Jump to content

Build Theme!
  •  
  • Infected?

WE'RE SURE THAT YOU'LL LOVE US!

Hey there! :wub: Looks like you're enjoying the discussion, but you're not signed up for an account. When you create an account, we remember exactly what you've read, so you always come right back where you left off. You also get notifications, here and via email, whenever new posts are made. You can like posts to share the love. :D Join 93084 other members! Anybody can ask, anybody can answer. Consistently helpful members may be invited to become staff. Here's how it works. Virus cleanup? Start here -> Malware Removal Forum.

Try What the Tech -- It's free!


Photo

Cannot Access Local Profile, Virus? [Closed]


  • This topic is locked This topic is locked
41 replies to this topic

#1 Ned1360

Ned1360

    Authentic Member

  • Authentic Member
  • PipPip
  • 49 posts

Posted 18 February 2012 - 02:39 PM

I am using a Compaq Presario V2424NR laptop running Windows XP Home Edition, version 2002, service pack 3. My hijackthis log is below. When I logged onto my computer I received the following error message: "Windows cannot load the locally stored profile. Possible causes of this error include insufficient __security rights or a corrupt local profile. If this problem persists, contact your network administrator." I cannot access my documents or favorites. I tried a few things. I ran malwarebytes and it found infected files, I listed the log below. I tried to restore to an earlier date but it did not help. Some attempts caused the screen to fade to white & lock up my computer. This made me think it might be a virus and not just a corrupt profile. I tried it in safe mode and it ran but did not help.I created a new administrator profile and tried to copy my old profile to it. I got an "access denied" message when I tried to open the old profile. I assume I followed the correct procedures when I tried these things but it's possible I didn't. Thank You in advance for any help you can give me.

Malwarebytes' Anti-Malware 1.40
Database version: 2611
Windows 5.1.2600 Service Pack 3

2/4/2012 10:03:23 AM
mbam-log-2012-02-04 (10-03-23).txt

Scan type: Full Scan (C:\|)
Objects scanned: 212345
Time elapsed: 2 hour(s), 41 minute(s), 10 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 2

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
C:\Program Files\Norton Internet Security\Engine\18.7.0.13\msl.dll (Adware.Agent) -> Quarantined and deleted successfully.
C:\System Volume Information\_restore{D5341F9C-33F7-43CF-8BD2-1AE937C9BA1B}\RP1106\A0173434.dll (Adware.Agent) -> Quarantined and deleted successfully.


----------------------------------------------------------------------------
Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 1:59:07 PM, on 2/18/2012
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Common Files\LightScribe\LSSrvc.exe
C:\Program Files\Motorola\MotoHelper\MotoHelperService.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe
C:\Program Files\Motorola\MotoHelper\MotoHelperAgent.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe
C:\Program Files\Common Files\Java\Java Update\jusched.exe
C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\HPQ\Quick Launch Buttons\EabServr.exe
C:\WINDOWS\Logi_MwX.Exe
C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe
C:\Program Files\BroadJump\Client Foundation\CFD.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Ask.com\Updater\Updater.exe
C:\Program Files\Messenger\msmsgs.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\system32\freecell.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\Documents and Settings\NancyD\Desktop\HiJackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.yahoo.com/?fr=fp-yie8
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/?fr=fp-yie8
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft....k/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft....k/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft....k/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Windows Internet Explorer provided by Yahoo!
O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn0\yt.dll
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: Symantec NCO BHO - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files\Norton Internet Security\Engine\18.6.0.29\coIEPlg.dll (file missing)
O2 - BHO: Symantec Intrusion Prevention - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files\Norton Internet Security\Engine\18.6.0.29\IPS\IPSBHO.DLL (file missing)
O2 - BHO: Java™ Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.7.7227.1100\swg.dll
O2 - BHO: Ask Toolbar BHO - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files\Ask.com\GenericAskToolbar.dll
O2 - BHO: Java™ Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O2 - BHO: SingleInstance Class - {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} - C:\Program Files\Yahoo!\Companion\Installs\cpn0\YTSingleInstance.dll
O3 - Toolbar: PayPal Plug-In - {DC0F2F93-27FA-4f84-ACAA-9416F90B9511} - C:\Program Files\PayPal\PayPal Plug-In\OToolbar.dll
O3 - Toolbar: Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files\Norton Internet Security\Engine\18.6.0.29\coIEPlg.dll (file missing)
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn0\yt.dll
O3 - Toolbar: Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files\Ask.com\GenericAskToolbar.dll
O3 - Toolbar: Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll
O4 - HKLM\..\Run: [ATIPTA] C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Common Files\Java\Java Update\jusched.exe"
O4 - HKLM\..\Run: [SynTPLpr] C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [eabconfg.cpl] C:\Program Files\HPQ\Quick Launch Buttons\EabServr.exe /Start
O4 - HKLM\..\Run: [Cpqset] C:\Program Files\HPQ\Default Settings\cpqset.exe
O4 - HKLM\..\Run: [LSBWatcher] c:\hp\drivers\hplsbwatcher\lsburnwatcher.exe
O4 - HKLM\..\Run: [Logitech Utility] Logi_MwX.Exe
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [BJCFD] C:\Program Files\BroadJump\Client Foundation\CFD.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [Advanced System Optimizer] "C:\Program Files\Advanced System Optimizer 3\ASO3.exe" /autorun
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [ISUSPM Startup] C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe -startup
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [ApnUpdater] "C:\Program Files\Ask.com\Updater\Updater.exe"
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [swg] "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe"
O9 - Extra button: Add to Wish List - {76c5fb99-dd0a-4186-9e75-65d1bf3da283} - C:\Program Files\Amazon\Add to Wish List IE Extension\run.htm
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~4\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=EN_US&c=Q305&bd=presario&pf=laptop
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (Installation Support) - C:\Program Files\Yahoo!\Common\Yinsthelper.dll
O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} (OnlineScanner Control) - http://download.eset...lineScanner.cab
O16 - DPF: {AB86CE53-AC9F-449F-9399-D8ABCA09EC09} (Get_ActiveX Control) - https://h17000.www1....loadManager.ocx
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - http://platformdl.ad...Plus/1.6/gp.cab
O16 - DPF: {FFB3A759-98B1-446F-BDA9-909C6EB18CC7} (PCPitstop Exam) - http://utilities.pcp.../pcpitstop2.dll
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL
O22 - SharedTaskScheduler: Browseui preloader - {438755C2-A8BA-11D1-B96B-00A0C90312E1} - C:\WINDOWS\system32\browseui.dll
O22 - SharedTaskScheduler: Component Categories cache daemon - {8C7461EF-2B13-11d2-BE35-3078302C2030} - C:\WINDOWS\system32\browseui.dll
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Google Update Service (gupdate) (gupdate) - Google Inc. - C:\Program Files\Google\Update\GoogleUpdate.exe
O23 - Service: Google Update Service (gupdatem) (gupdatem) - Google Inc. - C:\Program Files\Google\Update\GoogleUpdate.exe
O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: HP WMI Interface (hpqwmi) - Hewlett-Packard Development Company, L.P. - C:\Program Files\HPQ\SHARED\HPQWMI.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Unknown owner - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
O23 - Service: MotoHelper Service (MotoHelper) - Unknown owner - C:\Program Files\Motorola\MotoHelper\MotoHelperService.exe
O23 - Service: Norton Internet Security (NIS) - Symantec Corporation - C:\Program Files\Norton Internet Security\Engine\18.7.0.13\ccSvcHst.exe
O23 - Service: Yahoo! Updater (YahooAUService) - Yahoo! Inc. - C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe

--
End of file - 10561 bytes

    Advertisements

Register to Remove


#2 Conspire

Conspire

    SuperHelper

  • Retired Classroom Teacher
  • 5,806 posts

Posted 25 February 2012 - 10:11 PM

**In any case where you happen to be busy or unable to give us a reply, we would be grateful if you keep us informed in advance and we will be more than happy to wait. Failure to do so we will have your thread closed in THREE(3) days. :)


Hello there, Ned1360

:welcome:

I'm Conspire, I'll be glad to help you with your computer problems.

Please observe these rules while we work:
  • Read the entire procedure
  • It is important to perform ALL actions in sequence.
  • If you don't know, stop and ask! Don't keep going on.
  • Please reply to this thread. Do not start a new topic.
  • Stick with me till you're given the all clear.
  • Remember, absence of symptoms does not mean the infection is all gone.
  • Don't attempt to clean your computer with any tools other than the ones I ask you to use during the cleanup process.

IMPORTANT NOTE : Please do not delete anything unless instructed to. Remember to backup all your important data(if possible) before moving on.

---------------------------------------------------------------------------------------------------

Apologize for the delayed response. Do you still need help?

---------------------------------------------------------------------------------------------------
Proud Graduate of the WTT Classroom
Member of UNITE
The help you receive here is always free. If you wish to show your appreciation, then you may Posted Image
Posted Image

#3 Ned1360

Ned1360

    Authentic Member

  • Authentic Member
  • PipPip
  • 49 posts

Posted 26 February 2012 - 06:23 PM

Hello Conspire Yes, I still need help, thank you.

#4 Conspire

Conspire

    SuperHelper

  • Retired Classroom Teacher
  • 5,806 posts

Posted 26 February 2012 - 07:42 PM

Hello there,

Let's see what we have.

Download OTL to your Desktop
  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click on Minimal Output at the top
  • Download the following file scan.txt to your Desktop. Click here to download it. You may need to right click on it and select "Save"
  • Double click inside the Custom Scan box at the bottom
  • A window will appear saying "Click OK to load a custom scan from a file or Cancel to cancel"
  • Click the OK button and navigate to the file scan.txt which we just saved to your desktop
  • Select scan.txt and click Open. Writing will now appear under the Custom Scan box
  • Click the Run Scan button. Do not change any settings unless otherwise told to do so. The scan won't take long.
  • When the scan completes, it will open two notepad windows. OTL.Txt and Extras.Txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time and post them in your topic
===================================================

Posted Image
  • Please download GMER from one of the following locations, and save it to your desktop:
  • Main Mirror
    This version will download a randomly named file (Recommended)
  • Zip Mirror
    This version will download a zip file you will need to extract first. If you use this mirror, please extract the zip file to your desktop.
  • Extract the contents of the zipped file to desktop (applicable only to Zip mirror) .
  • Double click Posted Image or Posted Image on your desktop.
  • If it gives you a warning about rootkit activity and asks if you want to run scan...click on NO.
    Posted Image

    Posted Image
    Click the image to enlarge it
  • In the right panel, you will see several boxes that have been checked. Uncheck the following ...
    • IAT/EAT
    • Drives/Partition other than Systemdrive (typically C:\)
    • Show All (don't miss this one)
  • Then click the Scan button & wait for it to finish.
  • Once done click on the [Save..] button, and in the File name area, type in "Gmer.txt" or it will save as a .log file which cannot be uploaded to your post.
  • Save it where you can easily find it, such as your desktop, and attach it in your reply.
**Caution**
Rootkit scans often produce false positives. Do NOT take any action on any "<--- ROOKIT" entries


===================================================

Download Security Check by screen317 from here or here.
  • Save it to your Desktop.
  • Double click SecurityCheck.exe and follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.
===================================================

On your next reply please post :
OTL log
GMER log
Checkup log

Let me know if you have any problems in performing with the steps above or any questions you may have.

Good Day!
Proud Graduate of the WTT Classroom
Member of UNITE
The help you receive here is always free. If you wish to show your appreciation, then you may Posted Image
Posted Image

#5 Ned1360

Ned1360

    Authentic Member

  • Authentic Member
  • PipPip
  • 49 posts

Posted 27 February 2012 - 11:16 PM

I downloaded and ran the OTL scan but could not complete it. At the point where it appeared to try to do a system restore the screen faded to white and the computer froze. This happened to me when I tried to use the system restore. Is that the virus trying to thwart our efforts to destroy it? The two other scns ran without a problem.


