrary.dll (MyLibrary Dynamic Link Library/Yahoo! Inc. SIGNED)(2007-06-17 12:58:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{88B16A1E-E87A-44a6-B4EB-99F9E3AF5C0E}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\common\CLVFD.dll(2007-11-20 22:02:23)
Reg HKLM\SOFTWARE\Classes\CLSID\{8917825a-afbc-40c1-bc8a-cd0dc7f7a6e2}\InprocServer32@ C:\Windows\system32\CDDBControlRoxio.dll (CDDBControl Core Module (Roxio)/Gracenote, Inc.)(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{89386305-4827-4D68-A0AC-D531D303CA67}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWUIControls.dll (VWUIControls Module/Sonic Solutions)(2006-11-05 17:51:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{89DAE4CD-9F17-4980-902A-99BA84A8F5C8}\LocalServer32@ C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe (gusvc/Google SIGNED)(2007-11-20 22:09:29)
Reg HKLM\SOFTWARE\Classes\CLSID\{89E17306-1B8B-4A13-8918-CCA471F61A41}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\ProjectImporter.dll (TODO: <File description>/TODO: <Company name>)(2006-09-20 07:17:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}@LocalizedString C:\Program Files\Google\Update\1.3.22.5\goopdate.dll (Google Update/Google Inc. SIGNED)(2014-03-07 23:46:45)
Reg HKLM\SOFTWARE\Classes\CLSID\{8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}\LocalServer32@ C:\Program Files\Google\Update\1.3.22.5\GoogleUpdateBroker.exe (Google Update/Google Inc. SIGNED)(2014-03-07 23:47:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{8A300613-4B5C-4978-B791-1B1D16802625}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransAnimated3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:36:24)
Reg HKLM\SOFTWARE\Classes\CLSID\{8a5ac1f2-5ca5-4e04-8f15-cb1a38ed79f3}\InprocServer32@ C:\Windows\system32\CddbCleanRoxio.dll (CddbClean Module (Roxio)/Gracenote)(2006-09-17 05:36:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\InprocServer32@ c:\Program Files\Java\jre1.6.0\bin\npjpi160.dll (Java Plug-in 1.6.0 for Netscape Navigator (DLL Helper)/Sun Microsystems, Inc. SIGNED)(2007-11-20 21:46:41)
Reg HKLM\SOFTWARE\Classes\CLSID\{8B015158-9535-4873-AEA7-120D6C3C5408}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSSaveOptions.dll (MGISaveOptions Module/Sonic Solutions)(2006-11-05 17:02:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{8B22EAE7-A73A-21CD-A934-275F7A4AA4D7}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{8B305692-E52F-4AB1-A48C-978958671A4F}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\Chunker.ax (Chunker Filter (Sample)/Sonic Solutions)(2006-09-21 04:51:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{8C1270CD-7EA8-4711-B615-9D312B44FE08}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransCurl3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:34:32)
Reg HKLM\SOFTWARE\Classes\CLSID\{8C1D49CC-8B45-4F50-8E34-A986E3A6F48D}\InprocServer32@ C:\Program Files\Microsoft Works\sbox11.dll (Shoebox Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{8C2FE112-53E1-4D46-9522-A6BFE9EC4E84}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\SbdData.dll (MVWGraphBuilding/Sonic Solutions)(2006-09-20 05:53:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{8c3c1b17-e59d-11d2-b40b-00a024b9dddd}\InprocServer32@ C:\Program Files\Common Files\InstallShield\engine\6\Intel 32\ILog.dll (InstallShield® Log Services Dynamic Link Library/InstallShield Software Corporation)(2007-11-20 21:46:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{8C5A37AD-93BC-4E75-BE94-D3F0AC117C7D}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\DVDPlusRWManager.dll (DVDPlusRWManager/Sonic Solutions)(2006-09-21 05:06:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{8CCEA956-1FA5-4923-9E3D-D8017BB4F329}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\MGINullIP.ax (Null-In-Place (Sample)/Sonic Solutions)(2006-09-21 04:51:40)
Reg HKLM\SOFTWARE\Classes\CLSID\{8D702D51-D541-4914-9FE3-5E07647795F4}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\ybskinshell.dll (ybskinshell dynamic link library/Yahoo! Inc. SIGNED)(2007-06-17 12:58:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{8D7441A0-62E1-4B5E-B58D-0A1FB22FBDC5}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\DCFilters9.dll (roxio DiscCopier DirectShow Filter Collection/Sonic Solutions)(2006-09-21 07:50:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{8D7B3747-3475-495F-8305-5F33B7CF9026}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSSearchPane.dll (SearchPane Module/Sonic Solutions)(2006-11-05 17:19:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{8D87104F-9A40-4BC3-9C95-4F7A96852D09}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Engine\RCEngine.dll (Sonic Solutions)(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{8D87FE66-96EE-49E0-B9AF-981B99905CE5}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\SBDView.dll (SBDView Module/Sonic Solutions)(2006-11-05 18:01:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{8DB51F76-A2EF-445D-9BF9-A6675CE1D094}\InProcServer32@ C:\Program Files\Roxio\VideoCore 9\VCPLevelTransform2D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:33:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{8DE27149-A892-4852-9E94-F729DA0D5EAF}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\BDAV\BDAVPlugin.dll (Sonic Solutions)(2006-11-05 18:54:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{8E376824-EA6C-4CB7-AA05-A30CB84D359B}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Audio\AudioPlugin.dll (Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{8E3867A3-8586-11D1-B16A-00C0F0283628}\InprocServer32@ C:\Windows\system32\mscomctl.ocx (Windows Common Controls ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:10)
Reg HKLM\SOFTWARE\Classes\CLSID\{8E999341-5C81-4676-8934-88AC74C07CB7}\LocalServer32@ C:\Program Files\Yahoo!\UPnP\yupnpsrv.exe (Yahoo! AV Media Server/Yahoo! SIGNED)(2007-06-17 13:16:24)
Reg HKLM\SOFTWARE\Classes\CLSID\{8EB62D82-CBCA-4A8C-8251-38CA238694E3}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSExtendedControls.dll (MGIExtendedControls Module/Sonic Solutions)(2006-11-05 17:00:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{90b403b4-e801-4000-aec7-0de9a9f30272}\InprocServer32@ C:\Program Files\Common Files\SureThing Shared\stcd3control.dll (SureThing CD Labeler COM Control/MicroVision Development, Inc. SIGNED)(2006-09-14 20:54:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{90CE453D-E691-4ABD-A265-74E99866F814}\InprocServer32@ C:\Program Files\Dell\QuickSet\AlsSlider.ocx (AlsSlider ActiveX Control Module/Dell Inc. SIGNED)(2007-07-21 00:09:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{90D8D744-2249-49F8-B542-19C8F96E56D0}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\QTSource.ax (QuickTime Loader/Sonic Solutions)(2006-09-21 04:49:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{91175669-4B07-442F-AA6F-2726F11DDE71}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\MVWcDSutil.dll (MVWcDSutil/Sonic Solutions)(2006-09-21 04:48:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{91250BCA-57A8-4B9B-9C78-BCB360490E43}\LocalServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{9130995A-B2F2-47C7-BD60-BC02E950A8A8}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{9153CE56-5CF6-47B7-8FB8-3A71D2BCB8F4}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\BDAV\BDAVPlugin.dll (Sonic Solutions)(2006-11-05 18:54:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{915C2CEB-216B-4B7C-89E4-9ED3512D58D9}\LocalServer32@ C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISDM.exe (Macrovision FLEXnet Connect Download Manager/Macrovision Corporation)(2006-10-03 17:37:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{91787760-DFB3-411D-B99A-9E60619FC0C8}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\audconv.ax (AudioConvert Filter/Sonic Solutions)(2006-09-21 04:48:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{91814EC0-B5F0-11D2-80B9-00104B1F6CEA}\LocalServer32@ C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\iKernel.exe (InstallShield (R) Setup Engine/InstallShield Software Corporation)(2007-11-21 05:11:09)
Reg HKLM\SOFTWARE\Classes\CLSID\{91C11C22-4B99-439F-90A6-A0F3758E1717}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\DLLShared\rcsl.dll (Roxio Support Library/Sonic Solutions)(2006-07-06 23:59:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{91e7379f-bb8a-44d9-930d-b7a4bc27f299}\InprocServer32@ C:\Windows\system32\CddbPlaylist2Roxio.dll(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{91F0741A-2ADA-4B15-9A98-087D829C9134}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VideoCompositing.ax(2006-09-21 05:21:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{920FE754-892E-4A3A-B495-361E20C3D2AE}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\mediaanalyser.ax (analyse Filter (Sample)/Sonic Solutions)(2006-09-21 04:51:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{92177D99-F713-4CA2-B8E5-6537F5FC0571}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{925372CC-A5C1-4127-A18F-1EFF97226897}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSBasicControls.dll (MGIActiveXControls Module/Sonic Solutions)(2006-11-05 16:59:14)
Reg HKLM\SOFTWARE\Classes\CLSID\{92A485C0-A478-4A73-8B88-7ED6BF7C55BA}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{92C5E738-7372-4CD6-BE57-15833624EBF3}\LocalServer32@ C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISDM.exe (Macrovision FLEXnet Connect Download Manager/Macrovision Corporation)(2006-10-03 17:37:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{92ECA823-D7CA-43A5-8772-C44DDF2AD70C}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\MPEG1Muxer.dll (ROXIO MPEG MUXER/Sonic Solutions)(2006-09-21 04:14:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{930CE7D9-1DFE-4B97-B70D-FC1E54ED3B07}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWUIControls.dll (VWUIControls Module/Sonic Solutions)(2006-11-05 17:51:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{932098BC-94D1-4B0D-A81A-0ACD6F69BD2A}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\AVCapture\AVSonicComHP.dll (AVSonicComHP/Sonic Solutions)(2006-09-21 07:12:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{932D3C3F-D565-4D43-B11C-FAB4928EB19D}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSFileProtocolHandler.dll (FileProtocolHandler Module/Sonic Solutions)(2006-11-05 16:56:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{9388ED87-DD9F-4FE2-8B47-ABB0880EAFB2}\InprocServer32@ C:\Program Files\Microsoft Works\sbox11.dll (Shoebox Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{93C0C18C-C3B1-4232-90B0-E6FDDC475FEC}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\audmf.ax (AudioFlt Filter/Sonic Solutions)(2006-09-21 04:49:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{93EC909F-CD62-41E3-BBDE-0777283517B7}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxShellView.dll (RoxShellView Module/Sonic Solutions)(2006-11-05 17:15:32)
Reg HKLM\SOFTWARE\Classes\CLSID\{94846590-FC02-4159-960C-22DFDF298609}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{94A79181-8F80-4347-A3D4-E7D1A601576F}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\CrossGraphEx.ax (CrossGraphEx.ax/Sonic Solutions)(2006-09-21 04:49:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{94BB7FC1-B109-4628-9D15-6B4F8B9BF73C}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{94BB7FC1-B109-4628-9D15-6B4F8B9BF73C}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{94EEE4D9-3884-40B1-A92F-9F34084103FA}\LocalServer32@ C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\1050\INTEL3~1\IDriver.exe (InstallDriver Module/Macrovision Corporation)(2004-10-22 09:24:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{94FFD6A9-7E9A-41BB-8E2E-CB164373F450}\InprocServer32@ C:\Program Files\Roxio\Media Import 9\VWaveCapture.dll (Roxio Media Capture/Sonic Solutions)(2006-09-21 07:21:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{955E0131-6A93-4291-A18E-25DCA140100D}\InProcServer32@ C:\Program Files\Roxio\VideoCore 9\VCPMorph3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:36:40)
Reg HKLM\SOFTWARE\Classes\CLSID\{95B0BCC1-6A1F-4F85-AE0F-0CDD7A52791C}\InProcServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransCurl3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:34:32)
Reg HKLM\SOFTWARE\Classes\CLSID\{96035D59-2595-4793-95AA-F4CBCDB80754}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\music\CLMediaLibrary.dll (Cyberlink MediaLibrary Kernel Module for Cyberlink PCM/CyberLink Corp.)(2007-11-20 22:02:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{96213920-3C41-4425-AA66-A97DED4A5C71}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransPhysicalMask2D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:34:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{966826B2-ECFB-49BE-B813-302D1CB56518}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\DLLShared\SonicHTTPClient9.dll (SonicHTTPClient/Sonic Solutions)(2006-09-05 16:33:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{96DD275D-9B99-E624-B5B5-8266FB71AE36}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{96FF1E5B-7B03-4689-A336-BC2E47C8B662}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPVideoAdjust.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:36:06)
Reg HKLM\SOFTWARE\Classes\CLSID\{971CF695-3C0C-4298-8B83-9964F17E301E}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Engine\RCEngine.dll (Sonic Solutions)(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{971FB276-A20A-4FC3-B733-82467080140B}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\photo\CLEffect.dll (Cyberlink Effect Kernel Module for Cyberlink PCM/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{97557138-E977-4EF5-A6C9-DE174A5B2BBE}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCom\RXAnalogCapture9.dll(2006-09-21 15:02:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{97603BD5-FD3F-4EAF-89F0-9A6D525CB9B1}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSPluginDialogs.dll (PluginDialogs Module/Sonic Solutions)(2006-11-05 17:17:14)
Reg HKLM\SOFTWARE\Classes\CLSID\{97A32D4E-8CBD-11D3-A716-00C04F72DAEE}\InprocServer32@ C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkapcomp.dll (Microsoft® Works Application Components/Microsoft® Corporation)(2006-06-05 09:18:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{97C4A78C-D753-4D02-AFC8-19F28C8F62A4}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\MPEGStreamAnalyzer.dll (Roxio MPEG Stream Splitter/Sonic Solutions)(2006-09-21 04:15:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{9807DB09-DDC1-4204-BEA8-56BA4DD4E395}\InprocServer32@ C:\Program Files\Roxio\Media Import 9\PhotoCapture.dll (Photo Capture Module/Sonic Solutions)(2006-09-21 07:20:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{980E7E5F-F871-4EE3-B698-FFC859CFED7B}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\MediaSelector.dll (MediaSelector Module/Sonic Solutions)(2006-11-05 17:20:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{987C2340-09CD-4052-A46A-8166E8AA5B74}\InprocServer32@ C:\Program Files\Common Files\Microsoft Shared\Information Retrieval\itircl54.dll (Microsoft® InfoTech IR Local DLL/Microsoft Corporation)(2006-06-05 09:18:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{98D9A6F1-4696-4B5E-A2E8-36B3F9C1E12C}\LocalServer32@ C:\Program Files\Adobe\Reader 8.0\Reader\AcroRd32Info.exe (Adobe Reader 8.0/Adobe Systems Incorporated SIGNED)(2006-10-23 04:29:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{9923292E-164B-4C23-81DD-3CA8EEE6D831}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{99309B23-F3C4-4C2D-B6AF-7DFD10E7D314}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\photo\CLImageEnhance.dll (Cyberlink Image Enhance Kernel Module for Cyberlink PCM/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{99B4302C-581B-405E-9203-5604C90F1ECA}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Engine\RCEngine.dll (Sonic Solutions)(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{9A0CB60D-11F6-43B1-A830-7C0101B64271}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransLouver3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:34:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{9AF3D5DA-0772-4F6A-9233-36D0FA678944}\InprocServer32@ C:\Program Files\Dell\QuickSet\AlsSlider.ocx (AlsSlider ActiveX Control Module/Dell Inc. SIGNED)(2007-07-21 00:09:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{9B2340A0-4068-43D6-B404-32E27217859D}@LocalizedString C:\Program Files\Google\Update\1.3.22.5\goopdate.dll (Google Update/Google Inc. SIGNED)(2014-03-07 23:46:45)
Reg HKLM\SOFTWARE\Classes\CLSID\{9B2340A0-4068-43D6-B404-32E27217859D}\LocalServer32@ C:\Program Files\Google\Update\1.3.22.5\GoogleUpdateOnDemand.exe (Google Update/Google Inc. SIGNED)(2014-03-07 23:47:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{9B3E9655-6CBD-C523-F912-4A81E829B272}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
User avatar
Keronadon
Member+
 
Posts: 57
Joined: June 24th, 2007, 11:22 am
Location: West Columbia,South Carolina

Re: Need help with suspected infection.