Results of screen317's Security Check version 0.99.31
Windows XP Service Pack 3 x86
Internet Explorer 8
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Disabled!
ESET Online Scanner v3
Norton Internet Security
```````````````````````````````
Anti-malware/Other Utilities Check:

Malwarebytes' Anti-Malware
CCleaner
Java™ 6 Update 30
Adobe Reader 9 Adobe Reader out of date!
````````````````````````````````
Process Check:
objlist.exe by Laurent

``````````End of Log````````````





GMER 1.0.15.15641 - http://www.gmer.net
Rootkit scan 2012-02-27 22:52:10
Windows 5.1.2600 Service Pack 3 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-3 TOSHIBA_MK1031GAS rev.AA204C
Running: pxhl5r2f.exe; Driver: C:\DOCUME~1\NancyD\LOCALS~1\Temp\kxroqpow.sys


---- System - GMER 1.0.15 ----

SSDT 830C43A0 ZwConnectPort
SSDT 82FF0E28 ZwLoadDriver

---- Kernel code sections - GMER 1.0.15 ----

? SYMDS.SYS The system cannot find the file specified. !
? SYMEFA.SYS The system cannot find the file specified. !

---- User code sections - GMER 1.0.15 ----

.text C:\Program Files\Internet Explorer\iexplore.exe[1996] USER32.dll!DialogBoxParamW 7E4247AB 5 Bytes JMP 3E215505 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[1996] USER32.dll!CreateWindowExW 7E42D0A3 5 Bytes JMP 3E2EDB14 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[1996] USER32.dll!DialogBoxIndirectParamW 7E432072 5 Bytes JMP 3E3E53AF C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[1996] USER32.dll!MessageBoxIndirectA 7E43A082 5 Bytes JMP 3E3E52E1 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[1996] USER32.dll!DialogBoxParamA 7E43B144 5 Bytes JMP 3E3E534C C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[1996] USER32.dll!MessageBoxExW 7E450838 5 Bytes JMP 3E3E51B2 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[1996] USER32.dll!MessageBoxExA 7E45085C 5 Bytes JMP 3E3E5214 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[1996] USER32.dll!DialogBoxIndirectParamA 7E456D7D 5 Bytes JMP 3E3E5412 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[1996] USER32.dll!MessageBoxIndirectW 7E4664D5 5 Bytes JMP 3E3E5276 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2684] USER32.dll!DialogBoxParamW 7E4247AB 5 Bytes JMP 3E215505 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2684] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 3E2E9AA5 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2684] USER32.dll!CallNextHookEx 7E42B3C6 5 Bytes JMP 3E2DD119 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2684] USER32.dll!CreateWindowExW 7E42D0A3 5 Bytes JMP 3E2EDB14 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2684] USER32.dll!UnhookWindowsHookEx 7E42D5F3 5 Bytes JMP 3E254686 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2684] USER32.dll!DialogBoxIndirectParamW 7E432072 5 Bytes JMP 3E3E53AF C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2684] USER32.dll!MessageBoxIndirectA 7E43A082 5 Bytes JMP 3E3E52E1 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2684] USER32.dll!DialogBoxParamA 7E43B144 5 Bytes JMP 3E3E534C C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2684] USER32.dll!MessageBoxExW 7E450838 5 Bytes JMP 3E3E51B2 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2684] USER32.dll!MessageBoxExA 7E45085C 5 Bytes JMP 3E3E5214 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2684] USER32.dll!DialogBoxIndirectParamA 7E456D7D 5 Bytes JMP 3E3E5412 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2684] USER32.dll!MessageBoxIndirectW 7E4664D5 5 Bytes JMP 3E3E5276 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2684] ole32.dll!CoCreateInstance 774FF1BC 5 Bytes JMP 3E2EDB70 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2684] ole32.dll!OleLoadFromStream 7752983B 5 Bytes JMP 3E3E5717 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)

---- Devices - GMER 1.0.15 ----

AttachedDevice \Driver\Tcpip \Device\Ip SYMTDI.SYS (Network Dispatch Driver/Symantec Corporation)
AttachedDevice \Driver\Kbdclass \Device\KeyboardClass0 SynTP.sys (Synaptics Touchpad Driver/Synaptics, Inc.)
AttachedDevice \Driver\Kbdclass \Device\KeyboardClass0 EABFiltr.sys (QLB PS/2 Keyboard filter driver/Hewlett-Packard Company)
AttachedDevice \Driver\Kbdclass \Device\KeyboardClass1 SynTP.sys (Synaptics Touchpad Driver/Synaptics, Inc.)
AttachedDevice \Driver\Kbdclass \Device\KeyboardClass1 EABFiltr.sys (QLB PS/2 Keyboard filter driver/Hewlett-Packard Company)
AttachedDevice \Driver\Tcpip \Device\Tcp SYMTDI.SYS (Network Dispatch Driver/Symantec Corporation)
AttachedDevice \Driver\Tcpip \Device\Udp SYMTDI.SYS (Network Dispatch Driver/Symantec Corporation)
AttachedDevice \Driver\Tcpip \Device\RawIp SYMTDI.SYS (Network Dispatch Driver/Symantec Corporation)

---- Registry - GMER 1.0.15 ----

Reg HKLM\SOFTWARE\Classes\.aac@ QuickTime.aac
Reg HKLM\SOFTWARE\Classes\.aac@Content Type audio/aac
Reg HKLM\SOFTWARE\Classes\.aac\OpenWithList
Reg HKLM\SOFTWARE\Classes\.aac\OpenWithList\QuickTimePlayer.exe
Reg HKLM\SOFTWARE\Classes\.aac\OpenWithProgIds
Reg HKLM\SOFTWARE\Classes\.aac\OpenWithProgIds@QuickTime.aac
Reg HKLM\SOFTWARE\Classes\.amz@ Amazon.MusicDownload.amz
Reg HKLM\SOFTWARE\Classes\.asf@Content Type video/x-ms-asf
Reg HKLM\SOFTWARE\Classes\.asf@PerceivedType video
Reg HKLM\SOFTWARE\Classes\.asf@ ASFFile
Reg HKLM\SOFTWARE\Classes\.asf\OpenWithList
Reg HKLM\SOFTWARE\Classes\.asf\OpenWithList\wmplayer.exe
Reg HKLM\SOFTWARE\Classes\.asf\OpenWithProgIds
Reg HKLM\SOFTWARE\Classes\.asf\OpenWithProgIds@ASFFile
Reg HKLM\SOFTWARE\Classes\.au@Content Type audio/basic
Reg HKLM\SOFTWARE\Classes\.au@PerceivedType audio
Reg HKLM\SOFTWARE\Classes\.au@ AUFile
Reg HKLM\SOFTWARE\Classes\.au\OpenWithList
Reg HKLM\SOFTWARE\Classes\.au\OpenWithList\QuickTimePlayer.exe
Reg HKLM\SOFTWARE\Classes\.au\OpenWithList\wmplayer.exe
Reg HKLM\SOFTWARE\Classes\.au\OpenWithProgIds
Reg HKLM\SOFTWARE\Classes\.au\OpenWithProgIds@QuickTime.au
Reg HKLM\SOFTWARE\Classes\.au\OpenWithProgIds@AUFile
Reg HKLM\SOFTWARE\Classes\.avi@Content Type video/avi
Reg HKLM\SOFTWARE\Classes\.avi@PerceivedType video
Reg HKLM\SOFTWARE\Classes\.avi@ avifile
Reg HKLM\SOFTWARE\Classes\.avi\OpenWithList
Reg HKLM\SOFTWARE\Classes\.avi\OpenWithList\QuickTimePlayer.exe
Reg HKLM\SOFTWARE\Classes\.avi\OpenWithList\wmplayer.exe
Reg HKLM\SOFTWARE\Classes\.avi\OpenWithProgIds
Reg HKLM\SOFTWARE\Classes\.avi\OpenWithProgIds@QuickTime.avi
Reg HKLM\SOFTWARE\Classes\.avi\OpenWithProgIds@avifile
Reg HKLM\SOFTWARE\Classes\.dsn@ MSDASQL
Reg HKLM\SOFTWARE\Classes\.mfp@ MacromediaFlashPaper.MacromediaFlashPaper
Reg HKLM\SOFTWARE\Classes\.mfp@Content Type application/x-shockwave-flash
Reg HKLM\SOFTWARE\Classes\.mid@Content Type audio/mid
Reg HKLM\SOFTWARE\Classes\.mid@PerceivedType audio
Reg HKLM\SOFTWARE\Classes\.mid@ midfile
Reg HKLM\SOFTWARE\Classes\.mid\OpenWithList
Reg HKLM\SOFTWARE\Classes\.mid\OpenWithList\QuickTimePlayer.exe
Reg HKLM\SOFTWARE\Classes\.mid\OpenWithList\wmplayer.exe
Reg HKLM\SOFTWARE\Classes\.mid\OpenWithProgIds
Reg HKLM\SOFTWARE\Classes\.mid\OpenWithProgIds@QuickTime.mid
Reg HKLM\SOFTWARE\Classes\.mid\OpenWithProgIds@midfile
Reg HKLM\SOFTWARE\Classes\.prn@ prn_auto_file
Reg HKLM\SOFTWARE\Classes\.sol@Content Type text/plain
Reg HKLM\SOFTWARE\Classes\.sor@Content Type text/plain
Reg HKLM\SOFTWARE\Classes\.spl@ ShockwaveFlash.ShockwaveFlash
Reg HKLM\SOFTWARE\Classes\.spl@Content Type application/futuresplash
Reg HKLM\SOFTWARE\Classes\.UDL@ MSDASC
Reg HKLM\SOFTWARE\Classes\.wma@Content Type audio/x-ms-wma
Reg HKLM\SOFTWARE\Classes\.wma@PerceivedType audio
Reg HKLM\SOFTWARE\Classes\.wma@ WMAFile
Reg HKLM\SOFTWARE\Classes\.wma\OpenWithList
Reg HKLM\SOFTWARE\Classes\.wma\OpenWithList\wmplayer.exe
Reg HKLM\SOFTWARE\Classes\.wma\OpenWithProgIds
Reg HKLM\SOFTWARE\Classes\.wma\OpenWithProgIds@WMAFile
Reg HKLM\SOFTWARE\Classes\.wmv@Content Type video/x-ms-wmv
Reg HKLM\SOFTWARE\Classes\.wmv@PerceivedType video
Reg HKLM\SOFTWARE\Classes\.wmv@ WMVFile
Reg HKLM\SOFTWARE\Classes\.wmv\OpenWithList
Reg HKLM\SOFTWARE\Classes\.wmv\OpenWithList\wmplayer.exe
Reg HKLM\SOFTWARE\Classes\.wmv\OpenWithProgIds
Reg HKLM\SOFTWARE\Classes\.wmv\OpenWithProgIds@WMVFile
Reg HKLM\SOFTWARE\Classes\.wpl@Content Type application/vnd.ms-wpl
Reg HKLM\SOFTWARE\Classes\.wpl@ WPLFile
Reg HKLM\SOFTWARE\Classes\.wpl\OpenWithList
Reg HKLM\SOFTWARE\Classes\.wpl\OpenWithList\wmplayer.exe
Reg HKLM\SOFTWARE\Classes\.wpl\OpenWithProgIds
Reg HKLM\SOFTWARE\Classes\.wpl\OpenWithProgIds@WPLFile
Reg HKLM\SOFTWARE\Classes\ActiveReportsPDFExport.ARExportPDF@ ARExportPDF
Reg HKLM\SOFTWARE\Classes\ActiveReportsPDFExport.ARExportPDF\CLSID
Reg HKLM\SOFTWARE\Classes\ActiveReportsPDFExport.ARExportPDF\CLSID@ {013A8BB1-A25B-11D1-8BB6-00A0C98CD92B}
Reg HKLM\SOFTWARE\Classes\ActiveReportsPDFExport.ARExportPDF\CurVer
Reg HKLM\SOFTWARE\Classes\ActiveReportsPDFExport.ARExportPDF\CurVer@ ActiveReportsPDFExport.ARExportPDF.1
Reg HKLM\SOFTWARE\Classes\ActiveReportsPDFExport.ARExportPDF.1@ ARExportPDF
Reg HKLM\SOFTWARE\Classes\ActiveReportsPDFExport.ARExportPDF.1\CLSID
Reg HKLM\SOFTWARE\Classes\ActiveReportsPDFExport.ARExportPDF.1\CLSID@ {013A8BB1-A25B-11D1-8BB6-00A0C98CD92B}
Reg HKLM\SOFTWARE\Classes\ActiveReportsTIFFExport.TIFFExport@ TIFFExport Class
Reg HKLM\SOFTWARE\Classes\ActiveReportsTIFFExport.TIFFExport\CLSID
Reg HKLM\SOFTWARE\Classes\ActiveReportsTIFFExport.TIFFExport\CLSID@ {063DD66C-A26E-43A2-B419-BE13EB16B8EB}
Reg HKLM\SOFTWARE\Classes\ActiveReportsTIFFExport.TIFFExport\CurVer
Reg HKLM\SOFTWARE\Classes\ActiveReportsTIFFExport.TIFFExport\CurVer@ ActiveReportsTIFFExport.TIFFExport.2
Reg HKLM\SOFTWARE\Classes\ActiveReportsTIFFExport.TIFFExport.2@ TIFFExport Class
Reg HKLM\SOFTWARE\Classes\ActiveReportsTIFFExport.TIFFExport.2\CLSID
Reg HKLM\SOFTWARE\Classes\ActiveReportsTIFFExport.TIFFExport.2\CLSID@ {063DD66C-A26E-43A2-B419-BE13EB16B8EB}
Reg HKLM\SOFTWARE\Classes\AlphaNumeric.CtlAlphanumeric@ AlphaNumeric.CtlAlphanumeric
Reg HKLM\SOFTWARE\Classes\AlphaNumeric.CtlAlphanumeric\Clsid
Reg HKLM\SOFTWARE\Classes\AlphaNumeric.CtlAlphanumeric\Clsid@ {62CDA279-AFEE-47AE-9B6D-CED812570605}
Reg HKLM\SOFTWARE\Classes\Amazon.MusicDownload.amz@ Amazon Digital Music Download
Reg HKLM\SOFTWARE\Classes\Amazon.MusicDownload.amz\DefaultIcon
Reg HKLM\SOFTWARE\Classes\Amazon.MusicDownload.amz\DefaultIcon@ C:\Program Files\Amazon\MP3 Downloader\AmazonMP3Downloader.exe
Reg HKLM\SOFTWARE\Classes\Amazon.MusicDownload.amz\shell
Reg HKLM\SOFTWARE\Classes\Amazon.MusicDownload.amz\shell\open
Reg HKLM\SOFTWARE\Classes\Amazon.MusicDownload.amz\shell\open\command
Reg HKLM\SOFTWARE\Classes\Amazon.MusicDownload.amz\shell\open\command@ "C:\Program Files\Amazon\MP3 Downloader\AmazonMP3Downloader.exe" "%1"
Reg HKLM\SOFTWARE\Classes\Aquarius.AquariusDriver@ AquariusDriver Class
Reg HKLM\SOFTWARE\Classes\Aquarius.AquariusDriver\CLSID
Reg HKLM\SOFTWARE\Classes\Aquarius.AquariusDriver\CLSID@ {D61F210C-94A7-43a5-B44C-12C285FDAFBD}
Reg HKLM\SOFTWARE\Classes\Aquarius.AquariusDriver\CurVer
Reg HKLM\SOFTWARE\Classes\Aquarius.AquariusDriver\CurVer@ Aquarius.AquariusDriver.1
Reg HKLM\SOFTWARE\Classes\Aquarius.AquariusDriver.1@ AquariusDriver Class
Reg HKLM\SOFTWARE\Classes\Aquarius.AquariusDriver.1\CLSID
Reg HKLM\SOFTWARE\Classes\Aquarius.AquariusDriver.1\CLSID@ {D61F210C-94A7-43a5-B44C-12C285FDAFBD}
Reg HKLM\SOFTWARE\Classes\asFlatButtons.asFlatCheck@ asFlatButtons.asFlatCheck
Reg HKLM\SOFTWARE\Classes\asFlatButtons.asFlatCheck\Clsid
Reg HKLM\SOFTWARE\Classes\asFlatButtons.asFlatCheck\Clsid@ {91550465-B2C3-11D2-A5ED-DE08DCF33612}
Reg HKLM\SOFTWARE\Classes\asFlatButtons.asFlatCommand@ asFlatButtons.asFlatCommand
Reg HKLM\SOFTWARE\Classes\asFlatButtons.asFlatCommand\Clsid
Reg HKLM\SOFTWARE\Classes\asFlatButtons.asFlatCommand\Clsid@ {91550457-B2C3-11D2-A5ED-DE08DCF33612}
Reg HKLM\SOFTWARE\Classes\asFlatButtons.asFlatOption@ asFlatButtons.asFlatOption
Reg HKLM\SOFTWARE\Classes\asFlatButtons.asFlatOption\Clsid
Reg HKLM\SOFTWARE\Classes\asFlatButtons.asFlatOption\Clsid@ {91550461-B2C3-11D2-A5ED-DE08DCF33612}
Reg HKLM\SOFTWARE\Classes\asFlatButtons.asImageCommand@ asFlatButtons.asImageCommand
Reg HKLM\SOFTWARE\Classes\asFlatButtons.asImageCommand\Clsid
Reg HKLM\SOFTWARE\Classes\asFlatButtons.asImageCommand\Clsid@ {E6D77642-248F-11D5-A30E-00A0249EBB68}
Reg HKLM\SOFTWARE\Classes\asFlatButtons.FlatToolButton@ asFlatButtons.FlatToolButton
Reg HKLM\SOFTWARE\Classes\asFlatButtons.FlatToolButton\Clsid
Reg HKLM\SOFTWARE\Classes\asFlatButtons.FlatToolButton\Clsid@ {E6D7763C-248F-11D5-A30E-00A0249EBB68}
Reg HKLM\SOFTWARE\Classes\CfxData.ADO@ CfxDataAdo Class
Reg HKLM\SOFTWARE\Classes\CfxData.ADO\CLSID
Reg HKLM\SOFTWARE\Classes\CfxData.ADO\CLSID@ {FBBAAC49-3DBA-11D2-9BF0-00104B62BDDA}
Reg HKLM\SOFTWARE\Classes\CfxData.ADO\CurVer
Reg HKLM\SOFTWARE\Classes\CfxData.ADO\CurVer@ CfxData.ADO.1
Reg HKLM\SOFTWARE\Classes\CfxData.ADO.1@ CfxDataAdo Class
Reg HKLM\SOFTWARE\Classes\CfxData.ADO.1\CLSID
Reg HKLM\SOFTWARE\Classes\CfxData.ADO.1\CLSID@ {FBBAAC49-3DBA-11D2-9BF0-00104B62BDDA}
Reg HKLM\SOFTWARE\Classes\CfxData.AdoBind@ CfxAdoBind Class
Reg HKLM\SOFTWARE\Classes\CfxData.AdoBind\CLSID
Reg HKLM\SOFTWARE\Classes\CfxData.AdoBind\CLSID@ {8DA7A0E1-3E73-11d2-819F-00104B62BDDA}
Reg HKLM\SOFTWARE\Classes\CfxData.AdoBind\CurVer
Reg HKLM\SOFTWARE\Classes\CfxData.AdoBind\CurVer@ CfxData.AdoBind.1
Reg HKLM\SOFTWARE\Classes\CfxData.AdoBind.1@ CfxAdoBind Class
Reg HKLM\SOFTWARE\Classes\CfxData.AdoBind.1\CLSID
Reg HKLM\SOFTWARE\Classes\CfxData.AdoBind.1\CLSID@ {8DA7A0E1-3E73-11d2-819F-00104B62BDDA}
Reg HKLM\SOFTWARE\Classes\CfxData.Array@ CfxDataArray Class
Reg HKLM\SOFTWARE\Classes\CfxData.Array\CLSID
Reg HKLM\SOFTWARE\Classes\CfxData.Array\CLSID@ {A1A32A8C-41A5-11D2-819F-00104B62BDDA}
Reg HKLM\SOFTWARE\Classes\CfxData.Array\CurVer
Reg HKLM\SOFTWARE\Classes\CfxData.Array\CurVer@ CfxData.Array.1
Reg HKLM\SOFTWARE\Classes\CfxData.Array.1@ CfxDataArray Class
Reg HKLM\SOFTWARE\Classes\CfxData.Array.1\CLSID
Reg HKLM\SOFTWARE\Classes\CfxData.Array.1\CLSID@ {A1A32A8C-41A5-11D2-819F-00104B62BDDA}
Reg HKLM\SOFTWARE\Classes\CfxData.BDE@ CfxDataBde Class
Reg HKLM\SOFTWARE\Classes\CfxData.BDE\CLSID
Reg HKLM\SOFTWARE\Classes\CfxData.BDE\CLSID@ {CD1FE64E-4320-11D2-819F-00104B62BDDA}
Reg HKLM\SOFTWARE\Classes\CfxData.BDE\CurVer
Reg HKLM\SOFTWARE\Classes\CfxData.BDE\CurVer@ CfxData.BDE.1
Reg HKLM\SOFTWARE\Classes\CfxData.BDE.1@ CfxDataBde Class
Reg HKLM\SOFTWARE\Classes\CfxData.BDE.1\CLSID
Reg HKLM\SOFTWARE\Classes\CfxData.BDE.1\CLSID@ {CD1FE64E-4320-11D2-819F-00104B62BDDA}
Reg HKLM\SOFTWARE\Classes\CfxData.File@ CfxDataFile Class
Reg HKLM\SOFTWARE\Classes\CfxData.File\CLSID
Reg HKLM\SOFTWARE\Classes\CfxData.File\CLSID@ {CD1FE64D-4320-11D2-819F-00104B62BDDA}