Unread postby Keronadon » March 25th, 2014, 9:36 pm

Reg HKLM\SOFTWARE\Classes\CLSID\{9B9FEC9D-8F1B-44BF-904D-9A5B666AA9E9}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\InputSelector.ax (Video Effect Filter/Sonic Solutions)(2006-09-21 04:51:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{9BA74FFD-50F7-40B3-A263-7AB4485B0232}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUIAudioVideoMMPlugIn.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:54:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{9BE3AEBC-B63C-4170-9317-25ED0E401E65}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPLensFlare2D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:36:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{9bf6551b-02f0-40c5-b2ed-dd25094e1c7f}\InprocServer32@ C:\Windows\system32\CDDBControlRoxio.dll (CDDBControl Core Module (Roxio)/Gracenote, Inc.)(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{9C5BA03F-C36F-458F-94A6-2AEBDA2EBB64}\InProcServer32@ C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\1050\INTEL3~1\objpscnv.dll (InstallShield (R) ObjectPS DLL/Macrovision Corporation)(2004-10-22 08:13:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{9C8A9412-18AE-4C25-8C85-C05B7BD6287D}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWCommmonDlgs.dll (VWCommmonDlgs Module/Sonic Solutions)(2006-11-05 17:54:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{9CAAD2EA-177B-4D07-871F-47255B5D30F3}\LocalServer32@ C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISDM.exe (Macrovision FLEXnet Connect Download Manager/Macrovision Corporation)(2006-10-03 17:37:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{9CE69996-AB47-42F2-B83B-9A71FFC23888}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{9CF20A67-31EB-486F-A6BE-A5B1A36CD9FD}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISceneDetectDialog.dll (Scene Detection/Sonic Solutions)(2006-11-05 18:04:06)
Reg HKLM\SOFTWARE\Classes\CLSID\{9D573190-DEEB-4255-9A65-81CF1AF29CDD}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\QTSource.ax (QuickTime Loader/Sonic Solutions)(2006-09-21 04:49:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{9D6AA569-9F30-41AD-885A-346685C74928}\InprocServer32@ C:\Program Files\Google\Update\1.3.22.5\psmachine.dll (Google Update/Google Inc. SIGNED)(2014-03-07 23:47:25)
Reg HKLM\SOFTWARE\Classes\CLSID\{9D763E7F-3EE1-4527-9AA2-CAA63091AF08}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{9D90E20D-4E73-4959-A8C9-3B07DA607C34}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{9DB6C03B-C511-11D2-A9AE-00C04F72DAEB}\InProcServer32@ C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkcalps.dll (Microsoft® Works Calendar Proxy/Microsoft® Corporation)(2006-06-05 09:18:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{9DB6C03C-C511-11D2-A9AE-00C04F72DAEB}\LocalServer32@ C:\Program Files\Common Files\Microsoft Shared\Works Shared\WKSCAL.EXE (Microsoft® Works Calendar/Microsoft® Corporation)(2006-06-05 09:18:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{9DD15EDF-E5A6-46ac-A44F-1D5D52109C8C}\InprocServer32@ C:\Program Files\Common Files\AOL\1241115146\ee\ocpctl.dll (ocpctl service/America Online, Inc. SIGNED)(2006-04-12 15:27:29)
Reg HKLM\SOFTWARE\Classes\CLSID\{9DE6DF17-0410-4EB8-A6AF-5CE9F9F0D6C6}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\audmf.ax (AudioFlt Filter/Sonic Solutions)(2006-09-21 04:49:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{9ED71D8E-3A72-4407-BD22-1246A0E77E86}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\common\PCMShell.dll (PCMShell/CyberLink)(2007-11-20 22:02:23)
Reg HKLM\SOFTWARE\Classes\CLSID\{9ED94440-E5E8-101B-B9B5-444553540000}\InprocServer32@ C:\Windows\system32\comctl32.ocx (Windows Common Controls ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{9F6C417B-493D-4788-B4FF-64AE106D4DDE}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSAlbumObjects.dll (AlbumObjects Module/Sonic Solutions)(2006-11-05 17:11:38)
Reg HKLM\SOFTWARE\Classes\CLSID\{9F97547E-4609-42C5-AE0C-81C61FFAEBC3}\InprocServer32@ C:\Program Files\AVG\AVG2014\avgse.dll (AVG Shell Extension/AVG Technologies CZ, s.r.o. SIGNED)(2013-10-08 06:41:40)
Reg HKLM\SOFTWARE\Classes\CLSID\{9FDA553F-B7A8-407A-9BB3-37F017488F77}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\PlugNBurnWizard.dll (Plug&Burn wizard/Sonic Solutions)(2006-11-05 18:00:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{A04D234C-DE4D-465E-9524-36F1FEF12DA3}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DSThemeViewCtl.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 06:24:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{A05168CF-A880-4ED4-A17A-AE0AB04EC3EE}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{A06200BA-98C1-4588-BC06-8087D7BA270A}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransPreDefined3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:34:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{A07C79ED-EC1F-4483-A350-76BD71D77D90}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{A0A7B13C-C9EE-4FFA-A271-E4E6931784BE}\InprocServer32@ C:\Program Files\Microsoft Works\sbox11.dll (Shoebox Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{A1144A01-1E2E-450e-AB30-A3FC2B76C6E4}\InprocServer32@ C:\Program Files\Common Files\Sonic Shared\SonicMC01\sonich264dec_dmo.dll (H.264/AVC Decoder DMO/Sonic Solutions Inc.)(2006-08-09 14:43:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{A14DAB72-6688-49E8-B3C9-593E98CDE043}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUIMakeMovie.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:56:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{A1A81D4E-E268-4D5B-8D50-4E6720DECC2E}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{A1A81D4E-E268-4D5B-8D50-4E6720DECC2E}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{A1BF2E42-14F9-4FBC-9002-CBDB769E54A5}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSCommonObjects.dll (CommonObjects Module/Sonic Solutions)(2006-11-05 16:56:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{A20B8B0C-CBB7-4DD2-B470-B7FF51309BED}\InProcServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{A22B5B4C-54A9-472C-A7FD-81AF3F134D78}\InprocServer32@ C:\Program Files\Roxio\Media Import 9\VWaveCapture.dll (Roxio Media Capture/Sonic Solutions)(2006-09-21 07:21:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{A27060E0-6921-4C82-8C15-935620B73ED3}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{A271AD6E-85B8-4F64-9BF0-AF6FDDEF6DF6}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSViewPanes.dll (ViewPanes Module/Sonic Solutions)(2006-11-05 17:18:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{A27DFD6F-6950-4608-AD07-649BB7BCB9D4}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransWarp3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:34:40)
Reg HKLM\SOFTWARE\Classes\CLSID\{A2B3F81F-C08A-4D45-B274-833C7490D1B1}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\SbdData.dll (MVWGraphBuilding/Sonic Solutions)(2006-09-20 05:53:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{A38D064D-EB54-4D63-A05E-28B6DBC281E6}\InprocServer32@ C:\Program Files\Roxio\Media Import 9\MediaCaptureControls.dll (Media Capture Controls/Sonic Solutions)(2006-09-21 07:20:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{A428DB10-B681-47BA-8001-AC7AA8F2B8AD}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DSThemeLoader.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 06:24:28)
Reg HKLM\SOFTWARE\Classes\CLSID\{A45D6DDD-786A-453F-939A-730FB0FC36E8}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\SBDView.dll (SBDView Module/Sonic Solutions)(2006-11-05 18:01:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{A4B7022B-3E03-45EC-937F-0EBB587EC6CA}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopSSD.dll (Google Desktop/Google)(2007-11-20 22:09:32)
Reg HKLM\SOFTWARE\Classes\CLSID\{A4E793A0-7F7B-4571-8452-7CBAFDF3A420}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSSupportTWAIN.dll (SupportTWAIN Module/Sonic Solutions)(2006-11-05 16:57:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{A4FA15D4-18FE-44AB-80F1-A760E1AFAA05}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPOverlays.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:35:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{A501B9F2-8E06-43DC-8386-8455B9C3DF7A}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWCommmonDlgs.dll (VWCommmonDlgs Module/Sonic Solutions)(2006-11-05 17:54:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{A51B66C2-1739-4980-B138-9246EF47096C}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\CDDBControlYahoo.dll (CDDBControl Core Module (Yahoo)/Gracenote, Inc. SIGNED)(2007-06-17 12:08:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{A55B8B93-D29A-4BB7-8355-197C1F3724B7}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSExtendedControls.dll (MGIExtendedControls Module/Sonic Solutions)(2006-11-05 17:00:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{A55C5AF8-8692-4D58-A438-1ED5AC56D1CE}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\PanZoomDialog.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:56:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{A5AC3BFC-F648-4557-B90A-33C2F4DFA979}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{A5E46143-1803-4E90-A85E-342AD9E7730B}\LocalServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{A613C15C-1E95-43ca-B906-4E1461951BC4}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Plugins\ympmsgr.dll (ympmsgr dynamic link library/Yahoo! Inc. SIGNED)(2007-06-17 12:58:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{A6C13C27-BA4F-43CE-B674-D6DA5321DC2A}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{A74D16A5-42DA-44A2-AE8B-2CAA0C2C299E}\InprocServer32@ C:\Program Files\Microsoft Works\stv11.dll (STV Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{A75D1033-4676-4BEB-B98F-78F7A9181E06}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\common\CLRCEngine3.dll (Cyberlink Remote Control Module for PCM/CyberLink Corp.)(2007-11-20 22:02:23)
Reg HKLM\SOFTWARE\Classes\CLSID\{A7DD2151-A645-409A-9B39-DF146D710E72}\InprocServer32@ C:\Program Files\Common Files\Sonic Shared\SonicMC01\sonicMP4Demux.ax (Sonic MP4 Demultiplexer/Sonic Solutions Inc.)(2006-08-09 14:43:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{A8161D9A-899A-11d2-A383-00C04F72DA81}\InprocServer32@ C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkcalac.DLL (Microsoft® Works Calendar AppControl/Microsoft® Corporation)(2006-06-05 09:18:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{A82B320E-C816-4E91-AFFA-FED8207023EF}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransParticles3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:34:24)
Reg HKLM\SOFTWARE\Classes\CLSID\{A8340482-B43D-41A3-8F59-57B3EC1297EE}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\CddbMusicIDYahoo.dll (CddbMusicID Module (Yahoo)/Gracenote SIGNED)(2007-06-17 12:08:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{A84BA492-4248-47BB-8FB8-C0ABC308454D}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\CPSVideoObjects.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:32:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{A8B40B86-B639-46CB-913D-DAF754BA175E}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\AVCapture\AVSonicComADS_Cirrus.dll (AVSonicComADS_Cirrus/Sonic Solutions)(2006-09-21 07:12:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{A941BE25-6866-494E-AA0E-262848B46AB9}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUITemplateUser.dll (Editors Module/Sonic Solutions)(2006-11-05 17:55:10)
Reg HKLM\SOFTWARE\Classes\CLSID\{A961CCF1-646F-4B14-9D4F-B81CADA9D6FF}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\DLLShared\SonicLicenseManager9.dll (LicenseDatabase component/Sonic Solutions)(2006-09-05 16:32:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{A96328A0-DC84-4914-8CDE-B5F0D0DB3876}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\SBDView.dll (SBDView Module/Sonic Solutions)(2006-11-05 18:01:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{A9BB4143-BE0E-4B54-8D39-009DCFF94CE2}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\UPnPUI.dll (UPnPUI Module/Sonic Solutions)(2006-11-05 17:13:38)
Reg HKLM\SOFTWARE\Classes\CLSID\{AA0C0133-6D10-4586-B779-BF27CA14BDDF}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Data\DataPlugin.dll (Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{AA58ED58-01DD-4d91-8333-CF10577473F7}\InprocServer32@ C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Toolbar/Google Inc. SIGNED)(2009-12-07 03:15:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{AA7E2086-CB55-11D2-8094-00104B1F9838}\InprocServer32@ C:\Program Files\Common Files\InstallShield\engine\6\Intel 32\ctor.dll (InstallShield (R) Ctor DLL/InstallShield Software Corporation)(2007-11-20 21:46:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{AAA0A87A-16CC-4BB3-A362-257E5715E8C6}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSBrowsePanes.dll (BrowsePanes Module/Sonic Solutions)(2006-11-05 17:20:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{AAB7FF36-9937-11d3-BA5B-00C04F72DABA}\InprocServer32@ C:\Program Files\Microsoft Works\wkwzlay.dll (Microsoft® Works Wizard/Microsoft® Corporation)(2006-06-05 09:20:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{AAD4AE2E-D834-46D4-8B09-490FAC9C722B}\LocalServer32@ C:\Program Files\Google\Update\1.3.22.5\GoogleUpdateBroker.exe (Google Update/Google Inc. SIGNED)(2014-03-07 23:47:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{AAE49563-84D9-487B-AC42-7B2683B48C1F}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{AAE49563-84D9-487B-AC42-7B2683B48C1F}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{AAE816C0-9C48-4842-94FA-5E1772D32F47}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSSaveOptions.dll (MGISaveOptions Module/Sonic Solutions)(2006-11-05 17:02:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{AAFAE4E4-C0FD-4AD2-96D2-70E0C5032C19}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSResourceProtocolHandler.dll (ResourceProtocolHandler Module/Sonic Solutions)(2006-11-05 16:56:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{AB1BD8B3-787B-4EBC-92A6-42AF001373A8}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCUSelect.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 16:15:10)
Reg HKLM\SOFTWARE\Classes\CLSID\{AB4F1BC1-724B-45D5-8A43-D33F7DF7853E}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{AB6556BA-3F0A-4A2B-A862-8686A9E452C0}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWUIControls.dll (VWUIControls Module/Sonic Solutions)(2006-11-05 17:51:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{ABC01078-F197-4B0B-ADBC-CFE684B39C82}\LocalServer32@ C:\Program Files\Google\Update\1.3.22.5\GoogleUpdateOnDemand.exe (Google Update/Google Inc. SIGNED)(2014-03-07 23:47:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{ABD4A060-A325-4648-8244-C0E49B011B0F}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSPluginDialogs.dll (PluginDialogs Module/Sonic Solutions)(2006-11-05 17:17:14)
Reg HKLM\SOFTWARE\Classes\CLSID\{ABFE9EFE-09F4-4D3E-8C03-000CE133F056}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSFormatLoaderGIF.dll (FormatLoaderGIF Module/Sonic Solutions)(2006-11-05 17:00:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{AC129136-EB1C-4FFF-B0A2-6D6761BE4138}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{AC2748A8-CBD3-8DB8-9824-24D7B3B8C115}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{AC8AAE35-801C-11D2-AC4B-00C04F72DAF0}\InprocServer32@ C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkswab.dll (Microsoft® Works WAB Interface/Microsoft® Corporation)(2006-06-05 09:18:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{ACB6BBF3-F15C-4E44-8656-B6D71AC05531}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\RxPathsResolver.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 16:14:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{ACF9F02A-F5D6-483B-BA90-E0C5B0C4E252}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{AD04B458-94C8-4367-8B61-BCBF52133CA2}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSEmailObject.dll (EmailObject Module/Sonic Solutions)(2006-11-05 17:02:36)
Reg HKLM\SOFTWARE\Classes\CLSID\{AD518232-B697-475E-8FF6-8D2C8F4537B4}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{ADCDC506-B5E2-40b0-A91D-3844633127F1}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Plugins\ylogger.dll (ylogger Dynamic Link Library/Yahoo! Inc. SIGNED)(2007-06-17 12:58:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{ADCFF970-B4D7-44FD-9B6B-9E49F47B5FDB}\InprocServer32@ C:\Program Files\Microsoft Works\sbox11.dll (Shoebox Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{adf4f435-abab-4793-8e2f-0ed0da9656c9}\InprocServer32@ C:\Windows\system32\CDDBUIRoxio.dll (CDDBUIControl Module (Roxio)/Gracenote)(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{AE3EB7AF-89B1-4D5D-83FC-36667B4F315C}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{AE511F83-36A5-4462-7F81-ECA45A9CFC8E}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{ae7e3f27-d2b9-4518-adda-89d3a4038c19}\InprocServer32@ C:\Windows\system32\CddbMusicIDRoxio.dll (CddbMusicID Module (Roxio)/Gracenote)(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{AE92C4AE-480E-4365-9810-BCB209C64D8B}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Tools\ToolsPlugin.dll (Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{AE93A550-4F92-4EC1-99E7-DB23466AEA17}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSCommonObjects.dll (CommonObjects Module/Sonic Solutions)(2006-11-05 16:56:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{AF69DE43-7D58-4638-B6FA-CE66B5AD205D}\InprocServer32@ C:\Program Files\Google\GoogleToolbarNotifier\5.6.5612.1312\swg.dll (GoogleToolbarNotifier/Google Inc. SIGNED)(2010-10-12 03:09:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{af7c0a6a-3d7c-46dc-af54-bf1e1c2ddd50}\InprocServer32@ C:\Windows\system32\CDDBControlRoxio.dll (CDDBControl Core Module (Roxio)/Gracenote, Inc.)(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{AF95DB4B-7E49-4556-B62C-AA97DEBA1DEB}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\LVMAsync.ax (LVMAsync/Sonic Solutions)(2006-09-21 05:05:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{AF9D0A04-5309-11D2-9129-00A0C90CFFB8}\InprocServer32@ C:\Program Files\Microsoft Works\wkwpquil.DLL (Microsoft® Works WP Quill Control/Microsoft® Corporation)(2006-06-05 09:20:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{B09DE715-87C1-11D1-8BE3-0000F8754DA1}\InprocServer32@ C:\Windows\system32\mscomct2.ocx (Microsoft Common Controls 2 ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{B09FA193-18E1-442B-A0F1-22C93F417231}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSThumbnailCtrl.dll (ThumbnailCtrl Module/Sonic Solutions)(2006-11-05 17:01:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{B1CEB927-5FCD-4777-91D1-90031D643382}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{B1E20FC4-8E6A-431E-A188-951B21BB0D69}\LocalServer32@ C:\Program Files\Dell\MediaDirect\PCMService.exe (CyberLink PowerCinema Resident Program/CyberLink Corp.)(2007-11-20 22:02:23)
Reg HKLM\SOFTWARE\Classes\CLSID\{B28CCCCD-EF99-4BCD-B858-32B1A711F3C4}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\DVDVideoManager.dll (DVDVideoManager/Sonic Solutions)(2006-09-21 05:04:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{B2EC84C1-E8AD-4703-A09E-EE5EEDCE5287}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\LVMWriter.ax (LVMWriter/Sonic Solutions)(2006-09-21 05:04:28)
Reg HKLM\SOFTWARE\Classes\CLSID\{B391A1DB-28C8-4506-A43C-5BD6051F16BA}\LocalServer32@ C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISDM.exe (Macrovision FLEXnet Connect Download Manager/Macrovision Corporation)(2006-10-03 17:37:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{B3D28DBD-0DFA-40E4-8071-520767BADC7E}@LocalizedString C:\Program Files\Google\Update\1.3.22.5\goopdate.dll (Google Update/Google Inc. SIGNED)(2014-03-07 23:46:45)
Reg HKLM\SOFTWARE\Classes\CLSID\{B3D28DBD-0DFA-40E4-8071-520767BADC7E}\LocalServer32@ C:\Program Files\Google\Update\1.3.22.5\GoogleUpdateOnDemand.exe (Google Update/Google Inc. SIGNED)(2014-03-07 23:47:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{B3E109E3-63F6-435C-BFA0-138CBE805F77}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransPanel3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:36:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{B3E5A44F-31B2-4F15-87C9-B6681728AEFE}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VideoCompositing.ax(2006-09-21 05:21:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{B5355590-876D-4E02-890C-EA41F69B4B46}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\audconv.ax (AudioConvert Filter/Sonic Solutions)(2006-09-21 04:48:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{B53B7061-6584-46AA-A033-D610EB10BD9B}\LocalServer32@ C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe (gusvc/Google SIGNED)(2007-11-20 22:09:29)
Reg HKLM\SOFTWARE\Classes\CLSID\{B541F34C-D6A2-4F12-A360-9BC3CBD38B90}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWCommmonDlgs.dll (VWCommmonDlgs Module/Sonic Solutions)(2006-11-05 17:54:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{B583A8F7-33EC-4B7C-91F5-1B59D104309A}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{B583A8F7-33EC-4B7C-91F5-1B59D104309A}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{B60B91FF-DD9D-4351-9F97-4ED8C1042F2A}\InprocServer32@ C:\Program Files\Common Files\SureThing Shared\stcd3control.dll (SureThing CD Labeler COM Control/MicroVision Development, Inc. SIGNED)(2006-09-14 20:54:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{B65136CF-613F-41ee-8C2A-AB2B0EED26CB}\InprocServer32@ C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkpr80.dll (Microsoft® Works Print Service/Microsoft® Corporation)(2006-06-05 09:18:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{B66834C6-2E60-11CE-8748-524153480004}\InprocServer32@ C:\Windows\system32\comctl32.ocx (Windows Common Controls ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{B6AFA573-D2B8-4EAE-8313-E424FB863231}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\DCFilters9.dll (roxio DiscCopier DirectShow Filter Collection/Sonic Solutions)(2006-09-21 07:50:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{B6B8EB20-BC60-4DCC-BBA0-4AB92929C565}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\ImportV71.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 06:06:32)
Reg HKLM\SOFTWARE\Classes\CLSID\{B6D36023-DA79-49e0-9A57-0361F42CD51D}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\ratectrl.dll (ratectrl Dynamic Link Library /Yahoo! Inc. SIGNED)(2007-06-17 12:58:14)
Reg HKLM\SOFTWARE\Classes\CLSID\{B736476D-DAE4-4F6C-971A-BCD5AAF783DD}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\RMFMediaObjects.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:20:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{B75CEB56-5A68-4260-B57A-E8F18E7FD8BC}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\Looper.ax (Looper Filter (Sample)/Sonic Solutions)(2006-09-21 04:48:28)
Reg HKLM\SOFTWARE\Classes\CLSID\{B78032F1-DCC8-4AF4-91AD-FB98E806130D}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\oggcodecs\dsfCMMLRawSource.dll(2007-04-25 16:03:25)
Reg HKLM\SOFTWARE\Classes\CLSID\{B786CFF2-8EF3-7358-82C4-98F53F3BF4E4}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{B79CB692-B603-4569-8F55-022626B2D748}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSViewPanes.dll (ViewPanes Module/Sonic Solutions)(2006-11-05 17:18:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{B7E0631D-63F8-4310-9A71-6BB66ABFBDC0}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\CPSVideoObjects.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:32:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{B801CA65-A1FC-11D0-85AD-444553540000}\LocalServer32@ C:\Program Files\Adobe\Reader 8.0\Reader\AcroRd32.exe (Adobe Reader 8.1/Adobe Systems Incorporated SIGNED)(2007-05-11 08:06:38)
Reg HKLM\SOFTWARE\Classes\CLSID\{B815C118-001C-4FC6-991D-A26736CC053B}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUIProdDataMMPlugIn.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:52:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{B84337F8-54D2-4AC1-814A-EA688E00B356}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\music\CLMediaPlayer.dll (Cyberlink MediaPlayer Kernel Module for Cyberlink PCM/CyberLink Corp.)(2007-11-20 22:02:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{B8626121-DB4A-4280-8E11-26C1004F87E6}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DSSizeEstimator.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 06:05:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{B869EBB7-7F4B-4DA3-94F8-FC3F6A73669D}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\CPSVideoObjects.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:32:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{B9468E08-66D4-458E-9311-C7804AF3C565}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWCommmonDlgs.dll (VWCommmonDlgs Module/Sonic Solutions)(2006-11-05 17:54:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{B9B6785F-4153-436C-BCE5-9624BB333A72}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\RMFMediaObjects.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:20:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{BA09BBD6-DA99-4990-91BB-9E53FA8F82B1}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSSupportWIA.dll (SupportWIA Module/Sonic Solutions)(2006-11-05 16:57:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{BA99C421-038B-4D53-9199-B9B74CE62F8A}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\TSMPEGSource.dll (ListFrameSource/Sonic Solutions)(2006-09-21 04:15:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{BAB2FD1C-415F-412D-A1D8-F1AFE4D28C62}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCGCapture.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:19:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{BAB7A245-44DB-470D-82D1-3157685E865B}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{BB492EE6-A936-4BAD-AB86-B1AF20C8F0AF}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Plugins\Posi.dll (Posi Dynamic Link Library/Yahoo! Inc. SIGNED)(2007-06-17 12:57:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{BB8B07A0-B8D1-44E0-A262-C9B7212AEC68}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{BB92CA84-24CD-4C8B-AC77-3134F8FA3B56}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\SpaceIndicator.dll (SpaceIndicator Module/Sonic Solutions)(2006-11-05 17:01:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{BBAC62FB-D918-42A8-82B9-4D5AB948BD11}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSAboutDlg.dll (AboutDialog Module/Sonic Solutions)(2006-11-05 17:02:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{BBC93A97-B3AE-426E-A084-D1CBD5771FD3}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VideoCompositing.ax(2006-09-21 05:21:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{BBEEC344-6D7E-4EA5-911D-714D1C262A48}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\GraphBuilder.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 05:53:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{BBEF90A0-4364-47BE-B40F-5D992F7BB98D}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWCommmonDlgs.dll (VWCommmonDlgs Module/Sonic Solutions)(2006-11-05 17:54:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{BBFAAB68-0FEC-4C7F-94E6-811D787F7457}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxShellViewBrowser.dll(2006-11-05 17:12:06)
Reg HKLM\SOFTWARE\Classes\CLSID\{bc172a2a-ad09-404c-895b-d04994f10b88}\InprocServer32@ C:\Windows\system32\CddbPlaylist2Roxio.dll(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{BC253E35-91EB-49BB-9C94-842D8E46FAD8}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\mediaanalyser.ax (analyse Filter (Sample)/Sonic Solutions)(2006-09-21 04:51:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{BC3526EC-7432-43B4-B1DF-DD25EF30A0A5}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWUIControls.dll (VWUIControls Module/Sonic Solutions)(2006-11-05 17:51:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{BC5BD770-3463-4E01-BC6A-14892B7C94C4}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{BD415A76-F3E8-45C7-8A2A-9705D9FBF529}\InprocServer32@ C:\Program Files\Microsoft Works\cpitv11.dll (Digital Image Module/Microsoft Corporation)(2006-06-05 09:20:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{BD64B709-B20E-470C-9BEA-E3412E7DE392}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\UPnPUI.dll (UPnPUI Module/Sonic Solutions)(2006-11-05 17:13:38)
Reg HKLM\SOFTWARE\Classes\CLSID\{BDCE4762-B017-4d59-A487-CDD515794816}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Plugins\mmatch.dll (Mmatch Dynamic Link Library/Yahoo! Inc. SIGNED)(2007-06-17 12:57:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{BDD1F04B-858B-11D1-B16A-00C0F0283628}\InprocServer32@ C:\Windows\system32\mscomctl.ocx (Windows Common Controls ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:10)
Reg HKLM\SOFTWARE\Classes\CLSID\{BDD77BD8-983F-4210-9D70-E7B6AD0D2EC0}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPDisplaceMask2D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:35:10)
Reg HKLM\SOFTWARE\Classes\CLSID\{BE30C453-BBF2-4561-9CC2-4C4ABC563C73}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSAboutDlg.dll (AboutDialog Module/Sonic Solutions)(2006-11-05 17:02:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{BE9E91D3-19B1-43CD-9E27-1219AE04971E}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopSSD.dll (Google Desktop/Google)(2007-11-20 22:09:32)
Reg HKLM\SOFTWARE\Classes\CLSID\{BEFD965F-3FB1-482E-B526-65E1B3E1767E}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSPluginDialogs.dll (PluginDialogs Module/Sonic Solutions)(2006-11-05 17:17:14)