Reg HKLM\SOFTWARE\Classes\CfxData.File\CurVer
Reg HKLM\SOFTWARE\Classes\CfxData.File\CurVer@ CfxData.TxtFile.1
Reg HKLM\SOFTWARE\Classes\CfxData.File.1@ CfxDataFile Class
Reg HKLM\SOFTWARE\Classes\CfxData.File.1\CLSID
Reg HKLM\SOFTWARE\Classes\CfxData.File.1\CLSID@ {CD1FE64D-4320-11D2-819F-00104B62BDDA}
Reg HKLM\SOFTWARE\Classes\CfxData.OleDB@ CfxOleDB Class
Reg HKLM\SOFTWARE\Classes\CfxData.OleDB\CLSID
Reg HKLM\SOFTWARE\Classes\CfxData.OleDB\CLSID@ {FE31D5A9-3E6A-11D2-819F-00104B62BDDA}
Reg HKLM\SOFTWARE\Classes\CfxData.OleDB\CurVer
Reg HKLM\SOFTWARE\Classes\CfxData.OleDB\CurVer@ CfxData.OleDB.1
Reg HKLM\SOFTWARE\Classes\CfxData.OleDB.1@ CfxOleDB Class
Reg HKLM\SOFTWARE\Classes\CfxData.OleDB.1\CLSID
Reg HKLM\SOFTWARE\Classes\CfxData.OleDB.1\CLSID@ {FE31D5A9-3E6A-11D2-819F-00104B62BDDA}
Reg HKLM\SOFTWARE\Classes\CfxData.VBBind@ CfxVBBind Class
Reg HKLM\SOFTWARE\Classes\CfxData.VBBind\CLSID
Reg HKLM\SOFTWARE\Classes\CfxData.VBBind\CLSID@ {8DA7A0E2-3E73-11d2-819F-00104B62BDDA}
Reg HKLM\SOFTWARE\Classes\CfxData.VBBind\CurVer
Reg HKLM\SOFTWARE\Classes\CfxData.VBBind\CurVer@ CfxData.VBBind.1
Reg HKLM\SOFTWARE\Classes\CfxData.VBBind.1@ CfxVBBind Class
Reg HKLM\SOFTWARE\Classes\CfxData.VBBind.1\CLSID
Reg HKLM\SOFTWARE\Classes\CfxData.VBBind.1\CLSID@ {8DA7A0E2-3E73-11d2-819F-00104B62BDDA}
Reg HKLM\SOFTWARE\Classes\ChartFX.AxesPage@ ChartFX. Axes Property Page
Reg HKLM\SOFTWARE\Classes\ChartFX.AxesPage\CurVer
Reg HKLM\SOFTWARE\Classes\ChartFX.AxesPage\CurVer@ ChartFX.AxesPage.4
Reg HKLM\SOFTWARE\Classes\ChartFX.AxesPage.4@ ChartFX. Axes Property Page
Reg HKLM\SOFTWARE\Classes\ChartFX.AxesPage.4\CLSID
Reg HKLM\SOFTWARE\Classes\ChartFX.AxesPage.4\CLSID@ {179B6122-3BEA-11d1-8FD4-00AA00BD091C}
Reg HKLM\SOFTWARE\Classes\ChartFX.AxisScale@ ChartFX. Axis Scale Property Page
Reg HKLM\SOFTWARE\Classes\ChartFX.AxisScale\CurVer
Reg HKLM\SOFTWARE\Classes\ChartFX.AxisScale\CurVer@ ChartFX.AxisScale.4
Reg HKLM\SOFTWARE\Classes\ChartFX.AxisScale.4@ ChartFX. Axis Scale Property Page
Reg HKLM\SOFTWARE\Classes\ChartFX.AxisScale.4\CLSID
Reg HKLM\SOFTWARE\Classes\ChartFX.AxisScale.4\CLSID@ {179B6125-3BEA-11d1-8FD4-00AA00BD091C}
Reg HKLM\SOFTWARE\Classes\ChartFX.Chart@ ChartFX Client Server Control
Reg HKLM\SOFTWARE\Classes\ChartFX.Chart\CLSID
Reg HKLM\SOFTWARE\Classes\ChartFX.Chart\CLSID@ {608E8B11-3690-11D1-8FD4-00AA00BD091C}
Reg HKLM\SOFTWARE\Classes\ChartFX.Chart\CurVer
Reg HKLM\SOFTWARE\Classes\ChartFX.Chart\CurVer@ ChartFX.Chart.4
Reg HKLM\SOFTWARE\Classes\ChartFX.Chart.4@ ChartFX Client Server Control
Reg HKLM\SOFTWARE\Classes\ChartFX.Chart.4\CLSID
Reg HKLM\SOFTWARE\Classes\ChartFX.Chart.4\CLSID@ {608E8B11-3690-11D1-8FD4-00AA00BD091C}
Reg HKLM\SOFTWARE\Classes\ChartFX.ConstantStripesPage@ Constant lines and color stripes Property Page
Reg HKLM\SOFTWARE\Classes\ChartFX.ConstantStripesPage\CurVer
Reg HKLM\SOFTWARE\Classes\ChartFX.ConstantStripesPage\CurVer@ ChartFX.ConstantStripesPage.4
Reg HKLM\SOFTWARE\Classes\ChartFX.ConstantStripesPage.4@ Constant lines and color stripes Property Page
Reg HKLM\SOFTWARE\Classes\ChartFX.ConstantStripesPage.4\CLSID
Reg HKLM\SOFTWARE\Classes\ChartFX.ConstantStripesPage.4\CLSID@ {179B6128-3BEA-11d1-8FD4-00AA00BD091C}
Reg HKLM\SOFTWARE\Classes\ChartFX.FillBorderPage@ ChartFX. Fill and Borders Property Page
Reg HKLM\SOFTWARE\Classes\ChartFX.FillBorderPage\CurVer
Reg HKLM\SOFTWARE\Classes\ChartFX.FillBorderPage\CurVer@ ChartFX.FillBorderPage.4
Reg HKLM\SOFTWARE\Classes\ChartFX.FillBorderPage.4@ ChartFX. Fill and Borders Property Page
Reg HKLM\SOFTWARE\Classes\ChartFX.FillBorderPage.4\CLSID
Reg HKLM\SOFTWARE\Classes\ChartFX.FillBorderPage.4\CLSID@ {179B6121-3BEA-11d1-8FD4-00AA00BD091C}
Reg HKLM\SOFTWARE\Classes\ChartFX.GeneralPage@ ChartFX. General Property Page
Reg HKLM\SOFTWARE\Classes\ChartFX.GeneralPage\CurVer
Reg HKLM\SOFTWARE\Classes\ChartFX.GeneralPage\CurVer@ ChartFX.GeneralPage.4
Reg HKLM\SOFTWARE\Classes\ChartFX.GeneralPage.4@ ChartFX. General Property Page
Reg HKLM\SOFTWARE\Classes\ChartFX.GeneralPage.4\CLSID
Reg HKLM\SOFTWARE\Classes\ChartFX.GeneralPage.4\CLSID@ {179B6120-3BEA-11d1-8FD4-00AA00BD091C}
Reg HKLM\SOFTWARE\Classes\ChartFX.GridLinesPage@ Grid Lines Property Page
Reg HKLM\SOFTWARE\Classes\ChartFX.GridLinesPage\CurVer
Reg HKLM\SOFTWARE\Classes\ChartFX.GridLinesPage\CurVer@ ChartFX.GridLinesPage.4
Reg HKLM\SOFTWARE\Classes\ChartFX.GridLinesPage.4@ Grid Lines Property Page
Reg HKLM\SOFTWARE\Classes\ChartFX.GridLinesPage.4\CLSID
Reg HKLM\SOFTWARE\Classes\ChartFX.GridLinesPage.4\CLSID@ {179B6127-3BEA-11d1-8FD4-00AA00BD091C}
Reg HKLM\SOFTWARE\Classes\ChartFX.LabelsPage@ ChartFX. Axis Labels Poperty Page
Reg HKLM\SOFTWARE\Classes\ChartFX.LabelsPage\CurVer
Reg HKLM\SOFTWARE\Classes\ChartFX.LabelsPage\CurVer@ ChartFX.LabelsPage.4
Reg HKLM\SOFTWARE\Classes\ChartFX.LabelsPage.4@ ChartFX. Axis Labels Poperty Page
Reg HKLM\SOFTWARE\Classes\ChartFX.LabelsPage.4\CLSID
Reg HKLM\SOFTWARE\Classes\ChartFX.LabelsPage.4\CLSID@ {179B6126-3BEA-11d1-8FD4-00AA00BD091C}
Reg HKLM\SOFTWARE\Classes\ChartFX.Page3D@ ChartFX 3D. Property Page
Reg HKLM\SOFTWARE\Classes\ChartFX.Page3D\CurVer
Reg HKLM\SOFTWARE\Classes\ChartFX.Page3D\CurVer@ ChartFX.Page3D.4
Reg HKLM\SOFTWARE\Classes\ChartFX.Page3D.4@ ChartFX. 3D Property Page
Reg HKLM\SOFTWARE\Classes\ChartFX.Page3D.4\CLSID
Reg HKLM\SOFTWARE\Classes\ChartFX.Page3D.4\CLSID@ {179B6123-3BEA-11d1-8FD4-00AA00BD091C}
Reg HKLM\SOFTWARE\Classes\ChromeHTML@URL Protocol
Reg HKLM\SOFTWARE\Classes\ChromeHTML@ Chrome HTML Document
Reg HKLM\SOFTWARE\Classes\ChromeHTML\DefaultIcon
Reg HKLM\SOFTWARE\Classes\ChromeHTML\DefaultIcon@ C:\Program Files\Google\Chrome\Application\chrome.exe,0
Reg HKLM\SOFTWARE\Classes\ChromeHTML\shell
Reg HKLM\SOFTWARE\Classes\ChromeHTML\shell\open
Reg HKLM\SOFTWARE\Classes\ChromeHTML\shell\open\command
Reg HKLM\SOFTWARE\Classes\ChromeHTML\shell\open\command@ "C:\Program Files\Google\Chrome\Application\chrome.exe" -- "%1"
Reg HKLM\SOFTWARE\Classes\Cisco.ConnectionCenter.Store@cpuid 1B80BBE4-94CA-4DEA-99E5-D16F4DC746E4
Reg HKLM\SOFTWARE\Classes\ComboCtrl.CtlCombo@ ComboCtrl.CtlCombo
Reg HKLM\SOFTWARE\Classes\ComboCtrl.CtlCombo\Clsid
Reg HKLM\SOFTWARE\Classes\ComboCtrl.CtlCombo\Clsid@ {713010B8-61CE-4B00-A718-D0EBED9104A2}
Reg HKLM\SOFTWARE\Classes\Conduit.Engine\CLSID
Reg HKLM\SOFTWARE\Classes\Conduit.Engine\CLSID@ {68F572D6-320F-4F6C-B8C1-0D512F404405}
Reg HKLM\SOFTWARE\Classes\Conversion.Import@ Conversion.Import
Reg HKLM\SOFTWARE\Classes\Conversion.Import\Clsid
Reg HKLM\SOFTWARE\Classes\Conversion.Import\Clsid@ {6366E903-BB87-4F27-A67D-12ECF13F3AE5}
Reg HKLM\SOFTWARE\Classes\Conversion.Retrieve@ Conversion.Retrieve
Reg HKLM\SOFTWARE\Classes\Conversion.Retrieve\Clsid
Reg HKLM\SOFTWARE\Classes\Conversion.Retrieve\Clsid@ {6D549513-FB20-45E7-B972-072A5D16EBAE}
Reg HKLM\SOFTWARE\Classes\Conversion.Upgrade@ Conversion.Upgrade
Reg HKLM\SOFTWARE\Classes\Conversion.Upgrade\Clsid
Reg HKLM\SOFTWARE\Classes\Conversion.Upgrade\Clsid@ {B29F07FC-25DC-4EEB-B065-493C632211EC}
Reg HKLM\SOFTWARE\Classes\CPOCX.CpCtrl.1@ Cp Control
Reg HKLM\SOFTWARE\Classes\CPOCX.CpCtrl.1\CLSID
Reg HKLM\SOFTWARE\Classes\CPOCX.CpCtrl.1\CLSID@ {F3838BBA-9CFA-11D3-B0C7-00201861AF34}
Reg HKLM\SOFTWARE\Classes\ctlContainer.ContainerCtrl@ ctlContainer.ContainerCtrl
Reg HKLM\SOFTWARE\Classes\ctlContainer.ContainerCtrl\Clsid
Reg HKLM\SOFTWARE\Classes\ctlContainer.ContainerCtrl\Clsid@ {18C83CE8-C7A8-4D09-AC90-CBE944331052}
Reg HKLM\SOFTWARE\Classes\DataLinks@ Microsoft OLE DB Service Component Data Links
Reg HKLM\SOFTWARE\Classes\DataLinks\CLSID
Reg HKLM\SOFTWARE\Classes\DataLinks\CLSID@ {2206CDB2-19C1-11D1-89E0-00C04FD7A829}
Reg HKLM\SOFTWARE\Classes\David.DavidDriver@ DavidDriver Class
Reg HKLM\SOFTWARE\Classes\David.DavidDriver\CLSID
Reg HKLM\SOFTWARE\Classes\David.DavidDriver\CLSID@ {42E18735-FF46-45A6-A278-3AB854AB72B7}
Reg HKLM\SOFTWARE\Classes\David.DavidDriver\CurVer
Reg HKLM\SOFTWARE\Classes\David.DavidDriver\CurVer@ David.DavidDriver.1
Reg HKLM\SOFTWARE\Classes\David.DavidDriver.1@ DavidDriver Class
Reg HKLM\SOFTWARE\Classes\David.DavidDriver.1\CLSID
Reg HKLM\SOFTWARE\Classes\David.DavidDriver.1\CLSID@ {42E18735-FF46-45A6-A278-3AB854AB72B7}
Reg HKLM\SOFTWARE\Classes\DBROWPRX.AsProxy@ DBROWPRX.AsProxy
Reg HKLM\SOFTWARE\Classes\DBROWPRX.AsProxy\CLSID
Reg HKLM\SOFTWARE\Classes\DBROWPRX.AsProxy\CLSID@ {ef636392-f343-11d0-9477-00c04fd36226}
Reg HKLM\SOFTWARE\Classes\DBROWPRX.AsProxy\CurVer
Reg HKLM\SOFTWARE\Classes\DBROWPRX.AsProxy\CurVer@ DBROWPRX.AsProxy.1
Reg HKLM\SOFTWARE\Classes\DBROWPRX.AsProxy.1@ DBROWPRX.AsProxy.1
Reg HKLM\SOFTWARE\Classes\DBROWPRX.AsProxy.1\CLSID
Reg HKLM\SOFTWARE\Classes\DBROWPRX.AsProxy.1\CLSID@ {ef636392-f343-11d0-9477-00c04fd36226}
Reg HKLM\SOFTWARE\Classes\DBROWPRX.AsServer@ DBROWPRX.AsServer
Reg HKLM\SOFTWARE\Classes\DBROWPRX.AsServer\CLSID
Reg HKLM\SOFTWARE\Classes\DBROWPRX.AsServer\CLSID@ {ef636393-f343-11d0-9477-00c04fd36226}
Reg HKLM\SOFTWARE\Classes\DBROWPRX.AsServer\CurVer
Reg HKLM\SOFTWARE\Classes\DBROWPRX.AsServer\CurVer@ DBROWPRX.AsServer.1
Reg HKLM\SOFTWARE\Classes\DBROWPRX.AsServer.1@ DBROWPRX.AsServer.1
Reg HKLM\SOFTWARE\Classes\DBROWPRX.AsServer.1\CLSID
Reg HKLM\SOFTWARE\Classes\DBROWPRX.AsServer.1\CLSID@ {ef636393-f343-11d0-9477-00c04fd36226}
Reg HKLM\SOFTWARE\Classes\DBRSTPRX.AsProxy@ DBRSTPRX.AsProxy
Reg HKLM\SOFTWARE\Classes\DBRSTPRX.AsProxy\CLSID
Reg HKLM\SOFTWARE\Classes\DBRSTPRX.AsProxy\CLSID@ {ef636390-f343-11d0-9477-00c04fd36226}
Reg HKLM\SOFTWARE\Classes\DBRSTPRX.AsProxy\CurVer
Reg HKLM\SOFTWARE\Classes\DBRSTPRX.AsProxy\CurVer@ DBRSTPRX.AsProxy.1
Reg HKLM\SOFTWARE\Classes\DBRSTPRX.AsProxy.1@ DBRSTPRX.AsProxy.1
Reg HKLM\SOFTWARE\Classes\DBRSTPRX.AsProxy.1\CLSID
Reg HKLM\SOFTWARE\Classes\DBRSTPRX.AsProxy.1\CLSID@ {ef636390-f343-11d0-9477-00c04fd36226}
Reg HKLM\SOFTWARE\Classes\DBRSTPRX.AsServer@ DBRSTPRX.AsServer
Reg HKLM\SOFTWARE\Classes\DBRSTPRX.AsServer\CLSID
Reg HKLM\SOFTWARE\Classes\DBRSTPRX.AsServer\CLSID@ {ef636391-f343-11d0-9477-00c04fd36226}
Reg HKLM\SOFTWARE\Classes\DBRSTPRX.AsServer\CurVer
Reg HKLM\SOFTWARE\Classes\DBRSTPRX.AsServer\CurVer@ DBRSTPRX.AsServer.1
Reg HKLM\SOFTWARE\Classes\DBRSTPRX.AsServer.1@ DBRSTPRX.AsServer.1
Reg HKLM\SOFTWARE\Classes\DBRSTPRX.AsServer.1\CLSID
Reg HKLM\SOFTWARE\Classes\DBRSTPRX.AsServer.1\CLSID@ {ef636391-f343-11d0-9477-00c04fd36226}
Reg HKLM\SOFTWARE\Classes\DDActiveReports2.ActiveReport@ Data Dynamics ActiveReports 2.0
Reg HKLM\SOFTWARE\Classes\DDActiveReports2.ActiveReport\CLSID
Reg HKLM\SOFTWARE\Classes\DDActiveReports2.ActiveReport\CLSID@ {9EB8768B-CDFA-44DF-8F3E-857A8405E1DB}
Reg HKLM\SOFTWARE\Classes\DDActiveReports2.ActiveReport\CurVer
Reg HKLM\SOFTWARE\Classes\DDActiveReports2.ActiveReport\CurVer@ DDActiveReports2.ActiveReport.2
Reg HKLM\SOFTWARE\Classes\DDActiveReports2.ActiveReport.2@ Data Dynamics ActiveReports 2.0
Reg HKLM\SOFTWARE\Classes\DDActiveReports2.ActiveReport.2\CLSID
Reg HKLM\SOFTWARE\Classes\DDActiveReports2.ActiveReport.2\CLSID@ {9EB8768B-CDFA-44DF-8F3E-857A8405E1DB}
Reg HKLM\SOFTWARE\Classes\DDActiveReports2.Canvas@ Canvas
Reg HKLM\SOFTWARE\Classes\DDActiveReports2.Canvas\CLSID
Reg HKLM\SOFTWARE\Classes\DDActiveReports2.Canvas\CLSID@ {0014F800-74B1-46A7-9060-DDD9653306F9}
Reg HKLM\SOFTWARE\Classes\DDActiveReports2.Canvas\CurVer
Reg HKLM\SOFTWARE\Classes\DDActiveReports2.Canvas\CurVer@ DDActiveReports2.Canvas.1
Reg HKLM\SOFTWARE\Classes\DDActiveReports2.Canvas.1@ Canvas
Reg HKLM\SOFTWARE\Classes\DDActiveReports2.Canvas.1\CLSID
Reg HKLM\SOFTWARE\Classes\DDActiveReports2.Canvas.1\CLSID@ {0014F800-74B1-46A7-9060-DDD9653306F9}
Reg HKLM\SOFTWARE\Classes\DDActiveReports2.Printer@ Printer
Reg HKLM\SOFTWARE\Classes\DDActiveReports2.Printer\CLSID
Reg HKLM\SOFTWARE\Classes\DDActiveReports2.Printer\CLSID@ {5C210E01-F309-11D0-A8E9-00A0C90F29FC}
Reg HKLM\SOFTWARE\Classes\DDActiveReports2.Printer\CurVer
Reg HKLM\SOFTWARE\Classes\DDActiveReports2.Printer\CurVer@ DDActiveReports2.Printer.1
Reg HKLM\SOFTWARE\Classes\DDActiveReports2.Printer.1@ Printer
Reg HKLM\SOFTWARE\Classes\DDActiveReports2.Printer.1\CLSID
Reg HKLM\SOFTWARE\Classes\DDActiveReports2.Printer.1\CLSID@ {5C210E01-F309-11D0-A8E9-00A0C90F29FC}
Reg HKLM\SOFTWARE\Classes\DTPickerCtrl.CtlDatePicker@ DTPickerCtrl.CtlDatePicker
Reg HKLM\SOFTWARE\Classes\DTPickerCtrl.CtlDatePicker\Clsid
Reg HKLM\SOFTWARE\Classes\DTPickerCtrl.CtlDatePicker\Clsid@ {0D33D796-C9B8-4BA4-8509-06E3ACA8EBF3}
Reg HKLM\SOFTWARE\Classes\FAX.FAXCtrl.1@ Black Ice FAX Control
Reg HKLM\SOFTWARE\Classes\FAX.FAXCtrl.1\CLSID
Reg HKLM\SOFTWARE\Classes\FAX.FAXCtrl.1\CLSID@ {2E980303-C865-11CF-BA24-444553540000}
Reg HKLM\SOFTWARE\Classes\FlashFactory.FlashFactory@ Macromedia Flash Factory Object
Reg HKLM\SOFTWARE\Classes\FlashFactory.FlashFactory\CLSID
Reg HKLM\SOFTWARE\Classes\FlashFactory.FlashFactory\CLSID@ {D27CDB70-AE6D-11cf-96B8-444553540000}
Reg HKLM\SOFTWARE\Classes\FlashFactory.FlashFactory\CurVer
Reg HKLM\SOFTWARE\Classes\FlashFactory.FlashFactory\CurVer@ FlashFactory.FlashFactory.1
Reg HKLM\SOFTWARE\Classes\FlashFactory.FlashFactory.1@ Macromedia Flash Factory Object
Reg HKLM\SOFTWARE\Classes\FlashFactory.FlashFactory.1\CLSID
Reg HKLM\SOFTWARE\Classes\FlashFactory.FlashFactory.1\CLSID@ {D27CDB70-AE6D-11cf-96B8-444553540000}
Reg HKLM\SOFTWARE\Classes\Google.OneClickProcessLauncherMachine@ Google.OneClickProcessLauncher
Reg HKLM\SOFTWARE\Classes\Google.OneClickProcessLauncherMachine\CLSID
Reg HKLM\SOFTWARE\Classes\Google.OneClickProcessLauncherMachine\CLSID@ {AAD4AE2E-D834-46D4-8B09-490FAC9C722B}
Reg HKLM\SOFTWARE\Classes\Google.OneClickProcessLauncherMachine\CurVer
Reg HKLM\SOFTWARE\Classes\Google.OneClickProcessLauncherMachine\CurVer@ Google.OneClickProcessLauncherMachine.1.0
Reg HKLM\SOFTWARE\Classes\Google.OneClickProcessLauncherMachine.1.0@ Google.OneClickProcessLauncher
Reg HKLM\SOFTWARE\Classes\Google.OneClickProcessLauncherMachine.1.0\CLSID
Reg HKLM\SOFTWARE\Classes\Google.OneClickProcessLauncherMachine.1.0\CLSID@ {AAD4AE2E-D834-46D4-8B09-490FAC9C722B}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CoCreateAsync@ CoCreateAsync
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CoCreateAsync\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CoCreateAsync\CLSID@ {7DE94008-8AFD-4C70-9728-C6FBFFF6A73E}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CoCreateAsync\CurVer
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CoCreateAsync\CurVer@ GoogleUpdate.CoCreateAsync.1.0
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CoCreateAsync.1.0@ CoCreateAsync
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CoCreateAsync.1.0\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CoCreateAsync.1.0\CLSID@ {7DE94008-8AFD-4C70-9728-C6FBFFF6A73E}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CoreClass@ Google Update Core Class