Reg HKLM\SOFTWARE\Classes\CLSID\{BF1121D1-8739-45E1-BCD8-90B828F643AB}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\oggcodecs\dsfCMMLDecoder.dll(2007-04-25 16:03:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{BF54260D-349F-4c15-A59E-891EB24CEFCF}\InprocServer32@ C:\Program Files\Common Files\Sonic Shared\AudioPlayer.dll (SonicAudioPlayer.dll/Sonic Solutions)(2005-09-08 07:00:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{BF558718-E850-4066-9FF2-42B51DE301C9}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\DvdTranscode9.dll (Roxio DVD Transcoder Component/Sonic Solutions)(2006-09-21 08:22:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{BF5CDAE9-8A9A-4666-9890-F58D40B3F0CB}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWCommmonDlgs.dll (VWCommmonDlgs Module/Sonic Solutions)(2006-11-05 17:54:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{BFA3531D-B598-41B3-8E93-FD43D4EF94AE}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Engine\RCEngine.dll (Sonic Solutions)(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{C14D5BA6-33D0-471f-9035-E2DED40CA4A2}\LocalServer32@ C:\Program Files\Yahoo!\UPnP\yupnpsrv.exe (Yahoo! AV Media Server/Yahoo! SIGNED)(2007-06-17 13:16:24)
Reg HKLM\SOFTWARE\Classes\CLSID\{C15DF1D6-5447-449B-8D45-6BBF9FBEB6E5}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\CGActivator.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 04:48:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{C1746845-E7AB-42D3-8E62-14D5457E7B26}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWCommmonDlgs.dll (VWCommmonDlgs Module/Sonic Solutions)(2006-11-05 17:54:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{C1931E3B-74DA-4F0B-848B-74BED0293C37}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUIAudioVideoMMPlugIn.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:54:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{C2339D71-97D4-4372-91DC-49727DC84D55}\LocalServer32@ C:\Program Files\Yahoo!\UPnP\yupnpsrv.exe (Yahoo! AV Media Server/Yahoo! SIGNED)(2007-06-17 13:16:24)
Reg HKLM\SOFTWARE\Classes\CLSID\{C27CCE32-8596-11D1-B16A-00C0F0283628}\InprocServer32@ C:\Windows\system32\mscomctl.ocx (Windows Common Controls ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:10)
Reg HKLM\SOFTWARE\Classes\CLSID\{C27D4F5E-B61B-4EF0-BD15-055AC797FEF3}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\SbdData.dll (MVWGraphBuilding/Sonic Solutions)(2006-09-20 05:53:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{C2A7562C-B8B9-4573-9954-BAC0B0B7206F}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSExtendedControls.dll (MGIExtendedControls Module/Sonic Solutions)(2006-11-05 17:00:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{C2C3C6C0-5D3D-44D8-873B-1470CF61D94B}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\ObexDevice.dll (ObexDevice Module/Sonic Solutions)(2006-11-05 17:03:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{C2C9E899-6C82-4C4C-8D11-C8D9880B306C}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\PlugNBurnWizard.dll (Plug&Burn wizard/Sonic Solutions)(2006-11-05 18:00:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{C2D71E8B-D85F-4B7A-9315-41EF8443D1D5}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}\InprocServer32@ C:\Program Files\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Update/Google Inc. SIGNED)(2014-03-07 23:47:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{C315165A-E443-4E82-8FAE-49FCB305D4FE}\InProcServer32@ C:\Program Files\Common Files\AOL\ACS\AOLDialSvc.dll (AOL Connectivity Service Dialer Service/AOL LLC SIGNED)(2006-11-09 23:36:28)
Reg HKLM\SOFTWARE\Classes\CLSID\{C337E96C-BD52-4357-9C93-C09717E6ED87}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\CddbMusicIDYahoo.dll (CddbMusicID Module (Yahoo)/Gracenote SIGNED)(2007-06-17 12:08:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{C362A416-3174-4D6F-B3E3-1DB89DD6E0B8}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\RxAET.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 05:54:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{C3B222F3-CA8F-11D2-A9AF-00C04F72DAEB}\InprocServer32@ C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkcalac.DLL (Microsoft® Works Calendar AppControl/Microsoft® Corporation)(2006-06-05 09:18:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{C3E7A4DD-AF8B-11D2-BD0F-00C04F72DBBC}\InProcServer32@ C:\Program Files\Microsoft Works\wkgdips.dll (Microsoft® Works GDICache Proxy/Microsoft® Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{C4007307-BB92-4B86-B95A-818E4E3C41A9}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{C442AC41-9200-4770-8CC0-7CDB4F245C55}\InprocServer32@ C:\Program Files\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Update/Google Inc. SIGNED)(2014-03-07 23:47:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{C4D0878E-7DD7-44C6-BC00-BD62510E0A80}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\PanZoom.ax (Video Filter/Sonic Solutions)(2006-09-21 04:50:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{C4F8EE21-741D-11D2-BA0A-00C04F72DABA}\InprocServer32@ C:\Program Files\Microsoft Works\wkwzwiz.dll (Microsoft® Works Wizard/Microsoft® Corporation)(2006-06-05 09:20:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{C51E7544-5AA3-2495-2952-6F9AA9FC29A9}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{C523DEA4-4A15-4C89-A192-FE7F0B9B3A46}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSExtendedControls.dll (MGIExtendedControls Module/Sonic Solutions)(2006-11-05 17:00:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{C523F39F-9C83-11D3-9094-00104BD0D535}\InprocServer32@ C:\Program Files\Adobe\Reader 8.0\Reader\plug_ins\Accessibility.api (Adobe Acrobat Accessibility Plug-in/Adobe Systems Incorporated)(2007-05-11 07:37:28)
Reg HKLM\SOFTWARE\Classes\CLSID\{C67A2EF4-2A11-4931-82EA-405B14340F7F}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCom\RxRadioCapture.dll (TODO: <File description>/TODO: <Company name>)(2006-09-21 08:25:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{C69AE9B6-0ABD-42E6-BC8B-0C3AD10A60E7}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\DLLShared\SonicLicenseManager9.dll (LicenseDatabase component/Sonic Solutions)(2006-09-05 16:32:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{C6B1387B-9643-4E53-87E5-D19E563F54C9}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPMorph3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:36:40)
Reg HKLM\SOFTWARE\Classes\CLSID\{C6D8FE80-712E-4F30-9CD2-F7FEF473BA44}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{C74190B6-8589-11D1-B16A-00C0F0283628}\InprocServer32@ C:\Windows\system32\mscomctl.ocx (Windows Common Controls ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:10)
Reg HKLM\SOFTWARE\Classes\CLSID\{C74B31A8-297B-4B94-8270-D507135786E2}\InprocServer32@ C:\Program Files\Microsoft Works\gtv11.dll (GTV Module/Microsoft Corporation)(2006-06-05 09:20:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{C74EDF04-69FE-442B-ABF5-0D63D314A98D}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\RoxioMPEGProp.dll (MPEG File Analyzer Dynamic Link Library/Sonic Solutions)(2006-09-21 04:14:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{C7D0A5AF-9065-4BEB-A028-E33E49CCBA74}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\MediaGraphBuilderObjects.dll (MVWGraphBuilder Module/Sonic Solutions)(2006-09-21 05:20:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{C809B407-0906-4DCE-AC1E-20042A04C10A}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\MPEG2VidCodec.dll (ROXIO MPEG2 Codec/Sonic Solutions)(2006-09-21 04:14:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{C855075A-BBBF-47D4-82B6-043D8BFB2A80}\InprocServer32@ C:\Program Files\Common Files\SureThing Shared\stcd3control.dll (SureThing CD Labeler COM Control/MicroVision Development, Inc. SIGNED)(2006-09-14 20:54:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{C8B57557-DA7E-4819-931A-E7D91EF63FF7}\InprocServer32@ C:\Program Files\Roxio\Media Import 9\CaptureTools.dll (Media Capture Tools/Sonic Solutions)(2006-09-21 07:20:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{C9361F5A-3282-4944-9899-6D99CDC5370B}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\oggcodecs\dsfOggDemux2.dll(2007-04-25 16:05:13)
Reg HKLM\SOFTWARE\Classes\CLSID\{C93A1803-19AE-4EA2-8AE9-D469B8924C8B}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\audconv.ax (AudioConvert Filter/Sonic Solutions)(2006-09-21 04:48:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{C94C3A12-6985-4476-8063-1A1D55F98C21}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{c955dd8e-0167-440b-be27-dac0a2e03233}\InprocServer32@ C:\Windows\system32\CDDBUIRoxio.dll (CDDBUIControl Module (Roxio)/Gracenote)(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{C978DFBF-8CE8-477C-93E6-A0E60E8E4F49}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\SbdData.dll (MVWGraphBuilding/Sonic Solutions)(2006-09-20 05:53:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{C9B19248-4379-4B57-953D-869E14EE739B}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Engine\RCEngine.dll (Sonic Solutions)(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{C9CD1A93-D7B4-11D2-80C5-00104B1F6CEA}\InprocServer32@ C:\Program Files\Common Files\InstallShield\engine\6\Intel 32\iuser.dll (InstallShield (R) User DLL/InstallShield Software Corporation)(2007-11-20 21:46:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{CA20146F-AF9E-4723-A4A4-F17E2BF2B3A9}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\UPnPUI.dll (UPnPUI Module/Sonic Solutions)(2006-11-05 17:13:38)
Reg HKLM\SOFTWARE\Classes\CLSID\{CA6319C0-31B7-401E-A518-A07C3DB8F777}\InprocServer32@ C:\Program Files\Dell\BAE\BAE.dll (BAE.dll/Dell Inc.)(2006-11-09 15:56:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{CA8A9780-280D-11CF-A24D-444553540000}\InprocServer32@ C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroPDF.dll (PDF Browser Control/Adobe Systems, Inc. SIGNED)(2008-10-15 02:29:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{CAFB1310-61D7-454E-97F3-121779753D12}\InProcServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransPanel3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:36:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{CAFEEFAC-0013-0000-0003-ABCDEFFEDCBA}\InprocServer32@ c:\Program Files\Java\jre1.6.0\bin\ssv.dll (Java(TM) Platform SE binary/Sun Microsystems, Inc. SIGNED)(2007-11-20 21:46:41)
Reg HKLM\SOFTWARE\Classes\CLSID\{CAFEEFAC-DEC7-0000-0000-ABCDEFFEDCBA}\InprocServer32@ C:\Windows\system32\deployJava1.dll (Java(TM) Platform SE binary/Sun Microsystems, Inc. SIGNED)(2011-06-02 23:30:51)
Reg HKLM\SOFTWARE\Classes\CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\InprocServer32@ c:\Program Files\Java\jre1.6.0\bin\npjpi160.dll (Java Plug-in 1.6.0 for Netscape Navigator (DLL Helper)/Sun Microsystems, Inc. SIGNED)(2007-11-20 21:46:41)
Reg HKLM\SOFTWARE\Classes\CLSID\{CBC178C6-A5EC-4317-B7E9-E2F2BF6EF0E9}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\DLLShared\SonicHTTPClient9.dll (SonicHTTPClient/Sonic Solutions)(2006-09-05 16:33:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{CBC23AB3-2274-40D9-BB62-BA328A7E0C24}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\DCFilters9.dll (roxio DiscCopier DirectShow Filter Collection/Sonic Solutions)(2006-09-21 07:50:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{CC03F2F4-C8E3-441B-BD46-C2A6012C241E}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DVDBValidateDlg.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 06:23:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{CC0FF280-CBB5-4B00-93CE-D32DA819EAA2}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Plugins\mmlicmgr.dll (Musicmatch® License Manager/MUSICMATCH, Inc. SIGNED)(2007-06-17 12:08:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{CC5F52B7-E5CB-4E89-8A46-AC1AAB4CD42F}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\MGIRawWriter.dll (ROXIO Raw Writer/Sonic Solutions)(2006-09-21 04:14:38)
Reg HKLM\SOFTWARE\Classes\CLSID\{CC68D8C1-143A-71C4-5EAF-7C5AE82DD43A}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{CCE15A15-75F9-4F05-AFF0-194FB588D26B}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopDeskbar2.dll (Google Desktop/Google)(2007-11-20 22:09:32)
Reg HKLM\SOFTWARE\Classes\CLSID\{CCEA9149-F5F8-4EF5-8DD9-55BE4EA0CACF}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\MPEG2Muxer.dll (ROXIO MPEG MUXER/Sonic Solutions)(2006-09-21 04:14:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{CCF3BB94-B83B-49C8-B6D8-27F6C3D93299}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopDeskbar2.dll (Google Desktop/Google)(2007-11-20 22:09:32)
Reg HKLM\SOFTWARE\Classes\CLSID\{ccfae542-320c-4f47-a59d-c9efcc0a7658}\InprocServer32@ C:\Windows\system32\CddbPlaylist2Roxio.dll(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{CD008937-4065-4653-A251-23D89E297132}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VideoCompositing.ax(2006-09-21 05:21:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{CD066027-DD3F-4687-B0C8-EA7E4519AFAF}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Tools\ToolsPlugin.dll (Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{CD080A96-9FA5-4115-87EB-E076A236A179}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{CD080A96-9FA5-4115-87EB-E076A236A179}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{cd6e92c0-a520-4944-9125-23069903570d}\InprocServer32@ C:\Windows\system32\CddbMusicIDRoxio.dll (CddbMusicID Module (Roxio)/Gracenote)(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{CD76A873-E8D5-4FC3-B55A-72679E7AFB8D}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Engine\RCEngine.dll (Sonic Solutions)(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{CE09E54C-4ECC-47FC-B8A0-B981B1D7A0C7}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSFileProtocolHandler.dll (FileProtocolHandler Module/Sonic Solutions)(2006-11-05 16:56:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{CE5717F6-42EE-4966-8F58-3FBEF66A1254}\InprocServer32@ C:\Program Files\Common Files\Microsoft Shared\Information Retrieval\itircl54.dll (Microsoft® InfoTech IR Local DLL/Microsoft Corporation)(2006-06-05 09:18:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{CE6AE554-937F-4345-BB08-D40F5CEFAD5C}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSViewPanes.dll (ViewPanes Module/Sonic Solutions)(2006-11-05 17:18:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{CEA6939E-40D6-4E26-8B36-085623BFE913}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSAlbumBrowser.dll (AlbumBrowser Module/Sonic Solutions)(2006-11-05 17:17:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{CEA8A936-2FC8-47EC-9D91-9D4B50B26A4E}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSAboutDlg.dll (AboutDialog Module/Sonic Solutions)(2006-11-05 17:02:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{CEAC5783-1993-4E07-BC23-DF1FF41447DA}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\PlugNBurnWizard.dll (Plug&Burn wizard/Sonic Solutions)(2006-11-05 18:00:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{cf2a0e95-24b4-4b42-9023-9c3336ef324f}\InprocServer32@ C:\Windows\system32\CddbMusicIDRoxio.dll (CddbMusicID Module (Roxio)/Gracenote)(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{CF8ECD68-8D72-4F21-BCBD-3845F2652E5D}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\RMFMediaObjects.