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CoreClass\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CoreClass\CLSID@ {E225E692-4B47-4777-9BED-4FD7FE257F0E}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CoreClass\CurVer
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CoreClass\CurVer@ GoogleUpdate.CoreClass.1
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CoreClass.1@ Google Update Core Class
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CoreClass.1\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CoreClass.1\CLSID@ {E225E692-4B47-4777-9BED-4FD7FE257F0E}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CoreMachineClass@ Google Update Core Class
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CoreMachineClass\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CoreMachineClass\CLSID@ {9B2340A0-4068-43D6-B404-32E27217859D}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CoreMachineClass\CurVer
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CoreMachineClass\CurVer@ GoogleUpdate.CoreMachineClass.1
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CoreMachineClass.1@ Google Update Core Class
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CoreMachineClass.1\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CoreMachineClass.1\CLSID@ {9B2340A0-4068-43D6-B404-32E27217859D}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CredentialDialogMachine@ GoogleUpdate CredentialDialog
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CredentialDialogMachine\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CredentialDialogMachine\CLSID@ {25461599-633D-42B1-84FB-7CD68D026E53}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CredentialDialogMachine\CurVer
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CredentialDialogMachine\CurVer@ GoogleUpdate.CredentialDialogMachine.1.0
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CredentialDialogMachine.1.0@ GoogleUpdate CredentialDialog
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CredentialDialogMachine.1.0\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.CredentialDialogMachine.1.0\CLSID@ {25461599-633D-42B1-84FB-7CD68D026E53}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachine@ Google Update Broker Class Factory
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachine\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachine\CLSID@ {6F8BD55B-E83D-4A47-85BE-81FFA8057A69}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachine\CurVer
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachine\CurVer@ GoogleUpdate.OnDemandCOMClassMachine.1.0
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachine.1.0@ Google Update Broker Class Factory
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachine.1.0\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachine.1.0\CLSID@ {6F8BD55B-E83D-4A47-85BE-81FFA8057A69}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachineFallback@ Google Update Legacy On Demand
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachineFallback\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachineFallback\CLSID@ {B3D28DBD-0DFA-40E4-8071-520767BADC7E}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachineFallback\CurVer
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachineFallback\CurVer@ GoogleUpdate.OnDemandCOMClassMachineFallback.1.0
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachineFallback.1.0@ Google Update Legacy On Demand
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachineFallback.1.0\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachineFallback.1.0\CLSID@ {B3D28DBD-0DFA-40E4-8071-520767BADC7E}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassSvc@ Google Update Legacy On Demand
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassSvc\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassSvc\CLSID@ {9465B4B4-5216-4042-9A2C-754D3BCDC410}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassSvc\CurVer
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassSvc\CurVer@ GoogleUpdate.OnDemandCOMClassSvc.1.0
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassSvc.1.0@ Google Update Legacy On Demand
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassSvc.1.0\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassSvc.1.0\CLSID@ {9465B4B4-5216-4042-9A2C-754D3BCDC410}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.ProcessLauncher@ Google Update Process Launcher Class
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.ProcessLauncher\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.ProcessLauncher\CLSID@ {ABC01078-F197-4B0B-ADBC-CFE684B39C82}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.ProcessLauncher\CurVer
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.ProcessLauncher\CurVer@ GoogleUpdate.ProcessLauncher.1.0
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.ProcessLauncher.1.0@ Google Update Process Launcher Class
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.ProcessLauncher.1.0\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.ProcessLauncher.1.0\CLSID@ {ABC01078-F197-4B0B-ADBC-CFE684B39C82}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassMachine@ Update3COMClass
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassMachine\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassMachine\CLSID@ {392AEC72-6F8C-4A0D-BF72-8EFDB0C23CAF}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassMachine\CurVer
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassMachine\CurVer@ GoogleUpdate.Update3COMClassMachine.1.0
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassMachine.1.0@ Update3COMClass
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassMachine.1.0\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassMachine.1.0\CLSID@ {392AEC72-6F8C-4A0D-BF72-8EFDB0C23CAF}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassService@ Update3COMClass
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassService\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassService\CLSID@ {4EB61BAC-A3B6-4760-9581-655041EF4D69}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassService\CurVer
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassService\CurVer@ GoogleUpdate.Update3COMClassService.1.0
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassService.1.0@ Update3COMClass
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassService.1.0\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassService.1.0\CLSID@ {4EB61BAC-A3B6-4760-9581-655041EF4D69}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachine@ Google Update Broker Class Factory
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachine\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachine\CLSID@ {8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachine\CurVer
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachine\CurVer@ GoogleUpdate.Update3WebMachine.1.0
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachine.1.0@ Google Update Broker Class Factory
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachine.1.0\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachine.1.0\CLSID@ {8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachineFallback@ GoogleUpdate Update3Web
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachineFallback\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachineFallback\CLSID@ {598FE0E5-E02D-465D-9A9D-37974A28FD42}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachineFallback\CurVer
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachineFallback\CurVer@ GoogleUpdate.Update3WebMachineFallback.1.0
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachineFallback.1.0@ GoogleUpdate Update3Web
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachineFallback.1.0\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachineFallback.1.0\CLSID@ {598FE0E5-E02D-465D-9A9D-37974A28FD42}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebSvc@ GoogleUpdate Update3Web
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebSvc\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebSvc\CLSID@ {534F5323-3569-4F42-919D-1E1CF93E5BF6}
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebSvc\CurVer
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebSvc\CurVer@ GoogleUpdate.Update3WebSvc.1.0
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebSvc.1.0@ GoogleUpdate Update3Web
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebSvc.1.0\CLSID
Reg HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebSvc.1.0\CLSID@ {534F5323-3569-4F42-919D-1E1CF93E5BF6}
Reg HKLM\SOFTWARE\Classes\HyperLink.CtlHyperlink@ HyperLink.CtlHyperlink
Reg HKLM\SOFTWARE\Classes\HyperLink.CtlHyperlink\Clsid
Reg HKLM\SOFTWARE\Classes\HyperLink.CtlHyperlink\Clsid@ {0431D0B8-2637-4A55-AF1C-95AB43AE2E9F}
Reg HKLM\SOFTWARE\Classes\Io.IoDriver@ IoDriver Class
Reg HKLM\SOFTWARE\Classes\Io.IoDriver\CLSID
Reg HKLM\SOFTWARE\Classes\Io.IoDriver\CLSID@ {d6113c61-3670-43a0-9584-6e41b644d6e7}
Reg HKLM\SOFTWARE\Classes\Io.IoDriver\CurVer
Reg HKLM\SOFTWARE\Classes\Io.IoDriver\CurVer@ Io.IoDriver.1
Reg HKLM\SOFTWARE\Classes\Io.IoDriver.1@ IoDriver Class
Reg HKLM\SOFTWARE\Classes\Io.IoDriver.1\CLSID
Reg HKLM\SOFTWARE\Classes\Io.IoDriver.1\CLSID@ {d6113c61-3670-43a0-9584-6e41b644d6e7}
Reg HKLM\SOFTWARE\Classes\IR1250InsulinPump.InsulinPumpDriver@ InsulinPumpDriver Class
Reg HKLM\SOFTWARE\Classes\IR1250InsulinPump.InsulinPumpDriver\CLSID
Reg HKLM\SOFTWARE\Classes\IR1250InsulinPump.InsulinPumpDriver\CLSID@ {C62FB8E5-1277-4E3D-B41C-9B4EB70FE174}
Reg HKLM\SOFTWARE\Classes\IR1250InsulinPump.InsulinPumpDriver\CurVer
Reg HKLM\SOFTWARE\Classes\IR1250InsulinPump.InsulinPumpDriver\CurVer@ IR1250InsulinPump.InsulinPumpDriver.1
Reg HKLM\SOFTWARE\Classes\IR1250InsulinPump.InsulinPumpDriver.1@ InsulinPumpDriver Class
Reg HKLM\SOFTWARE\Classes\IR1250InsulinPump.InsulinPumpDriver.1\CLSID
Reg HKLM\SOFTWARE\Classes\IR1250InsulinPump.InsulinPumpDriver.1\CLSID@ {C62FB8E5-1277-4E3D-B41C-9B4EB70FE174}
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.Appcommoncls@ IT2AppCommon.Appcommoncls
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.Appcommoncls\Clsid
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.Appcommoncls\Clsid@ {547D529A-8186-4874-BA83-A8E897F58321}
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.ErrPropagator@ IT2AppCommon.ErrPropagator
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.ErrPropagator\Clsid
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.ErrPropagator\Clsid@ {1C9D3E76-6179-4E9C-BF7A-418D1402CEC8}
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.ErrPublisher@ IT2AppCommon.ErrPublisher
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.ErrPublisher\Clsid
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.ErrPublisher\Clsid@ {5A5513AE-38B7-47E1-8F01-7684ED9A0262}
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.IError@ IT2AppCommon.IError
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.IError\Clsid
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.IError\Clsid@ {71F662DF-1DBD-45EA-8A0B-4531145A51BE}
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.LocaleInfo@ IT2AppCommon.LocaleInfo
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.LocaleInfo\Clsid
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.LocaleInfo\Clsid@ {E8132DC9-6308-495E-9970-9A963546C104}
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.LogMgr@ IT2AppCommon.LogMgr
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.LogMgr\Clsid
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.LogMgr\Clsid@ {EEB80BFA-811E-416F-B83A-DC0C9C1DC32F}
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.LogMgrFactory@ IT2AppCommon.LogMgrFactory
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.LogMgrFactory\Clsid
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.LogMgrFactory\Clsid@ {C10C4B24-DD88-404F-9D8F-A341B0266666}
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.PerfMonitor@ IT2AppCommon.PerfMonitor
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.PerfMonitor\Clsid
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.PerfMonitor\Clsid@ {321D6774-6C9C-469D-9E01-4B3CC1DB2322}
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.ReportCriteria@ IT2AppCommon.ReportCriteria
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.ReportCriteria\Clsid
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.ReportCriteria\Clsid@ {103249E9-A38A-4E0C-B363-E6AF862A5AE8}
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.StringSet@ IT2AppCommon.StringSet
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.StringSet\Clsid
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.StringSet\Clsid@ {E6F6A579-CC97-41DA-A9C8-A376A49DECF6}
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.UserAction@ IT2AppCommon.UserAction
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.UserAction\Clsid
Reg HKLM\SOFTWARE\Classes\IT2AppCommon.UserAction\Clsid@ {E928B322-947B-4BC1-9095-BAB3F3736A69}
Reg HKLM\SOFTWARE\Classes\Legacy.clsMeterRecord@ Legacy.clsMeterRecord
Reg HKLM\SOFTWARE\Classes\Legacy.clsMeterRecord\Clsid
Reg HKLM\SOFTWARE\Classes\Legacy.clsMeterRecord\Clsid@ {5A0A1A33-7991-474D-8561-3516054376DB}
Reg HKLM\SOFTWARE\Classes\Legacy.DllWrapper@ Legacy.DllWrapper
Reg HKLM\SOFTWARE\Classes\Legacy.DllWrapper\Clsid
Reg HKLM\SOFTWARE\Classes\Legacy.DllWrapper\Clsid@ {83A4BAE0-0F7A-4F80-9B3E-FE65CADB0059}
Reg HKLM\SOFTWARE\Classes\Legacy.Enums@ Legacy.Enums
Reg HKLM\SOFTWARE\Classes\Legacy.Enums\Clsid
Reg HKLM\SOFTWARE\Classes\Legacy.Enums\Clsid@ {EAD32FD8-3FD6-4477-83AB-F821070F86A0}
Reg HKLM\SOFTWARE\Classes\Legacy.UniqueChecker@ Legacy.UniqueChecker
Reg HKLM\SOFTWARE\Classes\Legacy.UniqueChecker\Clsid
Reg HKLM\SOFTWARE\Classes\Legacy.UniqueChecker\Clsid@ {0B401046-8601-468B-BDFC-4FA36788065D}
Reg HKLM\SOFTWARE\Classes\Legacy_Driver.LegacyDriver@ LegacyDriver Class
Reg HKLM\SOFTWARE\Classes\Legacy_Driver.LegacyDriver\CLSID
Reg HKLM\SOFTWARE\Classes\Legacy_Driver.LegacyDriver\CLSID@ {A2FA3FEA-0BEE-4D93-9B66-2487DB0419B0}
Reg HKLM\SOFTWARE\Classes\Legacy_Driver.LegacyDriver\CurVer
Reg HKLM\SOFTWARE\Classes\Legacy_Driver.LegacyDriver\CurVer@ Legacy_Driver.LegacyDriver.1
Reg HKLM\SOFTWARE\Classes\Legacy_Driver.LegacyDriver.1@ LegacyDriver Class
Reg HKLM\SOFTWARE\Classes\Legacy_Driver.LegacyDriver.1\CLSID
Reg HKLM\SOFTWARE\Classes\Legacy_Driver.LegacyDriver.1\CLSID@ {A2FA3FEA-0BEE-4D93-9B66-2487DB0419B0}
Reg HKLM\SOFTWARE\Classes\LSKernel.LDCFKernel@ LDCFKernel Class
Reg HKLM\SOFTWARE\Classes\LSKernel.LDCFKernel\CLSID