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:20:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{CFB04405-2C89-4BC4-AE64-7E2BC6FB9492}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{CFBC536C-3980-4E13-95E6-4F82EA65DA5C}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\DCFilters9.dll (roxio DiscCopier DirectShow Filter Collection/Sonic Solutions)(2006-09-21 07:50:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{cfc6bc20-9a40-4ed9-b3ab-8b149d76b1dc}\InprocServer32@ C:\Windows\system32\CddbPlaylist2Roxio.dll(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{CFDAF37E-E5DA-475A-850D-74BAA1A9A8C5}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{CFDAF37E-E5DA-475A-850D-74BAA1A9A8C5}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{CFDB0E9C-A7D8-4BE8-9F73-5C617D835B03}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSSearchPane.dll (SearchPane Module/Sonic Solutions)(2006-11-05 17:19:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{CFE679BB-2E21-47e1-BB5B-FAE9240F0244}\LocalServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\YahooMusicEngine.exe (Yahoo! Music Jukebox/Yahoo! Inc. SIGNED)(2007-06-17 12:56:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{D005BC4F-44B1-4A5A-BAF6-57AD7F156427}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\music\WMARipper.dll (CyberLink WMA Ripping Module for PCM/CyberLink Corp.)(2007-11-20 22:02:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{D06C9808-AA4C-4297-B7EC-B52D923191C9}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\ErrorStack.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 16:14:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{d07dc324-55d5-4dbe-8a41-1f2e13e8d933}\InprocServer32@ C:\Windows\system32\CDDBControlRoxio.dll (CDDBControl Core Module (Roxio)/Gracenote, Inc.)(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{D085B12D-4D9B-49C2-8323-5053831CBD54}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Data\DataPlugin.dll (Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{D0C7A2D6-D43E-46BF-BD75-9D4CA6A2988C}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Tools\ToolsPlugin.dll (Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{D0FB78D0-5BDD-4852-B00F-B97D449DE681}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSPrevControls.dll (PreviewControls Module/Sonic Solutions)(2006-11-05 17:21:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{D1B8056D-5CEB-4AC7-9721-847160D2CB15}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Plugins\Posi.dll (Posi Dynamic Link Library/Yahoo! Inc. SIGNED)(2007-06-17 12:57:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{D271BCF1-4E30-4C1C-9BD2-C4DBE15341DF}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\SbdData.dll (MVWGraphBuilding/Sonic Solutions)(2006-09-20 05:53:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32@ C:\Windows\system32\Macromed\Flash\Flash32_12_0_0_77.ocx (Adobe Flash Player 12.0 r0/Adobe Systems, Inc. SIGNED)(2014-03-12 02:27:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{D2AD4251-B7B9-4C51-905B-90DBEBEE429C}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWCommmonDlgs.dll (VWCommmonDlgs Module/Sonic Solutions)(2006-11-05 17:54:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{D38406DA-E8AA-484b-B80D-3D3DBDCC2FB2}\LocalServer32@ C:\Program Files\Adobe\Reader 8.0\Reader\AcroRd32Info.exe (Adobe Reader 8.0/Adobe Systems Incorporated SIGNED)(2006-10-23 04:29:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{D39F89A1-DB72-8ECE-E834-288E88F92C62}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{D3EB7C4F-EB7D-4B8B-B536-BD30387354BE}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSAlbumBrowser.dll (AlbumBrowser Module/Sonic Solutions)(2006-11-05 17:17:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{d48915e5-268d-4c2a-9146-ee042c6a7cce}\InprocServer32@ C:\Windows\system32\CDDBControlRoxio.dll (CDDBControl Core Module (Roxio)/Gracenote, Inc.)(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{D4E96E8F-F0B8-4EF7-8303-841A529493F1}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSSaveOptions.dll (MGISaveOptions Module/Sonic Solutions)(2006-11-05 17:02:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{D506650C-7BCA-442F-9F0E-A97469ED7B51}\InProcServer32@ C:\Program Files\Roxio\VideoCore 9\VCPSearchLights2D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:36:32)
Reg HKLM\SOFTWARE\Classes\CLSID\{D50D9B7F-EA9C-411A-8D75-598E846A1251}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Plugins\ProfileMgr.dll (ProfileMgr/Musicmatch, Inc. SIGNED)(2007-06-17 12:08:14)
Reg HKLM\SOFTWARE\Classes\CLSID\{D54EB494-42C8-475A-B5F4-03E1FEB06A42}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{D5928ED4-82B6-46EC-B374-E587B716BDED}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSBasicControls.dll (MGIActiveXControls Module/Sonic Solutions)(2006-11-05 16:59:14)
Reg HKLM\SOFTWARE\Classes\CLSID\{D5A4F259-A590-46D5-9017-B49696D5D26C}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSSearchPane.dll (SearchPane Module/Sonic Solutions)(2006-11-05 17:19:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{D5A89DF2-3764-4F0F-9D0E-A1B75B65278A}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPDistortion2D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:35:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{d5b0933b-c06e-4c7c-b639-8da02f32f374}\InprocServer32@ C:\Windows\system32\CddbPlaylist2Roxio.dll(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{D5FDAEF1-F4FC-4F7B-B9D9-E181727BA5F1}\InProcServer32@ C:\Program Files\Roxio\VideoCore 9\VCPDistortion2D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:35:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{D62AA2AA-DAC8-4DEE-B825-46C8A291FE6E}\LocalServer32@ C:\Program Files\Roxio\VideoCore 9\VCGProxyFileManager9.exe (Proxy Manager/Sonic Solutions)(2006-09-21 05:20:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{D63DB92C-C8B3-444B-BDCA-DD65841E4C8B}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VideoCombine.ax (Video Effect Filter/Sonic Solutions)(2006-09-21 04:49:24)
Reg HKLM\SOFTWARE\Classes\CLSID\{D68D7E32-F8C8-4B18-BF69-55BB6C02237B}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\common\CLDeviceDetector.dll (Cyberlink Device Detector Kernel Module for Cyberlink PCM/CyberLink Corp.)(2007-11-20 22:02:23)
Reg HKLM\SOFTWARE\Classes\CLSID\{D76D1D22-89DE-464F-B93B-4161A69E9218}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\AVCapture\AVSonicComAsusHP.dll (AVSonicComAsusHP/Sonic Solutions)(2006-09-21 07:12:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{D77B0F7C-31FF-4028-A065-C9C5ED91A81A}\InprocServer32@ C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkpr80.dll (Microsoft® Works Print Service/Microsoft® Corporation)(2006-06-05 09:18:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{D7E7CD65-184B-418D-B932-6770A74E706A}\InProcServer32@ C:\Program Files\Roxio\VideoCore 9\RxPathsResolver.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 16:14:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{d806c170-3b96-4a54-ad9f-b546e3c21408}\InprocServer32@ C:\Windows\system32\CDDBUIRoxio.dll (CDDBUIControl Module (Roxio)/Gracenote)(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{D872504E-D4E2-4D4F-9E75-030313740F3B}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{D8BB96F1-ED84-402E-BEE5-27F2080CA3A9}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\SbdData.dll (MVWGraphBuilding/Sonic Solutions)(2006-09-20 05:53:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{D8C46730-DBC3-410D-9E03-D5C9902DB173}\InprocServer32@ C:\Program Files\Roxio\Media Import 9\CaptureTools.dll (Media Capture Tools/Sonic Solutions)(2006-09-21 07:20:34)
Reg HKLM\SOFTWARE\Classes\CLSID\{D8F989E6-F339-4745-A952-DA0F1E57E426}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{D9C7F43B-D9CA-412F-8E9E-C0CBE2332276}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\PsiParser.ax(2006-09-21 04:52:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{D9DBF521-0533-4747-ACFF-5B11AF2E618E}\InProcServer32@ C:\Program Files\Roxio\VideoCore 9\VCPDisplaceMask2D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:35:10)
Reg HKLM\SOFTWARE\Classes\CLSID\{D9F158C3-6AA1-4455-B356-A2CD3B27AA60}\InprocServer32@ C:\Program Files\Microsoft Works\sbox11.dll (Shoebox Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{D9F68832-1FAE-4B05-86A2-16010E55F1F9}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSExtendedControls.dll (MGIExtendedControls Module/Sonic Solutions)(2006-11-05 17:00:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{DA5BEFC2-555B-4DC0-B6F1-B633BBAA1D66}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\DCFilters9.dll (roxio DiscCopier DirectShow Filter Collection/Sonic Solutions)(2006-09-21 07:50:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{DAC9C3F5-18FB-4A91-8BAD-417434B9EF57}\InprocServer32@ C:\Program Files\Roxio\Media Import 9\MediaCaptureControls.dll (Media Capture Controls/Sonic Solutions)(2006-09-21 07:20:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{DAD43EE6-DDFA-4238-B61C-3C30C3040BBC}\LocalServer32@ C:\Program Files\Roxio\Media Import 9\MediaCapture9.exe (Roxio Media Capture/Sonic Solutions)(2006-09-21 07:21:10)
Reg HKLM\SOFTWARE\Classes\CLSID\{DB492FFA-7265-403D-ABB7-DAEE9497DD98}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSSupportWIA.dll (SupportWIA Module/Sonic Solutions)(2006-11-05 16:57:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{db90ca97-17f9-4df3-a7f8-e674dfe6219b}\InprocServer32@ C:\Windows\system32\CddbFileTaggerRoxio.dll(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{DC54B952-1BB8-FAB4-515F-589AB2CBFEBF}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{DC6EFB56-9CFA-464D-8880-44885D7DC193}@DisplayName C:\Program Files\Adobe\Reader 8.0\Reader\pdfprevhndlr.dll (Adobe PDF Preview Handler/Adobe Systems, Inc. SIGNED)(2007-05-11 05:39:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{DC76B99D-02B9-4BD5-A0B2-D94F9BBED151}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\SceneDetector.ax (Video Filter/Sonic Solutions)(2006-09-21 04:50:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{DC8375BA-F666-4ad2-83CA-FB2962331CD8}\InProcServer32@ C:\Program Files\Microsoft Works\wkwcecal.dll(2006-06-05 09:20:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{DCBDB852-882A-4F6E-9E25-6AA43078B4C5}\InprocServer32@ C:\Program Files\Roxio\Media Import 9\MediaCaptureControls.dll (Media Capture Controls/Sonic Solutions)(2006-09-21 07:20:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{DD0376D6-8BD0-4A75-AAD6-C03E0A13F8F0}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\CDDBControlYahoo.dll (CDDBControl Core Module (Yahoo)/Gracenote, Inc. SIGNED)(2007-06-17 12:08:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{DD1312B0-83F2-4635-9BFC-1BC4D44AB90E}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSExtendedControls.dll (MGIExtendedControls Module/Sonic Solutions)(2006-11-05 17:00:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{DD5EB193-2F48-46B9-974C-B73AE7536EF0}@LocalizedString C:\Program Files\Common Files\AOL\ACS\AOLDialSvc.dll (AOL Connectivity Service Dialer Service/AOL LLC SIGNED)(2006-11-09 23:36:28)
Reg HKLM\SOFTWARE\Classes\CLSID\{DD6E6918-9806-43DA-88FF-B3CBAFAAC5A4}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\AVCapture\AVSonicComnVidia.dll (AVSonicComnVidia/Sonic Solutions)(2006-09-21 07:12:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{DD7F24C5-D74C-4FB0-BD5B-9ACC6A74BE03}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSBrowsePanes.dll (BrowsePanes Module/Sonic Solutions)(2006-11-05 17:20:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{DD8687D9-6061-4DF3-9E5B-747721DA9F0B}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\DeInter.ax (Video Filter/Sonic Solutions)(2006-09-21 04:49:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{DD9DA666-8594-11D1-B16A-00C0F0283628}\InprocServer32@ C:\Windows\system32\mscomctl.ocx (Windows Common Controls ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:10)
Reg HKLM\SOFTWARE\Classes\CLSID\{DD9F858F-D7A4-4449-A7D5-4990094260AE}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\CGActivator.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 04:48:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{DE05903D-AEC0-4D5C-A334-F2C9EDECCEF2}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{de307904-a816-4736-945c-73fb98ef6a12}\InprocServer32@ C:\Windows\system32\CDDBControlRoxio.dll (CDDBControl Core Module (Roxio)/Gracenote, Inc.)(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{DE8C8AF0-5F5D-40B2-83E8-827CAAAF825F}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\claudfx.ax (CyberLink Audio Effect Filter/CyberLink Corporation)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{DE96F85A-D478-415B-9764-A81E18932547}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\UPnPUI.dll (UPnPUI Module/Sonic Solutions)(2006-11-05 17:13:38)
Reg HKLM\SOFTWARE\Classes\CLSID\{DE9A799B-E845-4938-BA26-0975E0F5483A}\LocalServer32@ C:\Program Files\Yahoo!\UPnP\yupnpsrv.exe (Yahoo! AV Media Server/Yahoo! SIGNED)(2007-06-17 13:16:24)
Reg HKLM\SOFTWARE\Classes\CLSID\{DED25518-1930-4E97-BC2C-43BA462424B9}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPLensFlare2D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:36:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{DF47A173-6D0E-45FD-8725-319CE18DD6D5}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\GraphBuilder.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 05:53:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{df525519-639e-47af-9576-330df39b29fe}\InprocServer32@ C:\Windows\system32\CDDBControlRoxio.dll (CDDBControl Core Module (Roxio)/Gracenote, Inc.)(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{DF7A2782-9F74-4BFE-83AF-C4BCDFE2DD68}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\CDDBControlYahoo.dll (CDDBControl Core Module (Yahoo)/Gracenote, Inc. SIGNED)(2007-06-17 12:08:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{DF8AD876-78E4-4712-B89D-B3B2CFC95EAE}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\MPEG2VidCodec.dll (ROXIO MPEG2 Codec/Sonic Solutions)(2006-09-21 04:14:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{DFB63BEA-A75C-4101-B5F6-0111602A9B95}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUIAudioVideoMMPlugIn.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:54:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{dff5f135-52d5-425f-8565-d6330d47432c}\InprocServer32@ C:\Windows\system32\CddbMusicIDRoxio.dll (CddbMusicID Module (Roxio)/Gracenote)(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{E0891BB0-2E7D-43E3-A304-F022EBD6D9F0}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSHelperControls.dll (MGIHelperAxControls Module/Sonic Solutions)(2006-11-05 16:58:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{E0ADBFA5-AB0A-4389-B5E4-096654DCBD78}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\mediaanalyser.ax (analyse Filter (Sample)/Sonic Solutions)(2006-09-21 04:51:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{E10CECAC-73B3-4A8D-9206-753DA32FF81D}\InProcServer32@ C:\Program Files\Roxio\VideoUI 9\DSThemeViewCtl.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 06:24:12)
User avatar
Keronadon
Member+
 
Posts: 57
Joined: June 24th, 2007, 11:22 am
Location: West Columbia,South Carolina

Re: Need help with suspected infection.

Unread postby Keronadon » March 25th, 2014, 9:37 pm

C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{E1910DEF-AE95-4095-ACA3-9F04E795D31C}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Plugins\ympmsgr.dll (ympmsgr dynamic link library/Yahoo! Inc. SIGNED)(2007-06-17 12:58:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{E19F9331-3110-11D4-991C-005004D3B3DB}\InprocServer32@ c:\Program Files\Java\jre1.6.0\bin\ssv.dll (Java(TM) Platform SE binary/Sun Microsystems, Inc. SIGNED)(2007-11-20 21:46:41)
Reg HKLM\SOFTWARE\Classes\CLSID\{E1A0664B-02E8-4570-853A-7E200912FF99}\InprocServer32@ C:\Program Files\Microsoft Works\sbox11.dll (Shoebox Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{E1AF167F-630D-45D4-A4F1-E6DAE4B76304}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DVDProjectSettingsObj.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 06:23:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{E1BFA070-ADE1-4006-967D-10B18DA913DD}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSCommonObjects.dll (CommonObjects Module/Sonic Solutions)(2006-11-05 16:56:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{E1D0002F-329C-4E54-B1EA-AC72F35D5060}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Video\CLImageVSD.ax (CyberLink Video/SP Filter/CyberLink Corp.)(2007-11-20 22:02:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{E25AC425-3C70-4E26-9526-0CE94E17BD5C}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUIAudioVideoMMPlugIn.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:54:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{E2A9618C-FAFA-470D-A135-671D1D07742B}\InProcServer32@ C:\Program Files\Roxio\VideoCore 9\VCPVideoAdjust.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:36:06)
Reg HKLM\SOFTWARE\Classes\CLSID\{E2E54DBD-79AE-733D-CDA4-AE29EB99D557}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{E2F3CA10-12F0-4EDA-9F48-BCFB8DD69F4F}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{E30ACA0F-F404-4491-8061-6685D557FBAF}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransPhysicalMask2D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:34:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{E3120548-905E-4431-8590-614ABED7F315}\InprocServer32@ C:\Program Files\Common Files\AOL\1241115146\ee\ocpctl.dll (ocpctl service/America Online, Inc. SIGNED)(2006-04-12 15:27:29)
Reg HKLM\SOFTWARE\Classes\CLSID\{e3a1364b-0a15-4594-8ab5-ca4daf964c62}\InprocServer32@ C:\Windows\system32\CddbPlaylist2Roxio.dll(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{E402907B-94C6-4B21-AA3F-2BB34249F741}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCom\RXDVDCapture9.dll(2006-09-21 08:25:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{E44DD29B-9AC1-41EA-B778-1774EAB0671E}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VideoCompositing.ax(2006-09-21 05:21:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{E477001A-D01D-4067-B36A-C591540322CE}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\RMFMediaObjects.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:20:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{E4985558-C8AD-4B67-AF80-CE392160A924}\InProcServer32@ C:\Program Files\Roxio\VideoCore 9\VCPInsideShape3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:35:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{E4FB3DDB-5CAD-42DA-8E22-DB9B04041350}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopDeskbar2.dll (Google Desktop/Google)(2007-11-20 22:09:32)
Reg HKLM\SOFTWARE\Classes\CLSID\{E50C953D-311A-481B-8F8D-C55E65AF7417}\LocalServer32@ C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISDM.exe (Macrovision FLEXnet Connect Download Manager/Macrovision Corporation)(2006-10-03 17:37:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{E55359DA-0FE3-476F-AE2A-EFDC87EB34C8}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{e57ce731-33e8-4c51-8354-bb4de9d215d1}\InProcServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\UPnPUI.dll (UPnPUI Module/Sonic Solutions)(2006-11-05 17:13:38)
Reg HKLM\SOFTWARE\Classes\CLSID\{E5833B21-A9B7-4153-959C-24C24C092712}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\LeResourceLoader.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 16:55:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{E5B024E3-ECBA-45D8-8EC3-4D9FD811AF6D}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\BDAV\BDAVPlugin.dll (Sonic Solutions)(2006-11-05 18:54:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{E5EAE920-4436-4D33-A123-F08C67C3F7A7}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxShellViewBrowser.dll(2006-11-05 17:12:06)
Reg HKLM\SOFTWARE\Classes\CLSID\{E6357B8F-2DF3-4CD2-A6B4-896F7CABB3FD}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\RoxioAudioEnc.dll (ROXIO MPEG Audio Encoder/Sonic Solutions)(2006-09-21 04:15:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{E645AEA5-8F24-45f0-B872-9BF762DF2B6A}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\BDAV\BDAVPlugin.dll (Sonic Solutions)(2006-11-05 18:54:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{E66B52B4-0E1E-4386-B889-7FC5C18EFADF}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\DCFilters9.dll (roxio DiscCopier DirectShow Filter Collection/Sonic Solutions)(2006-09-21 07:50:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{E6931EC3-5196-411B-93FA-FF757EA893A4}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\geiss.dll (Geiss Module/Geiss SIGNED)(2007-06-17 12:06:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{E751D73C-B6B1-426E-9F69-EFFD461461D3}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DSQuickBurnDialog.dll (DVD UI/Sonic Solutions)(2006-11-05 17:56:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{E773FF56-B0ED-4FBD-B1C9-B58E06FD4EC9}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\AVCapture\AVSonicComEmuzed.dll (AVSonicComEmuzed/Sonic Solutions)(2006-09-21 07:12:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{E7768D5F-A82A-4825-99F7-EB39CF2E4C67}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\BDAV\BDAVPlugin.dll (Sonic Solutions)(2006-11-05 18:54:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{E79E4E8C-470B-4351-AF04-D7FAE11FE879}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\SBDView.dll (SBDView Module/Sonic Solutions)(2006-11-05 18:01:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{E7BB88BC-1EF2-4bb5-B0C4-DED185EE6555}\LocalServer32@ C:\Program Files\Yahoo!\UPnP\yupnpsrv.exe (Yahoo! AV Media Server/Yahoo! SIGNED)(2007-06-17 13:16:24)
Reg HKLM\SOFTWARE\Classes\CLSID\{E7BBD9D3-170A-4413-964E-6AB0E21530C8}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWUIControls.dll (VWUIControls Module/Sonic Solutions)(2006-11-05 17:51:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{E7D06080-238B-11D3-80D7-00104B1F6CEA}\InprocServer32@ C:\Program Files\Common Files\InstallShield\IScript\IScript.dll (InstallShield (R) Script Engine/InstallShield Software Corporation)(2007-11-20 21:46:53)
Reg HKLM\SOFTWARE\Classes\CLSID\{E7D6090F-DAD0-41F9-8D6F-14D2B805F95B}\InprocServer32@ C:\Program Files\Microsoft Works\sbox11.dll (Shoebox Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{E826D248-6403-4046-BB27-2934984F2590}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWUIControls.dll (VWUIControls Module/Sonic Solutions)(2006-11-05 17:51:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{E834D2AC-DB6B-48E4-8CBF-49B5A31B51A6}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUIAudioVideoMMPlugIn.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:54:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{E8978DA6-047F-4E3D-9C78-CDBE46041603}\InprocServer32@ C:\Program Files\Adobe\Reader 8.0\Reader\AcroRdIF.dll (PDF IFilter/Adobe Systems, Inc. SIGNED)(2006-10-23 05:01:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{E8A238C8-E304-4F37-B41E-84F0EFDB5FCE}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\LeResourceLoader.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 16:55:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{E8D30E00-00FC-4003-AF47-1376AAD091B4}\InProcServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{E8EE1C70-CA8B-4871-88C8-8DAA81145BAE}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\CDDBControlYahoo.dll (CDDBControl Core Module (Yahoo)/Gracenote, Inc. SIGNED)(2007-06-17 12:08:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{E9513610-F218-4DDA-B954-2C7E6BA7CABB}\LocalServer32@ C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\1050\INTEL3~1\IDriver.exe (InstallDriver Module/Macrovision Corporation)(2004-10-22 09:24:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{E97E0635-C846-4BA7-A778-2B987772E34D}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Engine\RCEngine.dll (Sonic Solutions)(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{E9880553-B8A7-4960-A668-95C68BED571E}\InprocServer32@ C:\Windows\Downloaded Program Files\isusweb.dll (Macrovision FLEXnet Connect Web Agent/Macrovision Corporation)(2006-10-03 17:34:40)
Reg HKLM\SOFTWARE\Classes\CLSID\{E9A11296-5515-4F7D-8122-988E2C4FDF6A}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DSProjectData.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 06:03:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{E9A93328-79D4-4AED-A778-146E7191F8BC}\LocalServer32@ C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISDM.exe (Macrovision FLEXnet Connect Download Manager/Macrovision Corporation)(2006-10-03 17:37:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{E9D4E78F-6661-487B-BB90-19F08E450190}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\AlbumUniversalView.dll (RoxAlbumView Module/Sonic Solutions)(2006-11-05 17:16:10)
Reg HKLM\SOFTWARE\Classes\CLSID\{E9E0CF69-7E1F-4D91-916F-A7972736BC0F}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{EA4328F8-6E26-499A-9ABE-9AAA4844F7A5}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWUIControls.dll (VWUIControls Module/Sonic Solutions)(2006-11-05 17:51:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{EA5CDE6C-F4DF-4D8A-A5B0-88ECA2528D5D}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPLevelTransform2D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:33:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{EAB262B2-84F5-CBFC-B3EB-497ABDC3E14D}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{EAB4AE39-FF10-4892-A937-9917F982CA4D}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\SbdData.dll (MVWGraphBuilding/Sonic Solutions)(2006-09-20 05:53:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{EBD4BE30-C825-4213-8BC6-C9CA78E66885}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransWarp3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:34:40)
Reg HKLM\SOFTWARE\Classes\CLSID\{EC036E19-362D-442D-A0E6-EA0455244B9D}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Plugins\ContextMenu.dll (ContextMenu Dynamic Link Library/Yahoo! Inc. SIGNED)(2007-06-17 12:56:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{EC15A6D1-7898-4702-A161-C2C16B9C408E}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\SceneDetector.ax (Video Filter/Sonic Solutions)(2006-09-21 04:50:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{ECC6FAB0-7AAF-4BD4-85C3-A03CCB1C090B}\InProcServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransWarp3D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:34:40)
Reg HKLM\SOFTWARE\Classes\CLSID\{ECCB4495-7F5B-4B4E-A887-7A66BE948AC1}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{ECCB4495-7F5B-4B4E-A887-7A66BE948AC1}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{ed276879-c98b-11d1-a75f-00c04fb9667b}\LocalServer32@ C:\Program Files\Microsoft Works\wksss.exe (Microsoft® Works Spreadsheet/Microsoft® Corporation)(2006-06-05 09:20:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{ED63D580-D484-4DA7-BF38-2512ECB670EF}\InProcServer32@ C:\Program Files\Roxio\VideoUI 9\VUIDVDProjectMMPlugin.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 18:01:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{ed75723c-c2c2-41f0-a53b-eeba58e99008}\InprocServer32@ C:\Windows\system32\CddbPlaylist2Roxio.dll(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{EDC5D9BF-D738-4B6F-A54C-E4017D862491}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPLevelTransform2D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:33:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{EDEF1DB2-99ED-451F-A6E4-B1C8AAF84D16}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\AudioSrc.ax (VW Audio Source/Sonic Solutions)(2006-09-21 04:51:36)
Reg HKLM\SOFTWARE\Classes\CLSID\{EE00DFE2-FCF5-45BD-A719-F7697A2C19E4}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSAboutDlg.dll (AboutDialog Module/Sonic Solutions)(2006-11-05 17:02:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{EE1B9E24-D88C-4359-97BC-89E8163DA31F}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSBrowsePanes.dll (BrowsePanes Module/Sonic Solutions)(2006-11-05 17:20:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{EE362B88-7264-4ADA-9879-0962E2FFD72F}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\RMFMediaObjects.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:20:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{EE488250-3EA8-4DFE-B8D2-B9DC1972D571}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPOverlays.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:35:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{EE5A151A-AD2A-4CEE-AD65-228B59F5B4AD}\InProcServer32@ C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroPDF.dll (PDF Browser Control/Adobe Systems, Inc. SIGNED)(2008-10-15 02:29:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{EE6F03F7-D276-4581-A6CB-57A507C2B0F6}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Plugins\musicnet.dll (MusicNet Dynamic Link Library/Yahoo! Inc. SIGNED)(2007-06-17 12:57:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{EE7EAFC9-CFA9-4b35-A22A-8D336FDEF2F7}\InprocServer32@ C:\Windows\system32\CddbPlaylist2Roxio.dll(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{EEF00686-CAB8-4885-9CCB-78FF483041AA}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\AlbumCommonPlugins.dll (AlbumCommonPlugins Module/Sonic Solutions)(2006-11-05 17:12:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{EEFEC681-157B-4CE7-AB14-2FCBC7085BB9}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{EF09CC08-FED4-4414-A32F-FDC093C2BDDB}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Plugins\ProfileMgr.dll (ProfileMgr/Musicmatch, Inc. SIGNED)(2007-06-17 12:08:14)
Reg HKLM\SOFTWARE\Classes\CLSID\{EF195C26-2BD8-41C5-8958-EA969BF780A7}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCGCapture.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:19:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{EF3E6931-4274-11D2-9124-00A0C90CFFB8}\InprocServer32@ C:\Program Files\Microsoft Works\wkwpac.dll (Microsoft® Works Word Proc. App Control/Microsoft® Corporation)(2006-06-05 09:20:56)
Reg HKLM\SOFTWARE\Classes\CLSID\{EFB3412C-24CA-4693-979A-D873F464FA73}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\RxAET.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 05:54:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{EFF8B738-5D32-4A27-82EA-7FA61B348E27}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxShellViewBrowser.dll(2006-11-05 17:12:06)
Reg HKLM\SOFTWARE\Classes\CLSID\{F08DF954-8592-11D1-B16A-00C0F0283628}\InprocServer32@ C:\Windows\system32\mscomctl.ocx (Windows Common Controls ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:10)
Reg HKLM\SOFTWARE\Classes\CLSID\{F0DEC60F-0420-4DB1-9F11-33216AD59D27}\InProcServer32@ C:\Program Files\Roxio\VideoCore 9\VCPTransPhysicalMask2D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:34:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{F11D7457-2381-4337-977F-4090C75EBC23}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{F11D7457-2381-4337-977F-4090C75EBC23}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{F12E819F-A6D2-49DE-AB01-F98A989109E1}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DSBurner.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 06:06:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{F1522EC1-F84F-4CE2-A38C-F9384B0DFD41}\LocalServer32@ C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\agent.exe (Macrovision FLEXnet Connect Agent/Macrovision Corporation)(2006-10-03 17:39:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{F1873EEC-474D-427E-B174-97508A461A30}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{F194912F-3201-43EF-A857-5EEC09B35D3E}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCom\RXDVDCapture9.dll(2006-09-21 08:25:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{F2239BAD-7B6B-42BD-A2FA-11CDEE997189}\InprocServer32@ C:\Program Files\Common Files\Sonic Shared\SonicMC01\sonicm4vd.ax (Sonic Mpeg-4 Video Decoder/Sonic Solutions Inc.)(2006-08-09 14:43:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{F226DF1C-D8A7-11d2-A39D-00C04F72DA81}\InprocServer32@ C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkcalac.DLL (Microsoft® Works Calendar AppControl/Microsoft® Corporation)(2006-06-05 09:18:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{F2CDFE24-8E06-4134-B588-61C90D51DD10}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{F2CDFE24-8E06-4134-B588-61C90D51DD10}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{F33866FE-D828-48DC-AEE6-9A788EB523E3}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{F3473FCD-2662-42FF-8BAD-4C3FAF116AD0}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSSaveOptions.dll (MGISaveOptions Module/Sonic Solutions)(2006-11-05 17:02:22)
Reg HKLM\SOFTWARE\Classes\CLSID\{F3832219-3A1A-4ECF-882A-2349CEA0F44C}\InProcServer32@ C:\Program Files\Roxio\VideoCore 9\ErrorStack.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 16:14:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{F39287F7-1283-4E92-93C8-EB8CA56C50E8}\InprocServer32@ C:\Program Files\Common Files\Sonic Shared\SonicMC01\sonicMP4Demux.ax (Sonic MP4 Demultiplexer/Sonic Solutions Inc.)(2006-08-09 14:43:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{F3AE6518-A132-4899-BAB3-7466CD262F4D}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\RMFMediaObjects.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:20:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{F3B4DD79-F60A-4247-8301-5F1D41EDBBD7}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VCPVW3Effects.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:33:46)