Reg HKLM\SOFTWARE\Classes\LSKernel.LDCFKernel\CLSID@ {08ED540B-4A21-4A27-B611-A875FB84933D}
Reg HKLM\SOFTWARE\Classes\LSKernel.LDCFKernel\CurVer
Reg HKLM\SOFTWARE\Classes\LSKernel.LDCFKernel\CurVer@ LSKernel.LDCFKernel.1
Reg HKLM\SOFTWARE\Classes\LSKernel.LDCFKernel.1@ LDCFKernel Class
Reg HKLM\SOFTWARE\Classes\LSKernel.LDCFKernel.1\CLSID
Reg HKLM\SOFTWARE\Classes\LSKernel.LDCFKernel.1\CLSID@ {08ED540B-4A21-4A27-B611-A875FB84933D}
Reg HKLM\SOFTWARE\Classes\MacromediaFlashPaper.MacromediaFlashPaper@ Macromedia Flash Paper
Reg HKLM\SOFTWARE\Classes\MacromediaFlashPaper.MacromediaFlashPaper\CLSID
Reg HKLM\SOFTWARE\Classes\MacromediaFlashPaper.MacromediaFlashPaper\CLSID@ {D27CDB6E-AE6D-11cf-96B8-444553540000}
Reg HKLM\SOFTWARE\Classes\MacromediaFlashPaper.MacromediaFlashPaper\DefaultIcon
Reg HKLM\SOFTWARE\Classes\MacromediaFlashPaper.MacromediaFlashPaper\DefaultIcon@ "%1"
Reg HKLM\SOFTWARE\Classes\MacromediaFlashPaper.MacromediaFlashPaper\shell
Reg HKLM\SOFTWARE\Classes\MacromediaFlashPaper.MacromediaFlashPaper\shell\open
Reg HKLM\SOFTWARE\Classes\MacromediaFlashPaper.MacromediaFlashPaper\shell\open\command
Reg HKLM\SOFTWARE\Classes\MacromediaFlashPaper.MacromediaFlashPaper\shell\open\command@ "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome "%1"
Reg HKLM\SOFTWARE\Classes\MAX.MAXDriver@ MAXDriver Class
Reg HKLM\SOFTWARE\Classes\MAX.MAXDriver\CLSID
Reg HKLM\SOFTWARE\Classes\MAX.MAXDriver\CLSID@ {580039dd-1191-482e-857d-c879ce67746a}
Reg HKLM\SOFTWARE\Classes\MAX.MAXDriver\CurVer
Reg HKLM\SOFTWARE\Classes\MAX.MAXDriver\CurVer@ MAX.MAXDriver.1
Reg HKLM\SOFTWARE\Classes\MAX.MAXDriver.1@ MAXDriver Class
Reg HKLM\SOFTWARE\Classes\MAX.MAXDriver.1\CLSID
Reg HKLM\SOFTWARE\Classes\MAX.MAXDriver.1\CLSID@ {580039dd-1191-482e-857d-c879ce67746a}
Reg HKLM\SOFTWARE\Classes\Microsoft.Aspnet.Snapin.AspNetManagementUtility.4\CLSID
Reg HKLM\SOFTWARE\Classes\Microsoft.Aspnet.Snapin.AspNetManagementUtility.4\CLSID@ {5437FDFA-9EC9-4CCC-8531-42F8D9C19AF7}
Reg HKLM\SOFTWARE\Classes\MouseWheelCtrl.MouseWheel@ MouseWheelCtrl.MouseWheel
Reg HKLM\SOFTWARE\Classes\MouseWheelCtrl.MouseWheel\Clsid
Reg HKLM\SOFTWARE\Classes\MouseWheelCtrl.MouseWheel\Clsid@ {8C3A9AED-961B-4466-8082-FECD5C2ACBD9}
Reg HKLM\SOFTWARE\Classes\MSComCtl2.Animation@ Microsoft Animation Control 6.0 (SP4)
Reg HKLM\SOFTWARE\Classes\MSComCtl2.Animation\CLSID
Reg HKLM\SOFTWARE\Classes\MSComCtl2.Animation\CLSID@ {B09DE715-87C1-11D1-8BE3-0000F8754DA1}
Reg HKLM\SOFTWARE\Classes\MSComCtl2.Animation\CurVer
Reg HKLM\SOFTWARE\Classes\MSComCtl2.Animation\CurVer@ MSComCtl2.Animation.2
Reg HKLM\SOFTWARE\Classes\MSComCtl2.Animation.2@ Microsoft Animation Control 6.0 (SP4)
Reg HKLM\SOFTWARE\Classes\MSComCtl2.Animation.2\CLSID
Reg HKLM\SOFTWARE\Classes\MSComCtl2.Animation.2\CLSID@ {B09DE715-87C1-11D1-8BE3-0000F8754DA1}
Reg HKLM\SOFTWARE\Classes\MSComCtl2.DTPicker@ Microsoft Date and Time Picker Control 6.0 (SP4)
Reg HKLM\SOFTWARE\Classes\MSComCtl2.DTPicker\CLSID
Reg HKLM\SOFTWARE\Classes\MSComCtl2.DTPicker\CLSID@ {20DD1B9E-87C4-11D1-8BE3-0000F8754DA1}
Reg HKLM\SOFTWARE\Classes\MSComCtl2.DTPicker\CurVer
Reg HKLM\SOFTWARE\Classes\MSComCtl2.DTPicker\CurVer@ MSComCtl2.DTPicker.2
Reg HKLM\SOFTWARE\Classes\MSComCtl2.DTPicker.2@ Microsoft Date and Time Picker Control 6.0 (SP4)
Reg HKLM\SOFTWARE\Classes\MSComCtl2.DTPicker.2\CLSID
Reg HKLM\SOFTWARE\Classes\MSComCtl2.DTPicker.2\CLSID@ {20DD1B9E-87C4-11D1-8BE3-0000F8754DA1}
Reg HKLM\SOFTWARE\Classes\MSComCtl2.FlatScrollBar@ Microsoft Flat Scrollbar Control 6.0 (SP4)
Reg HKLM\SOFTWARE\Classes\MSComCtl2.FlatScrollBar\CLSID
Reg HKLM\SOFTWARE\Classes\MSComCtl2.FlatScrollBar\CLSID@ {FE38753A-44A3-11D1-B5B7-0000C09000C4}
Reg HKLM\SOFTWARE\Classes\MSComCtl2.FlatScrollBar\CurVer
Reg HKLM\SOFTWARE\Classes\MSComCtl2.FlatScrollBar\CurVer@ MSComCtl2.FlatScrollBar.2
Reg HKLM\SOFTWARE\Classes\MSComCtl2.FlatScrollBar.2@ Microsoft Flat Scrollbar Control 6.0 (SP4)
Reg HKLM\SOFTWARE\Classes\MSComCtl2.FlatScrollBar.2\CLSID
Reg HKLM\SOFTWARE\Classes\MSComCtl2.FlatScrollBar.2\CLSID@ {FE38753A-44A3-11D1-B5B7-0000C09000C4}
Reg HKLM\SOFTWARE\Classes\MSComCtl2.MonthView@ Microsoft MonthView Control 6.0 (SP4)
Reg HKLM\SOFTWARE\Classes\MSComCtl2.MonthView\CLSID
Reg HKLM\SOFTWARE\Classes\MSComCtl2.MonthView\CLSID@ {232E456A-87C3-11D1-8BE3-0000F8754DA1}
Reg HKLM\SOFTWARE\Classes\MSComCtl2.MonthView\CurVer
Reg HKLM\SOFTWARE\Classes\MSComCtl2.MonthView\CurVer@ MSComCtl2.MonthView.2
Reg HKLM\SOFTWARE\Classes\MSComCtl2.MonthView.2@ Microsoft MonthView Control 6.0 (SP4)
Reg HKLM\SOFTWARE\Classes\MSComCtl2.MonthView.2\CLSID
Reg HKLM\SOFTWARE\Classes\MSComCtl2.MonthView.2\CLSID@ {232E456A-87C3-11D1-8BE3-0000F8754DA1}
Reg HKLM\SOFTWARE\Classes\MSComCtl2.UpDown@ Microsoft UpDown Control 6.0 (SP4)
Reg HKLM\SOFTWARE\Classes\MSComCtl2.UpDown\CLSID
Reg HKLM\SOFTWARE\Classes\MSComCtl2.UpDown\CLSID@ {603C7E80-87C2-11D1-8BE3-0000F8754DA1}
Reg HKLM\SOFTWARE\Classes\MSComCtl2.UpDown\CurVer
Reg HKLM\SOFTWARE\Classes\MSComCtl2.UpDown\CurVer@ MSComCtl2.UpDown.2
Reg HKLM\SOFTWARE\Classes\MSComCtl2.UpDown.2@ Microsoft UpDown Control 6.0 (SP4)
Reg HKLM\SOFTWARE\Classes\MSComCtl2.UpDown.2\CLSID
Reg HKLM\SOFTWARE\Classes\MSComCtl2.UpDown.2\CLSID@ {603C7E80-87C2-11D1-8BE3-0000F8754DA1}
Reg HKLM\SOFTWARE\Classes\MSComDlg.CommonDialog@ Microsoft Common Dialog Control, version 6.0
Reg HKLM\SOFTWARE\Classes\MSComDlg.CommonDialog\CLSID
Reg HKLM\SOFTWARE\Classes\MSComDlg.CommonDialog\CLSID@ {F9043C85-F6F2-101A-A3C9-08002B2F49FB}
Reg HKLM\SOFTWARE\Classes\MSComDlg.CommonDialog\CurVer
Reg HKLM\SOFTWARE\Classes\MSComDlg.CommonDialog\CurVer@ MSComDlg.CommonDialog.1
Reg HKLM\SOFTWARE\Classes\MSComDlg.CommonDialog.1@ Microsoft Common Dialog Control, version 6.0
Reg HKLM\SOFTWARE\Classes\MSComDlg.CommonDialog.1\CLSID
Reg HKLM\SOFTWARE\Classes\MSComDlg.CommonDialog.1\CLSID@ {F9043C85-F6F2-101A-A3C9-08002B2F49FB}
Reg HKLM\SOFTWARE\Classes\MSDASC@ Microsoft Data Link
Reg HKLM\SOFTWARE\Classes\MSDASC\CLSID
Reg HKLM\SOFTWARE\Classes\MSDASC\CLSID@ {CCB4EC60-B9DC-11D1-AC80-00A0C9034873}
Reg HKLM\SOFTWARE\Classes\MSDASC\DefaultIcon
Reg HKLM\SOFTWARE\Classes\MSDASC\DefaultIcon@ C:\Program Files\Common Files\System\OLE DB\OLEDB32.DLL,0
Reg HKLM\SOFTWARE\Classes\MSDASC\shell
Reg HKLM\SOFTWARE\Classes\MSDASC\shell\open
Reg HKLM\SOFTWARE\Classes\MSDASC\shell\open\command
Reg HKLM\SOFTWARE\Classes\MSDASC\shell\open\command@ Rundll32.exe C:\PROGRA~1\COMMON~1\System\OLEDB~1\OLEDB32.DLL,OpenDSLFile %1
Reg HKLM\SOFTWARE\Classes\MSDASC\shellex
Reg HKLM\SOFTWARE\Classes\MSDASC\shellex\ContextMenuHandlers
Reg HKLM\SOFTWARE\Classes\MSDASC\shellex\ContextMenuHandlers\{2206CDB2-19C1-11D1-89E0-00C04FD7A829}
Reg HKLM\SOFTWARE\Classes\MSDASC\shellex\PropertySheetHandlers
Reg HKLM\SOFTWARE\Classes\MSDASC\shellex\PropertySheetHandlers\{2206CDB2-19C1-11D1-89E0-00C04FD7A829}
Reg HKLM\SOFTWARE\Classes\MSDASQL@FriendlyTypeName @C:\Program Files\Common Files\System\OLE DB\MSDASQLr.dll,-2323
Reg HKLM\SOFTWARE\Classes\MSDASQL@ Microsoft OLE DB Provider for ODBC Drivers
Reg HKLM\SOFTWARE\Classes\MSDASQL\Clsid
Reg HKLM\SOFTWARE\Classes\MSDASQL\Clsid@ {c8b522cb-5cf3-11ce-ade5-00aa0044773d}
Reg HKLM\SOFTWARE\Classes\MSDASQL\DefaultIcon
Reg HKLM\SOFTWARE\Classes\MSDASQL\DefaultIcon@ C:\Program Files\Common Files\System\OLE DB\MSDASQL.DLL,0
Reg HKLM\SOFTWARE\Classes\MSDASQL Enumerator@ Microsoft OLE DB Enumerator for ODBC Drivers
Reg HKLM\SOFTWARE\Classes\MSDASQL Enumerator\Clsid
Reg HKLM\SOFTWARE\Classes\MSDASQL Enumerator\Clsid@ {c8b522cd-5cf3-11ce-ade5-00aa0044773d}
Reg HKLM\SOFTWARE\Classes\MSDASQL ErrorLookup@ Microsoft OLE DB Error Lookup for ODBC Drivers
Reg HKLM\SOFTWARE\Classes\MSDASQL ErrorLookup\Clsid
Reg HKLM\SOFTWARE\Classes\MSDASQL ErrorLookup\Clsid@ {c8b522cc-5cf3-11ce-ade5-00aa0044773d}
Reg HKLM\SOFTWARE\Classes\MSDASQL.1@ Microsoft OLE DB Provider for ODBC Drivers
Reg HKLM\SOFTWARE\Classes\MSDASQL.1\Clsid
Reg HKLM\SOFTWARE\Classes\MSDASQL.1\Clsid@ {c8b522cb-5cf3-11ce-ade5-00aa0044773d}
Reg HKLM\SOFTWARE\Classes\MSHierarchicalFlexGridLib.MSHFlexGrid@ Microsoft Hierarchical FlexGrid Control 6.0 (SP4) (OLEDB)
Reg HKLM\SOFTWARE\Classes\MSHierarchicalFlexGridLib.MSHFlexGrid\CLSID
Reg HKLM\SOFTWARE\Classes\MSHierarchicalFlexGridLib.MSHFlexGrid\CLSID@ {0ECD9B64-23AA-11D0-B351-00A0C9055D8E}
Reg HKLM\SOFTWARE\Classes\MSHierarchicalFlexGridLib.MSHFlexGrid\CurVer
Reg HKLM\SOFTWARE\Classes\MSHierarchicalFlexGridLib.MSHFlexGrid\CurVer@ MSHierarchicalFlexGridLib.MSHFlexGrid.6
Reg HKLM\SOFTWARE\Classes\MSHierarchicalFlexGridLib.MSHFlexGrid.6@ Microsoft Hierarchical FlexGrid Control 6.0 (SP4) (OLEDB)
Reg HKLM\SOFTWARE\Classes\MSHierarchicalFlexGridLib.MSHFlexGrid.6\CLSID
Reg HKLM\SOFTWARE\Classes\MSHierarchicalFlexGridLib.MSHFlexGrid.6\CLSID@ {0ECD9B64-23AA-11D0-B351-00A0C9055D8E}
Reg HKLM\SOFTWARE\Classes\MSNIASVC.LogonManager@ LogonManager Class
Reg HKLM\SOFTWARE\Classes\MSNIASVC.LogonManager\CLSID
Reg HKLM\SOFTWARE\Classes\MSNIASVC.LogonManager\CLSID@ {0E6D2E9F-79C6-457A-8DAC-6EE10470CB69}
Reg HKLM\SOFTWARE\Classes\MSNIASVC.LogonManager\CurVer
Reg HKLM\SOFTWARE\Classes\MSNIASVC.LogonManager\CurVer@ MSNIASVC.LogonManager.1
Reg HKLM\SOFTWARE\Classes\MSNIASVC.LogonManager.1@ LogonManager Class
Reg HKLM\SOFTWARE\Classes\MSNIASVC.LogonManager.1\CLSID
Reg HKLM\SOFTWARE\Classes\MSNIASVC.LogonManager.1\CLSID@ {0E6D2E9F-79C6-457A-8DAC-6EE10470CB69}
Reg HKLM\SOFTWARE\Classes\MSNIASVC.MSNIAUI@ MSNIAUI Class
Reg HKLM\SOFTWARE\Classes\MSNIASVC.MSNIAUI\CLSID
Reg HKLM\SOFTWARE\Classes\MSNIASVC.MSNIAUI\CLSID@ {F313F280-7FB6-4CAE-BEC9-68C86813CAD0}
Reg HKLM\SOFTWARE\Classes\MSNIASVC.MSNIAUI\CurVer
Reg HKLM\SOFTWARE\Classes\MSNIASVC.MSNIAUI\CurVer@ MSNIASVC.MSNIAUI.1
Reg HKLM\SOFTWARE\Classes\MSNIASVC.MSNIAUI.1@ MSNIAUI Class
Reg HKLM\SOFTWARE\Classes\MSNIASVC.MSNIAUI.1\CLSID
Reg HKLM\SOFTWARE\Classes\MSNIASVC.MSNIAUI.1\CLSID@ {F313F280-7FB6-4CAE-BEC9-68C86813CAD0}
Reg HKLM\SOFTWARE\Classes\MsnInst.InstallerBehaviorFactory@ InstallerBehaviorFactory Class
Reg HKLM\SOFTWARE\Classes\MsnInst.InstallerBehaviorFactory\CLSID
Reg HKLM\SOFTWARE\Classes\MsnInst.InstallerBehaviorFactory\CLSID@ {64AF61C8-7CC1-48B7-B5C1-6D6306980ED0}
Reg HKLM\SOFTWARE\Classes\MsnInst.InstallerBehaviorFactory\CurVer
Reg HKLM\SOFTWARE\Classes\MsnInst.InstallerBehaviorFactory\CurVer@ MsnInst.InstallerBehaviorFactory.1
Reg HKLM\SOFTWARE\Classes\MsnInst.InstallerBehaviorFactory.1@ InstallerBehaviorFactory Class
Reg HKLM\SOFTWARE\Classes\MsnInst.InstallerBehaviorFactory.1\CLSID
Reg HKLM\SOFTWARE\Classes\MsnInst.InstallerBehaviorFactory.1\CLSID@ {64AF61C8-7CC1-48B7-B5C1-6D6306980ED0}
Reg HKLM\SOFTWARE\Classes\MsnInst.MsnInstaller@ MsnInstaller Class
Reg HKLM\SOFTWARE\Classes\MsnInst.MsnInstaller\CLSID
Reg HKLM\SOFTWARE\Classes\MsnInst.MsnInstaller\CLSID@ {A80C6BE8-E8A9-436F-B4B1-E034C77F8628}
Reg HKLM\SOFTWARE\Classes\MsnInst.MsnInstaller\CurVer
Reg HKLM\SOFTWARE\Classes\MsnInst.MsnInstaller\CurVer@ MsnInst.MsnInstaller.1
Reg HKLM\SOFTWARE\Classes\MsnInst.MsnInstaller.1@ MsnInstaller Class
Reg HKLM\SOFTWARE\Classes\MsnInst.MsnInstaller.1\CLSID
Reg HKLM\SOFTWARE\Classes\MsnInst.MsnInstaller.1\CLSID@ {A80C6BE8-E8A9-436F-B4B1-E034C77F8628}
Reg HKLM\SOFTWARE\Classes\MSWLess.WLCheck@ WLCheck Control, version 6.0
Reg HKLM\SOFTWARE\Classes\MSWLess.WLCheck\CLSID
Reg HKLM\SOFTWARE\Classes\MSWLess.WLCheck\CLSID@ {CFC13932-9EF4-11D0-B72F-0000C04D4C0A}
Reg HKLM\SOFTWARE\Classes\MSWLess.WLCheck\CurVer
Reg HKLM\SOFTWARE\Classes\MSWLess.WLCheck\CurVer@ MSWLess.WLCheck.6
Reg HKLM\SOFTWARE\Classes\MSWLess.WLCheck.6@ WLCheck Control, version 6.0
Reg HKLM\SOFTWARE\Classes\MSWLess.WLCheck.6\CLSID
Reg HKLM\SOFTWARE\Classes\MSWLess.WLCheck.6\CLSID@ {CFC13932-9EF4-11D0-B72F-0000C04D4C0A}
Reg HKLM\SOFTWARE\Classes\MSWLess.WLCombo@ WLComboBox Control, version 6.0
Reg HKLM\SOFTWARE\Classes\MSWLess.WLCombo\CLSID
Reg HKLM\SOFTWARE\Classes\MSWLess.WLCombo\CLSID@ {53ED6429-BA55-11D0-B1D2-0000C08C00C4}
Reg HKLM\SOFTWARE\Classes\MSWLess.WLCombo\CurVer
Reg HKLM\SOFTWARE\Classes\MSWLess.WLCombo\CurVer@ MSWLess.WLCombo.6
Reg HKLM\SOFTWARE\Classes\MSWLess.WLCombo.6@ WLComboBox Control, version 6.0
Reg HKLM\SOFTWARE\Classes\MSWLess.WLCombo.6\CLSID
Reg HKLM\SOFTWARE\Classes\MSWLess.WLCombo.6\CLSID@ {53ED6429-BA55-11D0-B1D2-0000C08C00C4}
Reg HKLM\SOFTWARE\Classes\MSWLess.WLCommand@ WLCommand Control, version 6.0
Reg HKLM\SOFTWARE\Classes\MSWLess.WLCommand\CLSID
Reg HKLM\SOFTWARE\Classes\MSWLess.WLCommand\CLSID@ {CFC13938-9EF4-11D0-B72F-0000C04D4C0A}
Reg HKLM\SOFTWARE\Classes\MSWLess.WLCommand\CurVer
Reg HKLM\SOFTWARE\Classes\MSWLess.WLCommand\CurVer@ MSWLess.WLCommand.6
Reg HKLM\SOFTWARE\Classes\MSWLess.WLCommand.6@ WLCommand Control, version 6.0
Reg HKLM\SOFTWARE\Classes\MSWLess.WLCommand.6\CLSID
Reg HKLM\SOFTWARE\Classes\MSWLess.WLCommand.6\CLSID@ {CFC13938-9EF4-11D0-B72F-0000C04D4C0A}
Reg HKLM\SOFTWARE\Classes\MSWLess.WLFrame@ WLFrame Control, version 6.0
Reg HKLM\SOFTWARE\Classes\MSWLess.WLFrame\CLSID
Reg HKLM\SOFTWARE\Classes\MSWLess.WLFrame\CLSID@ {CFC13927-9EF4-11D0-B72F-0000C04D4C0A}
Reg HKLM\SOFTWARE\Classes\MSWLess.WLFrame\CurVer
Reg HKLM\SOFTWARE\Classes\MSWLess.WLFrame\CurVer@ MSWLess.WLFrame.6
Reg HKLM\SOFTWARE\Classes\MSWLess.WLFrame.6@ WLFrame Control, version 6.0
Reg HKLM\SOFTWARE\Classes\MSWLess.WLFrame.6\CLSID
Reg HKLM\SOFTWARE\Classes\MSWLess.WLFrame.6\CLSID@ {CFC13927-9EF4-11D0-B72F-0000C04D4C0A}
Reg HKLM\SOFTWARE\Classes\MSWLess.WLHScroll@ WLHScroll Control, version 6.0
Reg HKLM\SOFTWARE\Classes\MSWLess.WLHScroll\CLSID
Reg HKLM\SOFTWARE\Classes\MSWLess.WLHScroll\CLSID@ {E2870ED0-B1CD-11D0-ACE1-0000C027C6DB}
Reg HKLM\SOFTWARE\Classes\MSWLess.WLHScroll\CurVer
Reg HKLM\SOFTWARE\Classes\MSWLess.WLHScroll\CurVer@ MSWLess.WLHScroll.6
Reg HKLM\SOFTWARE\Classes\MSWLess.WLHScroll.6@ WLHScroll Control, version 6.0
Reg HKLM\SOFTWARE\Classes\MSWLess.WLHScroll.6\CLSID
Reg HKLM\SOFTWARE\Classes\MSWLess.WLHScroll.6\CLSID@ {E2870ED0-B1CD-11D0-ACE1-0000C027C6DB}
Reg HKLM\SOFTWARE\Classes\MSWLess.WLList@ WLList Control, version 6.0
Reg HKLM\SOFTWARE\Classes\MSWLess.WLList\CLSID
Reg HKLM\SOFTWARE\Classes\MSWLess.WLList\CLSID@ {53ED6423-BA55-11D0-B1D2-0000C08C00C4}
Reg HKLM\SOFTWARE\Classes\MSWLess.WLList\CurVer
Reg HKLM\SOFTWARE\Classes\MSWLess.WLList\CurVer@ MSWLess.WLList.6
Reg HKLM\SOFTWARE\Classes\MSWLess.WLList.6@ WLList Control, version 6.0
Reg HKLM\SOFTWARE\Classes\MSWLess.WLList.6\CLSID
Reg HKLM\SOFTWARE\Classes\MSWLess.WLList.6\CLSID@ {53ED6423-BA55-11D0-B1D2-0000C08C00C4}
Reg HKLM\SOFTWARE\Classes\MSWLess.WLOption@ WLOption Control, version 6.0
Reg HKLM\SOFTWARE\Classes\MSWLess.WLOption\CLSID
Reg HKLM\SOFTWARE\Classes\MSWLess.WLOption\CLSID@ {CFC1392E-9EF4-11D0-B72F-0000C04D4C0A}
Reg HKLM\SOFTWARE\Classes\MSWLess.WLOption\CurVer
Reg HKLM\SOFTWARE\Classes\MSWLess.WLOption\CurVer@ MSWLess.WLOption.6
Reg HKLM\SOFTWARE\Classes\MSWLess.WLOption.6@ WLOption Control, version 6.0
Reg HKLM\SOFTWARE\Classes\MSWLess.WLOption.6\CLSID
Reg HKLM\SOFTWARE\Classes\MSWLess.WLOption.6\CLSID@ {CFC1392E-9EF4-11D0-B72F-0000C04D4C0A}
Reg HKLM\SOFTWARE\Classes\MSWLess.WLText@ WLText Control, version 6.0
Reg HKLM\SOFTWARE\Classes\MSWLess.WLText\CLSID
Reg HKLM\SOFTWARE\Classes\MSWLess.WLText\CLSID@ {53ED642F-BA55-11D0-B1D2-0000C08C00C4}
Reg HKLM\SOFTWARE\Classes\MSWLess.WLText\CurVer
Reg HKLM\SOFTWARE\Classes\MSWLess.WLText\CurVer@ MSWLess.WLText.6
Reg HKLM\SOFTWARE\Classes\MSWLess.WLText.6@ WLText Control, version 6.0
Reg HKLM\SOFTWARE\Classes\MSWLess.WLText.6\CLSID
Reg HKLM\SOFTWARE\Classes\MSWLess.WLText.6\CLSID@ {53ED642F-BA55-11D0-B1D2-0000C08C00C4}
Reg HKLM\SOFTWARE\Classes\MSWLess.WLVScroll@ WLVScroll Control, version 6.0
Reg HKLM\SOFTWARE\Classes\MSWLess.WLVScroll\CLSID
Reg HKLM\SOFTWARE\Classes\MSWLess.WLVScroll\CLSID@ {E2870ED1-B1CD-11D0-ACE1-0000C027C6DB}
Reg HKLM\SOFTWARE\Classes\MSWLess.WLVScroll\CurVer
Reg HKLM\SOFTWARE\Classes\MSWLess.WLVScroll\CurVer@ MSWLess.WLVScroll.6
Reg HKLM\SOFTWARE\Classes\MSWLess.WLVScroll.6@ WLVScroll Control, version 6.0
Reg HKLM\SOFTWARE\Classes\MSWLess.WLVScroll.6\CLSID
Reg HKLM\SOFTWARE\Classes\MSWLess.WLVScroll.6\CLSID@ {E2870ED1-B1CD-11D0-ACE1-0000C027C6DB}
Reg HKLM\SOFTWARE\Classes\NOSProductRegistration.NOSMarketingRegi.1@ NOSMarketingRegistration Class
Reg HKLM\SOFTWARE\Classes\NOSProductRegistration.NOSMarketingRegi.1\CLSID
Reg HKLM\SOFTWARE\Classes\NOSProductRegistration.NOSMarketingRegi.1\CLSID@ {FAA7527B-1413-44e4-A3A5-9639B38912FD}
Reg HKLM\SOFTWARE\Classes\NOSProductRegistration.NOSMarketingRegis@ NOSMarketingRegistration Class
Reg HKLM\SOFTWARE\Classes\NOSProductRegistration.NOSMarketingRegis\CLSID
Reg HKLM\SOFTWARE\Classes\NOSProductRegistration.NOSMarketingRegis\CLSID@ {FAA7527B-1413-44e4-A3A5-9639B38912FD}
Reg HKLM\SOFTWARE\Classes\NOSProductRegistration.NOSMarketingRegis\CurVer
Reg HKLM\SOFTWARE\Classes\NOSProductRegistration.NOSMarketingRegis\CurVer@ NOSProductRegistration.NOSMarketingRegi.1
Reg HKLM\SOFTWARE\Classes\NOSUsageStatistics.UsageStatistics@ UsageStatistics Class
Reg HKLM\SOFTWARE\Classes\NOSUsageStatistics.UsageStatistics\CLSID
Reg HKLM\SOFTWARE\Classes\NOSUsageStatistics.UsageStatistics\CLSID@ {7DAE2255-B05F-4bc8-B648-AAFABE41E374}
Reg HKLM\SOFTWARE\Classes\NOSUsageStatistics.UsageStatistics\CurVer
Reg HKLM\SOFTWARE\Classes\NOSUsageStatistics.UsageStatistics\CurVer@ NOSUsageStatistics.UsageStatistics.1
Reg HKLM\SOFTWARE\Classes\NOSUsageStatistics.UsageStatistics.1@ UsageStatistics Class
Reg HKLM\SOFTWARE\Classes\NOSUsageStatistics.UsageStatistics.1\CLSID
Reg HKLM\SOFTWARE\Classes\NOSUsageStatistics.UsageStatistics.1\CLSID@ {7DAE2255-B05F-4bc8-B648-AAFABE41E374}
Reg HKLM\SOFTWARE\Classes\Numeric.CtlNumeric@ Numeric.CtlNumeric
Reg HKLM\SOFTWARE\Classes\Numeric.CtlNumeric\Clsid
Reg HKLM\SOFTWARE\Classes\Numeric.CtlNumeric\Clsid@ {99EF735F-75FC-4102-B26E-9ABC675DE6FE}
Reg HKLM\SOFTWARE\Classes\OLE DB Row Proxy@ Microsoft OLE DB Row Proxy
Reg HKLM\SOFTWARE\Classes\OLE DB Row Proxy\Clsid
Reg HKLM\SOFTWARE\Classes\OLE DB Row Proxy\Clsid@ {ef636392-f343-11d0-9477-00c04fd36226}
Reg HKLM\SOFTWARE\Classes\OLE DB Row Server@ Microsoft OLE DB Row Server
Reg HKLM\SOFTWARE\Classes\OLE DB Row Server\Clsid
Reg HKLM\SOFTWARE\Classes\OLE DB Row Server\Clsid@ {ef636393-f343-11d0-9477-00c04fd36226}
Reg HKLM\SOFTWARE\Classes\OLE DB Rowset Proxy@ Microsoft OLE DB Rowset Proxy
Reg HKLM\SOFTWARE\Classes\OLE DB Rowset Proxy\Clsid
Reg HKLM\SOFTWARE\Classes\OLE DB Rowset Proxy\Clsid@ {ef636390-f343-11d0-9477-00c04fd36226}
Reg HKLM\SOFTWARE\Classes\OLE DB Rowset Server@ Microsoft OLE DB Rowset Server
Reg HKLM\SOFTWARE\Classes\OLE DB Rowset Server\Clsid
Reg HKLM\SOFTWARE\Classes\OLE DB Rowset Server\Clsid@ {ef636391-f343-11d0-9477-00c04fd36226}
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.BLErrorManager@ OTBLErrorHandler.BLErrorManager
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.BLErrorManager\Clsid
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.BLErrorManager\Clsid@ {FF05C492-D3D2-40BD-9F86-08C36A7769ED}
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.DBConFailureError@ OTBLErrorHandler.DBConFailureError
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.DBConFailureError\Clsid
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.DBConFailureError\Clsid@ {AF28F5DE-D0C7-4989-9926-B0AF557ED3BA}
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.DBCorruptedError@ OTBLErrorHandler.DBCorruptedError
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.DBCorruptedError\Clsid
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.DBCorruptedError\Clsid@ {F148A281-E5A4-45EE-8B17-361EFC619DA8}
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.DBNotFoundError@ OTBLErrorHandler.DBNotFoundError
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.DBNotFoundError\Clsid
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.DBNotFoundError\Clsid@ {55F35801-4139-4DC4-B609-A340A2546C26}
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.IndexVioError@ OTBLErrorHandler.IndexVioError
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.IndexVioError\Clsid
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.IndexVioError\Clsid@ {B071360F-1F4A-4CF4-81B6-BE53A55C1E22}
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.InvalidParameterError@ OTBLErrorHandler.InvalidParameterError
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.InvalidParameterError\Clsid
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.InvalidParameterError\Clsid@ {E56BBB7E-DC94-4613-92C4-E70E7E8F4BFA}
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.KeyNotFoundError@ OTBLErrorHandler.KeyNotFoundError
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.KeyNotFoundError\Clsid
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.KeyNotFoundError\Clsid@ {703E519C-B32E-47E7-AC9E-9E846C5BDFF8}
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.NotEnoNullValError@ OTBLErrorHandler.NotEnoNullValError
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.NotEnoNullValError\Clsid
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.NotEnoNullValError\Clsid@ {AD5F5447-ABEF-4507-A567-5096CE7F494A}
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.ObjectCreationErr@ OTBLErrorHandler.ObjectCreationErr
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.ObjectCreationErr\Clsid
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.ObjectCreationErr\Clsid@ {40A9F21D-2395-47AA-A897-B0B3A2029E78}
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.ReportNoData@ OTBLErrorHandler.ReportNoData
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.ReportNoData\Clsid
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.ReportNoData\Clsid@ {E90B5D93-D0BC-4077-AF4E-CE06F9BDF46B}
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.ServerError@ OTBLErrorHandler.ServerError
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.ServerError\Clsid
Reg HKLM\SOFTWARE\Classes\OTBLErrorHandler.ServerError\Clsid@ {A042A4DF-730F-42CF-9420-4C89A47FD825}
Reg HKLM\SOFTWARE\Classes\OTConversion.clsConversion@ OTConversion.clsConversion
Reg HKLM\SOFTWARE\Classes\OTConversion.clsConversion\Clsid
Reg HKLM\SOFTWARE\Classes\OTConversion.clsConversion\Clsid@ {0525664F-45D4-42A8-B531-F2906ACF9127}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Alcohol@ OTDataEntities.Alcohol
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Alcohol\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Alcohol\Clsid@ {8A01273C-0D82-4EA0-9B5F-FBBDC240251E}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.BloodPressure@ OTDataEntities.BloodPressure
Reg HKLM\SOFTWARE\Classes\OTDataEntities.BloodPressure\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.BloodPressure\Clsid@ {28D78547-7E10-48A7-892B-BD214CFAE313}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.BodyDimensions@ OTDataEntities.BodyDimensions
Reg HKLM\SOFTWARE\Classes\OTDataEntities.BodyDimensions\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.BodyDimensions\Clsid@ {AB14899C-0891-42B7-AC82-96BD96993FCA}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.BunCreatinine@ OTDataEntities.BunCreatinine
Reg HKLM\SOFTWARE\Classes\OTDataEntities.BunCreatinine\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.BunCreatinine\Clsid@ {05D5A440-88FB-4971-88E2-4A87EE19FFA8}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.CheckStrip@ OTDataEntities.CheckStrip
Reg HKLM\SOFTWARE\Classes\OTDataEntities.CheckStrip\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.CheckStrip\Clsid@ {D7A9D93D-8610-4DEF-8DC7-AB39C76A3B17}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Cholestrol@ OTDataEntities.Cholestrol
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Cholestrol\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Cholestrol\Clsid@ {30A605FE-812A-4056-A420-A400B19BE6ED}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Comment@ OTDataEntities.Comment
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Comment\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Comment\Clsid@ {7316552A-CB92-4FD9-8502-2E761768CC70}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.CommentsCollection@ OTDataEntities.CommentsCollection
Reg HKLM\SOFTWARE\Classes\OTDataEntities.CommentsCollection\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.CommentsCollection\Clsid@ {6773C8F1-DFDF-4F4D-83EA-957963D10E47}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.DateTimeRange@ This class represents a particular time range and is also used for finding whether a given time is within the range represented by the class
Reg HKLM\SOFTWARE\Classes\OTDataEntities.DateTimeRange\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.DateTimeRange\Clsid@ {62451B4C-5E3F-4010-A3AB-C5700BD62775}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.DaySchedule@ OTDataEntities.DaySchedule
Reg HKLM\SOFTWARE\Classes\OTDataEntities.DaySchedule\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.DaySchedule\Clsid@ {539660EC-AC4A-49A0-923C-CBD89EC8EA83}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.DiabetesTypeTarget@ OTDataEntities.DiabetesTypeTarget
Reg HKLM\SOFTWARE\Classes\OTDataEntities.DiabetesTypeTarget\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.DiabetesTypeTarget\Clsid@ {459199A6-B77C-4A25-8B5B-BB9FECA3FD3E}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Exercise@ OTDataEntities.Exercise
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Exercise\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Exercise\Clsid@ {CCD0F6A7-0AAE-40A1-B58B-BC7F5FDCA3D5}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Food@ OTDataEntities.Food
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Food\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Food\Clsid@ {46FACFD3-A1A9-476F-AF50-20A1FE458823}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Glucose@ OTDataEntities.Glucose
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Glucose\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Glucose\Clsid@ {D376817C-7D85-4B77-8878-07E45689350B}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.GlucoseTarget@ OTDataEntities.GlucoseTarget
Reg HKLM\SOFTWARE\Classes\OTDataEntities.GlucoseTarget\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.GlucoseTarget\Clsid@ {A67BBF2B-AFD8-4746-B3FB-901412384FC5}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.HbA1c@ OTDataEntities.HbA1c
Reg HKLM\SOFTWARE\Classes\OTDataEntities.HbA1c\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.HbA1c\Clsid@ {0A0C8290-AB1A-453F-9ED3-C3E3D728B6A7}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.HealthNotes@ OTDataEntities.HealthNotes
Reg HKLM\SOFTWARE\Classes\OTDataEntities.HealthNotes\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.HealthNotes\Clsid@ {A3849A80-91C2-485F-9E4D-8967425389B0}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.IHealthRecords@ OTDataEntities.IHealthRecords
Reg HKLM\SOFTWARE\Classes\OTDataEntities.IHealthRecords\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.IHealthRecords\Clsid@ {60FFD019-D1BB-4AED-8901-29ACD71848FB}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.InsulinDosage@ OTDataEntities.InsulinDosage
Reg HKLM\SOFTWARE\Classes\OTDataEntities.InsulinDosage\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.InsulinDosage\Clsid@ {6047DE72-1821-4537-BB69-C7A23DA1C7DE}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.InsulinInjection@ OTDataEntities.InsulinInjection
Reg HKLM\SOFTWARE\Classes\OTDataEntities.InsulinInjection\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.InsulinInjection\Clsid@ {20091291-5E6E-4D80-A4A5-F42E009ECDD6}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.InsulinPump@ OTDataEntities.InsulinPump
Reg HKLM\SOFTWARE\Classes\OTDataEntities.InsulinPump\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.InsulinPump\Clsid@ {F6B7277E-0AE4-4471-9F65-D5CFCA716873}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.IPreference@ OTDataEntities.IPreference
Reg HKLM\SOFTWARE\Classes\OTDataEntities.IPreference\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.IPreference\Clsid@ {B088BFC6-C6B8-4BB0-AF2E-3ABAA02C17A7}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.IResult@ OTDataEntities.IResult
Reg HKLM\SOFTWARE\Classes\OTDataEntities.IResult\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.IResult\Clsid@ {10C3B128-F0A2-487E-80B2-D3B4F399A424}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Ketones@ OTDataEntities.Ketones
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Ketones\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Ketones\Clsid@ {21327592-D21F-4C3F-830D-4749F475D75B}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.LastVisits@ OTDataEntities.LastVisits
Reg HKLM\SOFTWARE\Classes\OTDataEntities.LastVisits\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.LastVisits\Clsid@ {7719F80E-51A7-4AB8-9407-EC1C8D04697C}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.MealRange@ This is the class which has the glucose target values for Pre-Meal and Post-Meal daytimes, for a particular patient.
Reg HKLM\SOFTWARE\Classes\OTDataEntities.MealRange\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.MealRange\Clsid@ {52CAC740-3D28-4A03-A105-F53C458C498E}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.MedCompCollection@ OTDataEntities.MedCompCollection
Reg HKLM\SOFTWARE\Classes\OTDataEntities.MedCompCollection\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.MedCompCollection\Clsid@ {C55239DC-348B-49B7-8B1F-71FE22AA4EAC}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.MedCompElement@ OTDataEntities.MedCompElement
Reg HKLM\SOFTWARE\Classes\OTDataEntities.MedCompElement\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.MedCompElement\Clsid@ {42672E28-D098-4EF4-AB6C-D42BBCC8548D}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Medication@ OTDataEntities.Medication
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Medication\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Medication\Clsid@ {F1115142-2157-4067-9BC9-48051EE6CD1E}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Microalbumin@ OTDataEntities.Microalbumin
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Microalbumin\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Microalbumin\Clsid@ {C42A9D62-7238-4606-92BB-BBF12095DD63}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.OralMeds@ OTDataEntities.OralMeds
Reg HKLM\SOFTWARE\Classes\OTDataEntities.OralMeds\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.OralMeds\Clsid@ {31CC70CA-85E0-45E3-AA4A-5CB23E1EF6D7}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Patient@ OTDataEntities.Patient
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Patient\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Patient\Clsid@ {A080E6E0-EA3B-42EE-9250-C081DE11CDD9}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.PatientEngine@ OTDataEntities.PatientEngine
Reg HKLM\SOFTWARE\Classes\OTDataEntities.PatientEngine\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.PatientEngine\Clsid@ {4C9E8965-CE38-45E0-9C6F-5AC7E654AF35}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Preference@ OTDataEntities.Preference
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Preference\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Preference\Clsid@ {1CB71660-3C6A-410B-A2BE-3AE0D2ACE1B9}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.PreferenceEngine@ OTDataEntities.PreferenceEngine
Reg HKLM\SOFTWARE\Classes\OTDataEntities.PreferenceEngine\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.PreferenceEngine\Clsid@ {BD4B0CC9-39A3-4D61-A47A-4548408CE78A}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Regimen@ OTDataEntities.Regimen
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Regimen\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Regimen\Clsid@ {E03DBB69-6165-4750-8890-144530A09309}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.RegimenCollection@ OTDataEntities.RegimenCollection
Reg HKLM\SOFTWARE\Classes\OTDataEntities.RegimenCollection\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.RegimenCollection\Clsid@ {69C62ABB-4C6B-49AE-BE20-FCDF6ECF5E26}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.ResultEngine@ OTDataEntities.ResultEngine
Reg HKLM\SOFTWARE\Classes\OTDataEntities.ResultEngine\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.ResultEngine\Clsid@ {D7BC9664-D5D2-49A8-9B7C-97DBDE236929}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.ResultUnitPreference@ OTDataEntities.ResultUnitPreference
Reg HKLM\SOFTWARE\Classes\OTDataEntities.ResultUnitPreference\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.ResultUnitPreference\Clsid@ {7D2C7D91-0C1F-4528-8EEA-D3EE561C16C1}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Schedule@ OTDataEntities.Schedule
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Schedule\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.Schedule\Clsid@ {E82EEA4F-5931-4560-B505-01C26C6FB15E}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.UIOption@ OTDataEntities.UIOption
Reg HKLM\SOFTWARE\Classes\OTDataEntities.UIOption\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.UIOption\Clsid@ {0DB90BEE-BFEB-467A-BF08-BB6E26D3C3F2}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.UnKnownResult@ OTDataEntities.UnKnownResult
Reg HKLM\SOFTWARE\Classes\OTDataEntities.UnKnownResult\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.UnKnownResult\Clsid@ {0DA0E0DA-EDEC-4434-9581-3FF469C5BAA0}
Reg HKLM\SOFTWARE\Classes\OTDataEntities.WeekDays@ OTDataEntities.WeekDays
Reg HKLM\SOFTWARE\Classes\OTDataEntities.WeekDays\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataEntities.WeekDays\Clsid@ {9B02A7DF-BA03-488B-96BD-3864FE486F5F}
Reg HKLM\SOFTWARE\Classes\OTDataLayer.DataAccess@ OTDataLayer.DataAccess
Reg HKLM\SOFTWARE\Classes\OTDataLayer.DataAccess\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataLayer.DataAccess\Clsid@ {28A4C4C2-A6B5-4910-8C67-807F5B0124D3}
Reg HKLM\SOFTWARE\Classes\OTDataLayer.DLMgr@ OTDataLayer.DLMgr
Reg HKLM\SOFTWARE\Classes\OTDataLayer.DLMgr\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataLayer.DLMgr\Clsid@ {C1D88FAA-6F76-45A5-91DD-6B525EEB2AFE}
Reg HKLM\SOFTWARE\Classes\OTDataLayer.DLMgrFactory@ OTDataLayer.DLMgrFactory
Reg HKLM\SOFTWARE\Classes\OTDataLayer.DLMgrFactory\Clsid
Reg HKLM\SOFTWARE\Classes\OTDataLayer.DLMgrFactory\Clsid@ {0B6DF5A6-ABDD-4B0D-84A0-14BB3155216B}
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.DBConFailureError@ OTDLErrorHandler.DBConFailureError
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.DBConFailureError\Clsid
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.DBConFailureError\Clsid@ {F0A22FAC-1BC6-4064-B768-D38CF931647E}
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.DBCorruptedError@ OTDLErrorHandler.DBCorruptedError
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.DBCorruptedError\Clsid
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.DBCorruptedError\Clsid@ {08E4BE96-07AC-4F79-804C-5B9694515B95}
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.DBNotFoundError@ OTDLErrorHandler.DBNotFoundError
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.DBNotFoundError\Clsid
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.DBNotFoundError\Clsid@ {F6DC5C94-01BF-453B-9D2E-42EC0028B7ED}
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.DLErrorManager@ OTDLErrorHandler.DLErrorManager
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.DLErrorManager\Clsid
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.DLErrorManager\Clsid@ {1AB408E8-0BD2-4ECF-AD92-01FB9E9162D5}
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.GenObjError@ OTDLErrorHandler.GenObjError
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.GenObjError\Clsid
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.GenObjError\Clsid@ {ACE1C548-3778-46D4-A25F-E349D591D732}
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.IncorrectfldError@ OTDLErrorHandler.IncorrectfldError
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.IncorrectfldError\Clsid
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.IncorrectfldError\Clsid@ {FB1C0C97-8476-4BC1-B46D-96DF4638A007}
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.IndexVioError@ OTDLErrorHandler.IndexVioError
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.IndexVioError\Clsid
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.IndexVioError\Clsid@ {DFFC0105-050D-49B9-9C6B-EFD08A84EF86}
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.InvalidParameterError@ OTDLErrorHandler.InvalidParameterError
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.InvalidParameterError\Clsid
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.InvalidParameterError\Clsid@ {4E928540-6A41-4590-8006-C09EBCCA1AF3}
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.KeyNotFoundError@ OTDLErrorHandler.KeyNotFoundError
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.KeyNotFoundError\Clsid
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.KeyNotFoundError\Clsid@ {DD2F8201-EE7B-4998-908E-BA7A23110F9F}
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.NotEnoNNullValError@ OTDLErrorHandler.NotEnoNNullValError
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.NotEnoNNullValError\Clsid
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.NotEnoNNullValError\Clsid@ {0E82E324-9E3F-402D-BE88-123D21F22046}
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.ObjectCreationErr@ OTDLErrorHandler.ObjectCreationErr
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.ObjectCreationErr\Clsid
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.ObjectCreationErr\Clsid@ {840E6AF8-CE18-41AD-8859-71F1A67399D5}
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.PermisDenError@ OTDLErrorHandler.PermisDenError
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.PermisDenError\Clsid
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.PermisDenError\Clsid@ {818C294C-FB00-497D-A9BB-0FD426515FAA}
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.ServerError@ OTDLErrorHandler.ServerError
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.ServerError\Clsid
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.ServerError\Clsid@ {3A3714B3-785D-4398-8068-B2349C34AEA0}
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.TablNotFndError@ OTDLErrorHandler.TablNotFndError
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.TablNotFndError\Clsid
Reg HKLM\SOFTWARE\Classes\OTDLErrorHandler.TablNotFndError\Clsid@ {F793C030-6261-48C7-A007-324D43DA0735}
Reg HKLM\SOFTWARE\Classes\OTDLWrapper.DataLayerWrapper@ OTDLWrapper.DataLayerWrapper
Reg HKLM\SOFTWARE\Classes\OTDLWrapper.DataLayerWrapper\Clsid
Reg HKLM\SOFTWARE\Classes\OTDLWrapper.DataLayerWrapper\Clsid@ {8B10F32C-A94A-46B2-9B3B-CF91FA178AF1}
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.DBConFailureError@ OTILErrorHandler.DBConFailureError
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.DBConFailureError\Clsid
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.DBConFailureError\Clsid@ {8B39AD9D-81AD-46FE-89BE-A344EE3235FB}
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.DBCorruptedError@ OTILErrorHandler.DBCorruptedError
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.DBCorruptedError\Clsid
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.DBCorruptedError\Clsid@ {331B086F-5B01-45D7-9164-3653CD59EB0A}
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.DuplPatientError@ OTILErrorHandler.DuplPatientError
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.DuplPatientError\Clsid
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.DuplPatientError\Clsid@ {99924CED-76C8-4C4D-ACA2-4E6E4237B546}
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.DuplResError@ OTILErrorHandler.DuplResError
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.DuplResError\Clsid
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.DuplResError\Clsid@ {E35E72AB-1E08-4DEF-A463-AD9F0948AAE3}
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.ILErrorManager@ OTILErrorHandler.ILErrorManager
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.ILErrorManager\Clsid
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.ILErrorManager\Clsid@ {B8221432-69FA-49DF-8907-0B35ACF49C85}
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.InsufDataError@ OTILErrorHandler.InsufDataError
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.InsufDataError\Clsid
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.InsufDataError\Clsid@ {9A289B2F-5B3C-4645-91F7-A1C26B8F5A89}
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.InvalidParameterError@ OTILErrorHandler.InvalidParameterError
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.InvalidParameterError\Clsid
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.InvalidParameterError\Clsid@ {F6D6D38C-C24B-4F84-9144-28632644544F}
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.KeyNotUniqError@ OTILErrorHandler.KeyNotUniqError
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.KeyNotUniqError\Clsid
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.KeyNotUniqError\Clsid@ {076D8566-F349-4A03-B442-D7C990C430C5}
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.ObjectCreationErr@ OTILErrorHandler.ObjectCreationErr
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.ObjectCreationErr\Clsid
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.ObjectCreationErr\Clsid@ {793D6BBF-A756-4EDF-BE42-A35C2F9C13C4}
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.PatieNotFndError@ OTILErrorHandler.PatieNotFndError
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.PatieNotFndError\Clsid
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.PatieNotFndError\Clsid@ {8B971EDD-4D9E-4393-AE96-F5A63E4E1921}
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.ReportNoData@ OTILErrorHandler.ReportNoData
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.ReportNoData\Clsid
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.ReportNoData\Clsid@ {3E1C0B57-F3EC-49E8-B42B-C138AC37C01B}
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.ResNotFndError@ OTILErrorHandler.ResNotFndError
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.ResNotFndError\Clsid
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.ResNotFndError\Clsid@ {FB18529E-E271-4162-A51C-A2E276D45E6A}
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.ServerError@ OTILErrorHandler.ServerError
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.ServerError\Clsid
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.ServerError\Clsid@ {3ADC7F5A-8526-4667-88F0-E2E797415BDA}
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.TxtGTFdWdthError@ OTILErrorHandler.TxtGTFdWdthError
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.TxtGTFdWdthError\Clsid
Reg HKLM\SOFTWARE\Classes\OTILErrorHandler.TxtGTFdWdthError\Clsid@ {5F28EBB7-61F1-4A40-B4B6-AE3B761DE410}
Reg HKLM\SOFTWARE\Classes\OTInterfaceLayer.LifeScan@ OTInterfaceLayer.LifeScan
Reg HKLM\SOFTWARE\Classes\OTInterfaceLayer.LifeScan\Clsid
Reg HKLM\SOFTWARE\Classes\OTInterfaceLayer.LifeScan\Clsid@ {E7F81254-FA08-4AE9-BFCB-4D5F5082DB10}
Reg HKLM\SOFTWARE\Classes\OTInterfaceLayer.ResultCollection@ OTInterfaceLayer.ResultCollection
Reg HKLM\SOFTWARE\Classes\OTInterfaceLayer.ResultCollection\Clsid
Reg HKLM\SOFTWARE\Classes\OTInterfaceLayer.ResultCollection\Clsid@ {BE708EE7-4311-404D-BBB6-2E298D5211B0}
Reg HKLM\SOFTWARE\Classes\OTInterfaceLayer.ResultState@ OTInterfaceLayer.ResultState
Reg HKLM\SOFTWARE\Classes\OTInterfaceLayer.ResultState\Clsid
Reg HKLM\SOFTWARE\Classes\OTInterfaceLayer.ResultState\Clsid@ {97DEB394-6406-4B34-B804-9EC7EAD57B65}
Reg HKLM\SOFTWARE\Classes\OTInterfaceLayer.SuperPreference@ OTInterfaceLayer.SuperPreference
Reg HKLM\SOFTWARE\Classes\OTInterfaceLayer.SuperPreference\Clsid
Reg HKLM\SOFTWARE\Classes\OTInterfaceLayer.SuperPreference\Clsid@ {CD95D669-9AE3-4CD9-A4E4-5CADF50222A0}
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.clsDebug@ OTMeterCommn.clsDebug
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.clsDebug\Clsid