Reg HKLM\SOFTWARE\Classes\CLSID\{F4395398-055C-4CC1-8EA2-144C466ABD82}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VideoCompositing.ax(2006-09-21 05:21:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{F43CB1F5-823D-4CD7-A454-5AF200E56F43}\InProcServer32@ C:\Program Files\Roxio\VideoCore 9\VCPLensFlare2D.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:36:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{F4515A9F-BC11-128D-D37B-A16D1B86713D}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{F4817E4B-04B6-11D3-8862-00C04F72F303}\InProcServer32@ C:\Program Files\Common Files\InstallShield\Professional\RunTime\objectps.dll (InstallShield (R) ObjectPS DLL/InstallShield Software Corporation)(2014-03-12 02:14:24)
Reg HKLM\SOFTWARE\Classes\CLSID\{F4E5DEF9-826D-44D8-8F97-D3E1D43ECF69}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\MPEG2Muxer.dll (ROXIO MPEG MUXER/Sonic Solutions)(2006-09-21 04:14:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{F54DBFE5-67C4-B3B2-FB26-C6F14C9283AA}\InprocServer32@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\Support\mninet20.dll (mninet20/MusicNet, Inc. SIGNED)(2007-06-17 12:08:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{F5922559-9370-471F-90D7-7BCDB9CDF61A}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VUISettings.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:59:20)
Reg HKLM\SOFTWARE\Classes\CLSID\{F601CC5F-91E8-4928-8F83-415F2FF6E140}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSFormatLoaderECDC.dll (TODO: <File description>/Sonic Solutions)(2006-11-05 17:01:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{F6A1E057-BEA5-4E65-B538-B04EF0639867}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Data\DataPlugin.dll (Sonic Solutions)(2006-11-05 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{F6B2383F-7687-49D0-8F6A-829C9416D756}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\SbdData.dll (MVWGraphBuilding/Sonic Solutions)(2006-09-20 05:53:26)
Reg HKLM\SOFTWARE\Classes\CLSID\{F6C2C976-8E2C-4f35-B57C-ACB72D41F93A}\InprocServer32@ C:\Program Files\Microsoft Works\wkwpqd.dll (Microsoft® Works Word Processor/Microsoft® Corporation)(2006-06-05 09:20:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{F6DE3814-0A73-4AC6-AC75-D93C80612660}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\RxSimpleDump.ax (Simple Dump Filter/Sonic Solutions)(2006-09-21 04:49:38)
Reg HKLM\SOFTWARE\Classes\CLSID\{F6E3DA91-1220-4fb3-85EC-CF494D9FF7DD}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Video\CLMedia.dll (CyberLink Thumbnail extractor/CyberLink Corp.)(2007-11-20 22:02:44)
Reg HKLM\SOFTWARE\Classes\CLSID\{F73E9A41-21B1-4883-9D8A-8132B558E546}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\BDAV\BDAVPlugin.dll (Sonic Solutions)(2006-11-05 18:54:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{F7D50B29-78F8-43DD-9370-4EDC6572EB8C}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSSmartViewBrowser.dll (CPSSmartViewBrowser Module/Sonic Solutions)(2006-11-05 17:12:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{F814A361-6F01-47C3-A398-FDB2ED50D0FD}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\CPSVideoObjects.dll (TODO: <File description>/Sonic Solutions)(2006-09-21 05:32:48)
Reg HKLM\SOFTWARE\Classes\CLSID\{F880D84B-811D-44C0-9FB2-1071596627B1}\InprocServer32@ C:\Program Files\Dell\MediaDirect\Kernel\Movie\CLAudWizard.ax (CyberLink Audio Wizard Filter/CyberLink Corp.)(2007-11-20 22:02:43)
Reg HKLM\SOFTWARE\Classes\CLSID\{F892413F-8C51-4A84-9F39-91133E328E0A}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\RoxioDVDAudio.dll (ROXIO Audio Decoder/Sonic Solutions)(2006-09-21 04:16:06)
Reg HKLM\SOFTWARE\Classes\CLSID\{F8A9CA9E-F355-4cb0-AD5E-20A63FEB740C}\InprocServer32@ C:\Program Files\Microsoft Works\wkwpqrtf.dll (Microsoft® Works Word Processor/Microsoft® Corporation)(2006-06-05 09:20:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{F8E2E73C-5E45-461C-8DDA-C43F8A911C54}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\TextEditorAgent.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 05:54:06)
Reg HKLM\SOFTWARE\Classes\CLSID\{F8FE3967-D4E1-47B7-B89E-CB3426199E34}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSFileLoader.dll (FileLoader Module/Sonic Solutions)(2006-11-05 16:58:02)
Reg HKLM\SOFTWARE\Classes\CLSID\{F9043C85-F6F2-101A-A3C9-08002B2F49FB}\InprocServer32@ C:\Windows\system32\comdlg32.ocx (CMDialog ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{F916B4C2-10C3-41FD-BABF-906C8E67556A}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\SBDView.dll (SBDView Module/Sonic Solutions)(2006-11-05 18:01:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{F921FA33-7E7E-43FC-ABF0-EAFCD95B559D}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\VResamFilt.ax (Video Filter/Sonic Solutions)(2006-09-21 04:48:36)
Reg HKLM\SOFTWARE\Classes\CLSID\{F98188B6-FA2E-434B-9665-46070FBDB655}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{F9B4BFEA-7138-4B62-A259-45775D7C99CE}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSSmartViewBrowser.dll (CPSSmartViewBrowser Module/Sonic Solutions)(2006-11-05 17:12:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{F9DB5320-233E-11D1-9F84-707F02C10627}\InprocServer32@ C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\PDFShell.dll (PDF Shell Extension/Adobe Systems, Inc.)(2007-05-11 03:54:08)
Reg HKLM\SOFTWARE\Classes\CLSID\{F9EC0695-290D-4420-9522-870AC77A085B}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopSSD.dll (Google Desktop/Google)(2007-11-20 22:09:32)
Reg HKLM\SOFTWARE\Classes\CLSID\{FAA2E095-F748-11D2-9858-00C04F72DAEE}\InprocServer32@ C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkapcomp.dll (Microsoft® Works Application Components/Microsoft® Corporation)(2006-06-05 09:18:52)
Reg HKLM\SOFTWARE\Classes\CLSID\{FAA6F895-4F70-4881-802F-AA84EAB8990D}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Engine\RCEngine.dll (Sonic Solutions)(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{FABD0584-DBC7-4716-BFB4-506D20D21862}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\VWCommmonDlgs.dll (VWCommmonDlgs Module/Sonic Solutions)(2006-11-05 17:54:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{FABD694D-BA3D-40A1-9377-000DB2635704}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\DSBurner.dll (TODO: <File description>/Sonic Solutions)(2006-09-20 06:06:04)
Reg HKLM\SOFTWARE\Classes\CLSID\{fb07a580-07a7-46ee-82a1-ede5c3aeec68}\InprocServer32@ C:\Windows\system32\CDDBControlRoxio.dll (CDDBControl Core Module (Roxio)/Gracenote, Inc.)(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{FBA13A6F-E595-48B7-AB73-2630042A4E93}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{FBA13A6F-E595-48B7-AB73-2630042A4E93}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{FBA44040-BD27-4A09-ACC8-C08B7C723DCD}@Depend C:\Program Files\Google\GoogleToolbarNotifier\5.6.5612.1312\gtn.dll (GoogleToolbarNotifier/Google Inc. SIGNED)(2010-10-12 03:09:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{FBA44040-BD27-4A09-ACC8-C08B7C723DCD}\LocalServer32@ C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe (GoogleToolbarNotifier/Google Inc. SIGNED)(2007-11-20 22:09:29)
Reg HKLM\SOFTWARE\Classes\CLSID\{FBD1F53D-14A4-46AE-B08D-FF61C50DD8BA}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\MPEG\RoxioMPEGDemuxer.dll (ROXIO MPEG Demuxer/Sonic Solutions)(2006-09-21 04:15:14)
Reg HKLM\SOFTWARE\Classes\CLSID\{FBE582A2-1627-42C7-B678-7DCECB21126A}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\CPSImagePreView.dll (MPSImagePreView Module/Sonic Solutions)(2006-11-05 17:01:42)
Reg HKLM\SOFTWARE\Classes\CLSID\{FC407B53-0D47-49A9-9F29-6CCC571D7EA3}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\APSSearchPane.dll (SearchPane Module/Sonic Solutions)(2006-11-05 17:19:18)
Reg HKLM\SOFTWARE\Classes\CLSID\{FC4482E9-08FC-493A-BA7D-7ED5A6DD0938}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopOffice.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{FC86D054-8E50-4035-8415-32C845C672BD}\InprocServer32@ C:\Program Files\Roxio\VideoCore 9\SceneRecorderFilt.ax (DVR support filter/Sonic Solutions)(2006-09-21 04:51:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{FCBA90AD-273E-4F13-9DE5-65F8C4CC9E95}\InprocServer32@ C:\Program Files\Roxio\Media Import 9\PhotoCapture.dll (Photo Capture Module/Sonic Solutions)(2006-09-21 07:20:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{FD792C25-9A74-4342-8345-55C142EE1B22}\LocalServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe (RoxMediaDB9 Module/Sonic Solutions)(2006-11-05 17:15:12)
Reg HKLM\SOFTWARE\Classes\CLSID\{FD7C32EA-3546-447A-8D4D-667FDB0F904A}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{FDA55C78-736E-4E8A-996C-4A80FC0396FB}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\AlbumCommonPlugins.dll (AlbumCommonPlugins Module/Sonic Solutions)(2006-11-05 17:12:16)
Reg HKLM\SOFTWARE\Classes\CLSID\{FDD6F22F-18EA-4DA9-9AA7-FD2309ADF211}@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{FDD6F22F-18EA-4DA9-9AA7-FD2309ADF211}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{FE2C3CBC-C79D-4C14-943C-19BC87FB955B}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Engine\RCEngine.dll (Sonic Solutions)(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{FE38753A-44A3-11D1-B5B7-0000C09000C4}\InprocServer32@ C:\Windows\system32\mscomct2.ocx (Microsoft Common Controls 2 ActiveX Control DLL/Microsoft Corporation SIGNED)(2000-05-22 22:58:00)
Reg HKLM\SOFTWARE\Classes\CLSID\{FEF88129-AF9F-4FC3-9B28-772CF06F8C7E}\InprocServer32@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopAPI2.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\CLSID\{FF1E3D9E-311C-453C-8CE4-AA285F16637F}\InprocServer32@ C:\Program Files\Common Files\Sonic Shared\SonicMC01\sonicm4vd.ax (Sonic Mpeg-4 Video Decoder/Sonic Solutions Inc.)(2006-08-09 14:43:54)
Reg HKLM\SOFTWARE\Classes\CLSID\{FF605325-5A67-4413-ADA3-BF69F61B898B}\InprocServer32@ C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxShellViewBrowser.dll(2006-11-05 17:12:06)
Reg HKLM\SOFTWARE\Classes\CLSID\{FF811F1D-E626-4EBF-8CB3-8BD7F18CF3E8}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\SBDView.dll (SBDView Module/Sonic Solutions)(2006-11-05 18:01:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{ff866659-937c-4eff-9416-bd79b72c7ba1}\InprocServer32@ C:\Windows\system32\CDDBControlRoxio.dll (CDDBControl Core Module (Roxio)/Gracenote, Inc.)(2006-09-17 05:36:50)
Reg HKLM\SOFTWARE\Classes\CLSID\{FFF2D28F-E4EE-44D9-8104-8E71556757F6}\LocalServer32@ C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\agent.exe (Macrovision FLEXnet Connect Agent/Macrovision Corporation)(2006-10-03 17:39:58)
Reg HKLM\SOFTWARE\Classes\CLSID\{FFF8530B-72D3-46EF-B83F-EC09344417AA}\InprocServer32@ C:\Program Files\Roxio\VideoUI 9\SBDView.dll (SBDView Module/Sonic Solutions)(2006-11-05 18:01:30)
Reg HKLM\SOFTWARE\Classes\CLSID\{FFFCFF27-3A0E-427E-8934-E6DD0AB6CE3C}\InprocServer32@ C:\Program Files\Microsoft Works\sbox11.dll (Shoebox Module/Microsoft Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\cueRCCopy33.File\shell\open\command@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Main\Roxio_Central33.exe(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\DVD\shell\PlayWithMediaDirect\Command@ C:\Program Files\Dell\MediaDirect\MDirect.exe (CyberLink PowerCinema Main Program/CyberLink Corp.)(2007-11-20 22:02:23)
Reg HKLM\SOFTWARE\Classes\Ezprint\Shell\Open\Command@ C:\Program Files\Lexmark 5200 Series\ezprint.exe (Lexmark Fast Pics Application/Lexmark International Inc. SIGNED)(2008-08-25 00:02:45)
Reg HKLM\SOFTWARE\Classes\FirefoxHTML\shell\open\command@ C:\Program Files\Mozilla Firefox\firefox.exe (Firefox/Mozilla Corporation SIGNED)(2008-03-06 23:17:07)
Reg HKLM\SOFTWARE\Classes\giRCCopy33.File\shell\open\command@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Main\Roxio_Central33.exe(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\Google Earth.etafile\shell\open\command@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\GoogleDesktop.EmailDefaultActions@ C:\Program Files\Google\Google Desktop Search\GoogleDesktopResources_en.dll (Google Desktop/Google)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\GoogleDesktop.search\shell\open\command@ C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe (Google Desktop/Google SIGNED)(2007-11-20 22:09:31)
Reg HKLM\SOFTWARE\Classes\gopher\shell\open\command@ C:\Program Files\Mozilla Firefox\firefox.exe (Firefox/Mozilla Corporation SIGNED)(2008-03-06 23:17:07)
Reg HKLM\SOFTWARE\Classes\Installer\Products\393793D005B925c4485D773E4482F978@ProductIcon C:\Windows\Installer\{0D397393-9B50-4c52-84D5-77E344289F87}\RoxioCentral.exe(2007-11-20 21:53:59)
Reg HKLM\SOFTWARE\Classes\Installer\Products\7CFCFF386C886c14782559A85423C528@ProductIcon C:\Windows\Installer\{83FFCFC7-88C6-41c6-8752-958A45325C82}\RoxioCentral.exe(2007-11-20 21:53:19)
Reg HKLM\SOFTWARE\Classes\Installer\Products\8CDC4930DBAF8de41B4030938367FDFD@ProductIcon C:\Windows\Installer\{0394CDC8-FABD-4ed8-B104-03393876DFDF}\RoxioCentral.exe(2007-11-20 21:54:07)
Reg HKLM\SOFTWARE\Classes\Installer\Products\A8DDC9166B411a34BAC6F0E44EC80E84@ProductIcon C:\Windows\Installer\{619CDD8A-14B6-43a1-AB6C-0F4EE48CE048}\RoxioCentral.exe(2007-11-20 21:53:38)
Reg HKLM\SOFTWARE\Classes\Installer\Products\B0860B8CEADC9084F91983B7D60EF0C7@ProductIcon C:\Windows\Installer\{C8B0680B-CDAE-4809-9F91-387B6DE00F7C}\RoxioCentral.exe(2007-11-20 21:53:54)
Reg HKLM\SOFTWARE\Classes\Installer\Products\C6B56403F35B1A94E9AB3A1F78DA05E2@ProductIcon C:\Windows\Installer\{30465B6C-B53F-49A1-9EBA-A3F187AD502E}\RoxioCentral.exe(2007-11-20 21:54:02)
Reg HKLM\SOFTWARE\Classes\Installer\Products\C94FA0887F4358248ADAF8A7D3C133CD@ProductIcon C:\Windows\Installer\{880AF49C-34F7-4285-A8AD-8F7A3D1C33DC}\RoxioCentral.exe(2007-11-20 21:53:34)
Reg HKLM\SOFTWARE\Classes\Installer\Products\DC3B53D9D40ABB34B85E9E233AF15057@ProductIcon C:\Windows\Installer\{9D35B3CD-A04D-43BB-8BE5-E932A31F0575}\ARPPRODUCTICON.exe (InstallShield/Acresso Software Inc.)(2014-01-30 23:27:34)
Reg HKLM\SOFTWARE\Classes\isoRCCopy33.File\shell\open\command@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Main\Roxio_Central33.exe(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\jarfile\shell\open\command@ c:\Program Files\Java\jre1.6.0\bin\javaw.exe (Java(TM) Platform SE binary/Sun Microsystems, Inc.)(2007-11-20 21:46:41)
Reg HKLM\SOFTWARE\Classes\JNLPFile\Shell\Open\Command@ c:\Program Files\Java\jre1.6.0\bin\javaws.exe (Java(TM) Web Start Launcher/Sun Microsystems, Inc.)(2007-11-20 21:46:41)
Reg HKLM\SOFTWARE\Classes\Microsoft.Works.wpjfile\Shell\Open\command@ C:\Program Files\Microsoft Works\msworks.exe (Microsoft® Works/Microsoft® Corporation)(2006-06-05 09:20:18)
Reg HKLM\SOFTWARE\Classes\MicrosoftWorks.WordProcessor.5\shell\New\command@ C:\Program Files\Microsoft Works\WksWP.exe (Microsoft® Works Word Processor/Microsoft® Corporation)(2006-06-05 09:20:56)
Reg HKLM\SOFTWARE\Classes\MSWorks4Database\shell\open\command@ C:\Program Files\Microsoft Works\WksDB.exe (Microsoft® Works Database/Microsoft® Corporation)(2006-06-05 09:20:22)
Reg HKLM\SOFTWARE\Classes\MSWorks4Sheet\protocol\StdFileEditing\server@ C:\Program Files\Microsoft Works\wksss.exe (Microsoft® Works Spreadsheet/Microsoft® Corporation)(2006-06-05 09:20:22)
Reg HKLM\SOFTWARE\Classes\MyDVD9.Project\Shell\Open\Command@ C:\Program Files\Roxio\VideoUI 9\MyDVD9.exe(2006-11-05 18:01:58)
Reg HKLM\SOFTWARE\Classes\PDXFileType\shell\Read\command@ C:\Program Files\Adobe\Reader 8.0\Reader\AcroRd32.exe (Adobe Reader 8.1/Adobe Systems Incorporated SIGNED)(2007-05-11 08:06:38)
Reg HKLM\SOFTWARE\Classes\ROXCLSID\{27A8139F-43A3-4335-9D0B-314304782868}@InProcServer C:\Program Files\Common Files\Roxio Shared\9.0\SharedCom\rxacogg3.dll (Roxio Audio Codec DLL/Sonic Solutions)(2006-09-21 01:34:30)
Reg HKLM\SOFTWARE\Classes\ROXCLSID\{3938BE7A-8CE3-43DF-AE36-22D82F008BE9}@InProcServer C:\Program Files\Common Files\Roxio Shared\9.0\SharedCom\rxacwma3.dll (Roxio Audio Codec DLL/Sonic Solutions)(2006-09-21 01:33:54)
Reg HKLM\SOFTWARE\Classes\ROXCLSID\{4696B90B-8D5F-45E8-A677-C6AC9174E0CC}@InProcServer C:\Program Files\Common Files\Roxio Shared\9.0\SharedCom\rxacmp3ctd3.dll (Roxio Audio Codec DLL/Sonic Solutions)(2006-09-21 01:34:26)
Reg HKLM\SOFTWARE\Classes\ROXCLSID\{4C0ACA4C-72F8-4AB0-8101-8F5D32E6857C}@InProcServer C:\Program Files\Common Files\Roxio Shared\9.0\SharedCom\rxaudiocodec3.dll (Roxio Audio Codec DLL/Sonic Solutions)(2006-09-21 01:34:48)
Reg HKLM\SOFTWARE\Classes\ROXCLSID\{86415D29-5592-4177-989B-2F28EE79D34C}@InProcServer C:\Program Files\Common Files\Roxio Shared\9.0\SharedCom\rxacwav3.dll (Roxio Audio Codec DLL/Sonic Solutions)(2006-09-21 01:34:46)
Reg HKLM\SOFTWARE\Classes\ROXCLSID\{BA0FA245-E5E1-46CC-9405-E983FA727C7C}@InProcServer C:\Program Files\Common Files\Roxio Shared\9.0\SharedCom\RxACFLAC3.dll (Roxio Audio Codec DLL/Sonic Solutions)(2006-09-21 01:33:12)
Reg HKLM\SOFTWARE\Classes\Roxio.RoxioCentral33\Shell\AudioCDTask\Command@ C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\Main\Roxio_Central33.exe(2006-11-06 09:30:00)
Reg HKLM\SOFTWARE\Classes\RoxioMediaCapture9\Shell\Audio\command@ C:\Program Files\Roxio\Media Import 9\MediaCapture9.exe (Roxio Media Capture/Sonic Solutions)(2006-09-21 07:21:10)
Reg HKLM\SOFTWARE\Classes\SOFTWARE\Adobe\Acrobat\Exe@ C:\Program Files\Adobe\Reader 8.0\Reader\AcroRd32.exe (Adobe Reader 8.1/Adobe Systems Incorporated SIGNED)(2007-05-11 08:06:38)
Reg HKLM\SOFTWARE\Classes\VideoWave9.Project\Shell\Open\Command@ C:\Program Files\Roxio\VideoUI 9\VideoWave9.exe (VideoWave 9/Sonic Solutions)(2006-11-05 18:03:50)
Reg HKLM\SOFTWARE\Classes\ymp\shell\open\command@ C:\Program Files\Yahoo!\Yahoo! Music Jukebox\YahooMusicEngine.exe (Yahoo! Music Jukebox/Yahoo! Inc. SIGNED)(2007-06-17 12:56:42)
Reg HKCU\Software\Microsoft\MM20\Filters\{470659C0-0C62-4D38-BE62-4243FDE65788}@Path C:\Program Files\Dell\MediaDirect\Kernel\Video\CLM1Splter.ax (CyberLink MPEG Splitter/CyberLink Corp.)(2007-11-20 22:02:44)
Reg HKCU\Software\Microsoft\MM20\Filters\{A7DD2151-A645-409A-9B39-DF146D710E72}@Path C:\Program Files\Common Files\Sonic Shared\SonicMC01\sonicMP4Demux.ax (Sonic MP4 Demultiplexer/Sonic Solutions Inc.)(2006-08-09 14:43:54)
Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Run@DellSupport C:\Program Files\DellSupport\DSAgnt.exe (Dell Support/Gteko Ltd. SIGNED)(2007-03-15 18:09:36)
Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Run@DellSupportCenter C:\Program Files\Dell Support Center\bin\sprtcmd.exe (Dell Support Center Updates/SupportSoft, Inc. SIGNED)(2009-05-21 14:55:32)
Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Run@swg C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe (GoogleToolbarNotifier/Google Inc. SIGNED)(2007-11-20 22:09:29)
Reg HKCU\Software\Microsoft\Windows\CurrentVersion\Run@DellSystemDetect C:\Users\Linda\AppData\Local\Apps\2.0\LA33X8G9.WC4\YQK00B7O.NK2\dell..tion_0f612f649c4a10af_0005.0005_9914611622934cec\DellSystemDetect.exe (Dell System Detect/Dell)(2014-03-12 02:10:52)
Reg HKCU\Software\Microsoft\Works\8.0@PrjLnch C:\Program Files\Microsoft Works\MSWorks.exe (Microsoft® Works/Microsoft® Corporation)(2006-06-05 09:20:18)