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.clsDebug\Clsid@ {D58EA125-FFCE-4350-AD65-A1372B6A7C40}
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.clsDictionary@ OTMeterCommn.clsDictionary
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.clsDictionary\Clsid
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.clsDictionary\Clsid@ {56064232-BA54-4FC6-8AE7-19B296D7E477}
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.clsResultsValidator@ OTMeterCommn.clsResultsValidator
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.clsResultsValidator\Clsid
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.clsResultsValidator\Clsid@ {CDD3424E-2E8E-4EF5-BAEA-F2FE9DC95161}
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.clsWait@ OTMeterCommn.clsWait
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.clsWait\Clsid
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.clsWait\Clsid@ {E3E3282E-EAF5-409B-A309-C9B142CC60F4}
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.Enums@ OTMeterCommn.Enums
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.Enums\Clsid
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.Enums\Clsid@ {94AC4907-0EEE-455B-B7C1-753DE08FC67B}
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.Group_Clock@ OTMeterCommn.Group_Clock
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.Group_Clock\Clsid
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.Group_Clock\Clsid@ {F02BE677-C129-496A-8A53-0BD2D9F72C9B}
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.Group_General@ OTMeterCommn.Group_General
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.Group_General\Clsid
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.Group_General\Clsid@ {66BAA5AC-0C2B-4F76-A01A-E4E4ED8E21FA}
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.Group_Insulins@ OTMeterCommn.Group_Insulins
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.Group_Insulins\Clsid
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.Group_Insulins\Clsid@ {E02F93CC-D114-4FBD-9252-56090259B815}
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.Group_OralMeds@ OTMeterCommn.Group_OralMeds
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.Group_OralMeds\Clsid
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.Group_OralMeds\Clsid@ {502E1F30-7DF1-4056-AEA8-2E3CBFEA2C83}
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.Group_Schedule@ OTMeterCommn.Group_Schedule
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.Group_Schedule\Clsid
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.Group_Schedule\Clsid@ {0C477691-1650-4D0E-A9B2-43AB8327E44A}
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.Group_targets@ OTMeterCommn.Group_targets
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.Group_targets\Clsid
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.Group_targets\Clsid@ {0F2AD077-0E2D-4C8C-8C54-43B40B8806D3}
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.ISetupGroup@ OTMeterCommn.ISetupGroup
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.ISetupGroup\Clsid
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.ISetupGroup\Clsid@ {17B772A6-A7EF-49B8-8CA1-C20B0ECE09D9}
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.MeterDll@ OTMeterCommn.MeterDll
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.MeterDll\Clsid
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.MeterDll\Clsid@ {EF7CCDE2-698C-4E05-8DE1-B77BCB1BB1CE}
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.MeterSettings@ OTMeterCommn.MeterSettings
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.MeterSettings\Clsid
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.MeterSettings\Clsid@ {536B65FC-7F26-4B81-B705-CCE12B0653A1}
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.ResultsHandler@ OTMeterCommn.ResultsHandler
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.ResultsHandler\Clsid
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.ResultsHandler\Clsid@ {0CBFA3EB-A541-437D-9434-4001346047FD}
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.SetupOption@ OTMeterCommn.SetupOption
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.SetupOption\Clsid
Reg HKLM\SOFTWARE\Classes\OTMeterCommn.SetupOption\Clsid@ {30B34E93-6CF4-4970-8723-F5EA529BE76D}
Reg HKLM\SOFTWARE\Classes\OTQueryManager.QryBldr@ OTQueryManager.QryBldr
Reg HKLM\SOFTWARE\Classes\OTQueryManager.QryBldr\Clsid
Reg HKLM\SOFTWARE\Classes\OTQueryManager.QryBldr\Clsid@ {CE34BEFC-C464-418C-B859-2C54F84B94F9}
Reg HKLM\SOFTWARE\Classes\OTQueryManager.QryBldrFactory@ OTQueryManager.QryBldrFactory
Reg HKLM\SOFTWARE\Classes\OTQueryManager.QryBldrFactory\Clsid
Reg HKLM\SOFTWARE\Classes\OTQueryManager.QryBldrFactory\Clsid@ {C39B59A4-CE29-435E-B7F7-0257020D5F67}
Reg HKLM\SOFTWARE\Classes\OTQueryManager.QueryCache@ OTQueryManager.QueryCache
Reg HKLM\SOFTWARE\Classes\OTQueryManager.QueryCache\Clsid
Reg HKLM\SOFTWARE\Classes\OTQueryManager.QueryCache\Clsid@ {53E55857-D891-4789-81B6-D1C51A36114B}
Reg HKLM\SOFTWARE\Classes\OTReportLayer.LSReport@ OTReportLayer.LSReport
Reg HKLM\SOFTWARE\Classes\OTReportLayer.LSReport\Clsid
Reg HKLM\SOFTWARE\Classes\OTReportLayer.LSReport\Clsid@ {E3327137-A449-437D-84EC-5B59812A71E0}
Reg HKLM\SOFTWARE\Classes\OTReports.AvgChartSource@ OTReports.AvgChartSource
Reg HKLM\SOFTWARE\Classes\OTReports.AvgChartSource\Clsid
Reg HKLM\SOFTWARE\Classes\OTReports.AvgChartSource\Clsid@ {56C36400-0356-4C8E-AEB0-2D81CEABF1F2}
Reg HKLM\SOFTWARE\Classes\OTReports.DataListGridSource@ OTReports.DataListGridSource
Reg HKLM\SOFTWARE\Classes\OTReports.DataListGridSource\Clsid
Reg HKLM\SOFTWARE\Classes\OTReports.DataListGridSource\Clsid@ {FBDBE423-27EF-4411-B3B2-101C3390FFDD}
Reg HKLM\SOFTWARE\Classes\OTReports.DayViewGridSource@ OTReports.DayViewGridSource
Reg HKLM\SOFTWARE\Classes\OTReports.DayViewGridSource\Clsid
Reg HKLM\SOFTWARE\Classes\OTReports.DayViewGridSource\Clsid@ {87ECC3C5-5D41-4962-B129-9ED9F62D92DE}
Reg HKLM\SOFTWARE\Classes\OTReports.DetLogGridSource@ OTReports.DetLogGridSource
Reg HKLM\SOFTWARE\Classes\OTReports.DetLogGridSource\Clsid
Reg HKLM\SOFTWARE\Classes\OTReports.DetLogGridSource\Clsid@ {B61652C1-6952-43D1-AD4B-C576720EB97D}
Reg HKLM\SOFTWARE\Classes\OTReports.ExcepAllGridSource@ OTReports.ExcepAllGridSource
Reg HKLM\SOFTWARE\Classes\OTReports.ExcepAllGridSource\Clsid
Reg HKLM\SOFTWARE\Classes\OTReports.ExcepAllGridSource\Clsid@ {3592DE60-F998-4F02-BD51-14F39085DC87}
Reg HKLM\SOFTWARE\Classes\OTReports.GluTrendRptChartSource@ OTReports.GluTrendRptChartSource
Reg HKLM\SOFTWARE\Classes\OTReports.GluTrendRptChartSource\Clsid
Reg HKLM\SOFTWARE\Classes\OTReports.GluTrendRptChartSource\Clsid@ {4159131C-2F1D-4060-A735-A343A404B282}
Reg HKLM\SOFTWARE\Classes\OTReports.HealthChecksHEDISDrillDown@ OTReports.HealthChecksHEDISDrillDown
Reg HKLM\SOFTWARE\Classes\OTReports.HealthChecksHEDISDrillDown\Clsid
Reg HKLM\SOFTWARE\Classes\OTReports.HealthChecksHEDISDrillDown\Clsid@ {266D106E-EAA5-4B70-A012-63A51CF7E19A}
Reg HKLM\SOFTWARE\Classes\OTReports.HistogramSource@ OTReports.HistogramSource
Reg HKLM\SOFTWARE\Classes\OTReports.HistogramSource\Clsid
Reg HKLM\SOFTWARE\Classes\OTReports.HistogramSource\Clsid@ {72B9945C-6471-4F66-857E-B370DD88B5EB}
Reg HKLM\SOFTWARE\Classes\OTReports.IGCAvgChartSource@ OTReports.IGCAvgChartSource
Reg HKLM\SOFTWARE\Classes\OTReports.IGCAvgChartSource\Clsid
Reg HKLM\SOFTWARE\Classes\OTReports.IGCAvgChartSource\Clsid@ {75126E78-CD9D-4F0F-98BE-45A3F9EB430C}
Reg HKLM\SOFTWARE\Classes\OTReports.ServerAvgReadings@ OTReports.ServerAvgReadings
Reg HKLM\SOFTWARE\Classes\OTReports.ServerAvgReadings\Clsid
Reg HKLM\SOFTWARE\Classes\OTReports.ServerAvgReadings\Clsid@ {B4A75F77-916B-458C-81D2-8B1D5F87F432}
Reg HKLM\SOFTWARE\Classes\OTReports.ServerDataList@ OTReports.ServerDataList
Reg HKLM\SOFTWARE\Classes\OTReports.ServerDataList\Clsid
Reg HKLM\SOFTWARE\Classes\OTReports.ServerDataList\Clsid@ {C0751DDE-32C9-48EE-994B-97FF8FD81820}
Reg HKLM\SOFTWARE\Classes\OTReports.ServerDayView@ OTReports.ServerDayView
Reg HKLM\SOFTWARE\Classes\OTReports.ServerDayView\Clsid
Reg HKLM\SOFTWARE\Classes\OTReports.ServerDayView\Clsid@ {276C39CA-537F-4F80-B3C0-A1721E7026FA}
Reg HKLM\SOFTWARE\Classes\OTReports.ServerDetailedLog@ OTReports.ServerDetailedLog
Reg HKLM\SOFTWARE\Classes\OTReports.ServerDetailedLog\Clsid
Reg HKLM\SOFTWARE\Classes\OTReports.ServerDetailedLog\Clsid@ {B78F9029-A6F4-4ECC-9FC2-550ABC5AF0AE}
Reg HKLM\SOFTWARE\Classes\OTReports.ServerExcepAll@ OTReports.ServerExcepAll
Reg HKLM\SOFTWARE\Classes\OTReports.ServerExcepAll\Clsid
Reg HKLM\SOFTWARE\Classes\OTReports.ServerExcepAll\Clsid@ {0258163A-DFDF-45A1-AA42-25C549094C8D}
Reg HKLM\SOFTWARE\Classes\OTReports.ServerGlucoseTrendRpt@ OTReports.ServerGlucoseTrendRpt
Reg HKLM\SOFTWARE\Classes\OTReports.ServerGlucoseTrendRpt\Clsid
Reg HKLM\SOFTWARE\Classes\OTReports.ServerGlucoseTrendRpt\Clsid@ {DF055380-CB25-436C-91DE-C65AE0F850D4}
Reg HKLM\SOFTWARE\Classes\OTReports.ServerHealthChecksHEDIS@ OTReports.ServerHealthChecksHEDIS
Reg HKLM\SOFTWARE\Classes\OTReports.ServerHealthChecksHEDIS\Clsid
Reg HKLM\SOFTWARE\Classes\OTReports.ServerHealthChecksHEDIS\Clsid@ {BDA82A8D-82AF-4136-849A-E35EE8BC79BB}
Reg HKLM\SOFTWARE\Classes\OTReports.ServerHistogram@ OTReports.ServerHistogram
Reg HKLM\SOFTWARE\Classes\OTReports.ServerHistogram\Clsid
Reg HKLM\SOFTWARE\Classes\OTReports.ServerHistogram\Clsid@ {AC8FF3A6-9BD3-45DB-ACD4-258744D286BE}
Reg HKLM\SOFTWARE\Classes\OTReports.ServerIGCAvg@ OTReports.ServerIGCAvg
Reg HKLM\SOFTWARE\Classes\OTReports.ServerIGCAvg\Clsid
Reg HKLM\SOFTWARE\Classes\OTReports.ServerIGCAvg\Clsid@ {5C4A5266-223E-44F6-9F82-FF9E92E49989}
Reg HKLM\SOFTWARE\Classes\OTReports.ServerPieChart@ OTReports.ServerPieChart
Reg HKLM\SOFTWARE\Classes\OTReports.ServerPieChart\Clsid
Reg HKLM\SOFTWARE\Classes\OTReports.ServerPieChart\Clsid@ {4D1537CE-A1ED-41B1-B2A1-19636792143E}
Reg HKLM\SOFTWARE\Classes\OTReports.ServerStandardDay@ OTReports.ServerStandardDay
Reg HKLM\SOFTWARE\Classes\OTReports.ServerStandardDay\Clsid
Reg HKLM\SOFTWARE\Classes\OTReports.ServerStandardDay\Clsid@ {D3BE5FC4-D9BB-47CC-9B06-B626F44743C3}
Reg HKLM\SOFTWARE\Classes\OTReports.ServerSummaryRpt@ OTReports.ServerSummaryRpt
Reg HKLM\SOFTWARE\Classes\OTReports.ServerSummaryRpt\Clsid
Reg HKLM\SOFTWARE\Classes\OTReports.ServerSummaryRpt\Clsid@ {4E43CFD0-6FC6-41C3-AD54-A751E2710254}
Reg HKLM\SOFTWARE\Classes\OTReports.Statistics@ OTReports.Statistics
Reg HKLM\SOFTWARE\Classes\OTReports.Statistics\Clsid
Reg HKLM\SOFTWARE\Classes\OTReports.Statistics\Clsid@ {B96BC4FB-9C4E-4120-9952-E64CBEF29BDD}
Reg HKLM\SOFTWARE\Classes\OTReports.StdDayChartSource@ OTReports.StdDayChartSource
Reg HKLM\SOFTWARE\Classes\OTReports.StdDayChartSource\Clsid
Reg HKLM\SOFTWARE\Classes\OTReports.StdDayChartSource\Clsid@ {E48F3FFD-7FD6-4337-B3EE-E2BEEB8EDF7E}
Reg HKLM\SOFTWARE\Classes\OTRes.clsResClass@ OTRes.clsResClass
Reg HKLM\SOFTWARE\Classes\OTRes.clsResClass\Clsid
Reg HKLM\SOFTWARE\Classes\OTRes.clsResClass\Clsid@ {A163954C-CA76-4404-A78D-D9EB9AED5CD4}
Reg HKLM\SOFTWARE\Classes\OTUtils.AdobeReader@ OTUtils.AdobeReader
Reg HKLM\SOFTWARE\Classes\OTUtils.AdobeReader\Clsid
Reg HKLM\SOFTWARE\Classes\OTUtils.AdobeReader\Clsid@ {012B2CFF-09C0-4C2D-A96C-69BBC2D3A0F9}
Reg HKLM\SOFTWARE\Classes\OTUtils.FileInfo@ OTUtils.FileInfo
Reg HKLM\SOFTWARE\Classes\OTUtils.FileInfo\Clsid
Reg HKLM\SOFTWARE\Classes\OTUtils.FileInfo\Clsid@ {DA1E464E-EF2B-412F-A1C9-BD9422577093}
Reg HKLM\SOFTWARE\Classes\OTUtils.FilesUsed@ OTUtils.FilesUsed
Reg HKLM\SOFTWARE\Classes\OTUtils.FilesUsed\Clsid
Reg HKLM\SOFTWARE\Classes\OTUtils.FilesUsed\Clsid@ {A55E6D9D-9F9A-49C5-AD34-2DE57F41B296}
Reg HKLM\SOFTWARE\Classes\OTUtils.LCIDChecker@ OTUtils.LCIDChecker
Reg HKLM\SOFTWARE\Classes\OTUtils.LCIDChecker\Clsid
Reg HKLM\SOFTWARE\Classes\OTUtils.LCIDChecker\Clsid@ {AAED63F2-DD15-421E-A5F8-5BC0593C6717}
Reg HKLM\SOFTWARE\Classes\OTUtils.OSInfo@ OTUtils.OSInfo
Reg HKLM\SOFTWARE\Classes\OTUtils.OSInfo\Clsid
Reg HKLM\SOFTWARE\Classes\OTUtils.OSInfo\Clsid@ {A19035C3-4AC9-4864-B065-5CA55A905538}
Reg HKLM\SOFTWARE\Classes\OTUtils.System@ OTUtils.System
Reg HKLM\SOFTWARE\Classes\OTUtils.System\Clsid
Reg HKLM\SOFTWARE\Classes\OTUtils.System\Clsid@ {21E78F9E-1FD2-4B1C-B73F-EE1B88098A02}
Reg HKLM\SOFTWARE\Classes\prn_auto_file@
Reg HKLM\SOFTWARE\Classes\prn_auto_file\shell
Reg HKLM\SOFTWARE\Classes\prn_auto_file\shell\edit
Reg HKLM\SOFTWARE\Classes\prn_auto_file\shell\edit\command
Reg HKLM\SOFTWARE\Classes\prn_auto_file\shell\edit\command@ %SystemRoot%\system32\NOTEPAD.EXE %1
Reg HKLM\SOFTWARE\Classes\prn_auto_file\shell\open
Reg HKLM\SOFTWARE\Classes\prn_auto_file\shell\open\command
Reg HKLM\SOFTWARE\Classes\prn_auto_file\shell\open\command@ %SystemRoot%\system32\NOTEPAD.EXE %1
Reg HKLM\SOFTWARE\Classes\RICHTEXT.RichtextCtrl@ Microsoft Rich Textbox Control 6.0 (SP4)
Reg HKLM\SOFTWARE\Classes\RICHTEXT.RichtextCtrl\CLSID
Reg HKLM\SOFTWARE\Classes\RICHTEXT.RichtextCtrl\CLSID@ {3B7C8860-D78F-101B-B9B5-04021C009402}
Reg HKLM\SOFTWARE\Classes\RICHTEXT.RichtextCtrl\CurVer
Reg HKLM\SOFTWARE\Classes\RICHTEXT.RichtextCtrl\CurVer@ RICHTEXT.RichtextCtrl.1
Reg HKLM\SOFTWARE\Classes\RICHTEXT.RichtextCtrl.1@ Microsoft Rich Textbox Control 6.0 (SP4)
Reg HKLM\SOFTWARE\Classes\RICHTEXT.RichtextCtrl.1\CLSID
Reg HKLM\SOFTWARE\Classes\RICHTEXT.RichtextCtrl.1\CLSID@ {3B7C8860-D78F-101B-B9B5-04021C009402}
Reg HKLM\SOFTWARE\Classes\SfxBar.CommandBar@ CommandBar Class
Reg HKLM\SOFTWARE\Classes\SfxBar.CommandBar\CLSID
Reg HKLM\SOFTWARE\Classes\SfxBar.CommandBar\CLSID@ {9F37C435-98F3-11d1-9C3B-00A0244D2920}
Reg HKLM\SOFTWARE\Classes\SfxBar.CommandBar.1@ CommandBar Class
Reg HKLM\SOFTWARE\Classes\SfxBar.CommandBar.1\CLSID
Reg HKLM\SOFTWARE\Classes\SfxBar.CommandBar.1\CLSID@ {9F37C435-98F3-11d1-9C3B-00A0244D2920}
Reg HKLM\SOFTWARE\Classes\SfxBar.ToolBar@ ToolBar Class
Reg HKLM\SOFTWARE\Classes\SfxBar.ToolBar\CurVer
Reg HKLM\SOFTWARE\Classes\SfxBar.ToolBar\CurVer@ SfxBar.ToolBar.1
Reg HKLM\SOFTWARE\Classes\SfxBar.ToolBar.1@ ToolBar Class
Reg HKLM\SOFTWARE\Classes\SfxBar.ToolBar.1\CLSID
Reg HKLM\SOFTWARE\Classes\SfxBar.ToolBar.1\CLSID@ {9F37C433-98F3-11d1-9C3B-00A0244D2920}
Reg HKLM\SOFTWARE\Classes\SfxBar.ToolCombo@ ToolCombo Class
Reg HKLM\SOFTWARE\Classes\SfxBar.ToolCombo\CLSID
Reg HKLM\SOFTWARE\Classes\SfxBar.ToolCombo\CLSID@ {9F37C434-98F3-11d1-9C3B-00A0244D2920}
Reg HKLM\SOFTWARE\Classes\SfxBar.ToolCombo.1@ ToolCombo Class
Reg HKLM\SOFTWARE\Classes\SfxBar.ToolCombo.1\CLSID
Reg HKLM\SOFTWARE\Classes\SfxBar.ToolCombo.1\CLSID@ {9F37C434-98F3-11d1-9C3B-00A0244D2920}
Reg HKLM\SOFTWARE\Classes\ShellExecuteHook.SABShellExecuteHook@ SABShellExecuteHook Class
Reg HKLM\SOFTWARE\Classes\ShellExecuteHook.SABShellExecuteHook\CLSID