---- EOF - GMER 2.1 ----
User avatar
Keronadon
Member+
 
Posts: 57
Joined: June 24th, 2007, 11:22 am
Location: West Columbia,South Carolina

Re: Need help with suspected infection.

Unread postby Keronadon » March 25th, 2014, 9:37 pm

I think I got it all
User avatar
Keronadon
Member+
 
Posts: 57
Joined: June 24th, 2007, 11:22 am
Location: West Columbia,South Carolina

Re: Need help with suspected infection.

Unread postby Gary R » March 26th, 2014, 2:19 am

OK, there's no obvious signs of Malware on your computer, but there are signs that you've had an installation of a Norton/Symantec AV and that it may not have been fully removed.

Is your installation of AVG as your anti-virus a recent one, and did your problems with slow running start around the time you installed it ?

Your OTL log shows you still have an old version of Java on your computer that needs removing ....

Please go to Control Panel > Programs > Uninstall a program and Uninstall the following:

Java(TM) SE Runtime Environment 6


Reboot your computer once it's uninstalled.

Next ....

  • Double click OTL.exe to launch the programme.
  • Copy/Paste the contents of the code box below into the Custom Scans/Fixes box (do not include Code: Select all).
Code: Select all
:OTL
IE - HKU\S-1-5-21-2918861552-145036021-1670165626-1000\..\SearchScopes\{70D46D94-BF1E-45ED-B567-48701376298E}: "URL" = http://127.0.0.1:4664/search&s=rrzclrQK ... 1LMXOhc?q= {searchTerms}
O2 - BHO: (CBrowserHelperObject Object) - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - C:\Program Files\Dell\BAE\BAE.dll (Dell Inc.)
O8 - Extra context menu item: Google Sidewiki... - C:\Program Files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_60D6097707281E79.dll (Google Inc.)
O15 - HKU\S-1-5-21-2918861552-145036021-1670165626-1000\..Trusted Domains: dell.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-2918861552-145036021-1670165626-1000\..Trusted Domains: localhost ([]http in Local intranet)
O15 - HKU\S-1-5-21-2918861552-145036021-1670165626-1000\..Trusted Ranges: GD ([http] in Local intranet)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0)
O16 - DPF: {CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0)
O33 - MountPoints2\{b7a93d88-d89e-11e0-9938-b7b5c420a673}\Shell\AutoRun\command - "" = F:\RunClubSanDisk.exe
[2014/03/08 18:59:41 | 000,000,000 | ---D | C] -- C:\Users\Linda\AppData\Roaming\TuneUp Software
[2014/03/07 20:09:19 | 000,000,000 | ---D | C] -- C:\Users\Linda\AppData\Roaming\uTorrent
[3 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]
[3 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]
[2014/03/14 14:42:19 | 000,000,000 | ---D | M] -- C:\Users\Default\AppData\Roaming\TuneUp Software
[2014/03/14 14:42:19 | 000,000,000 | ---D | M] -- C:\Users\Default User\AppData\Roaming\TuneUp Software
[2014/03/07 23:16:03 | 000,000,000 | ---D | M] -- C:\Users\Linda\AppData\Roaming\uTorrent

:Commands
[emptytemp]
[resethosts]

  • Click the Run Fix button.
  • OTL will now process the instructions.
  • When finished a box will open asking you to open the fix log, click OK.
  • The fix log will open.
  • Copy/Paste the log in your next reply please.

Note: If necessary, OTL may re-boot your computer, or request that you do so, if it does, re-boot your computer. A log will be produced upon re-boot.

Summary of the logs I need from you in your next post:
  • OTL fix log
  • Let me know the answers to the questions I asked about Norton and AVG.


Please post each log separately to prevent it being cut off by the forum post size limiter. Check each after you've posted it to make sure it's all present, if any log is cut off you'll have to post it in sections.
User avatar
Gary R
Administrator
Administrator
 
Posts: 25888
Joined: June 28th, 2005, 11:36 am
Location: Yorkshire
Advertisement
Register to Remove

Next

  • Similar Topics
    Replies
    Views
    Last post

Return to Infected? Virus, malware, adware, ransomware, oh my!



Who is online

Users browsing this forum: No registered users and 305 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware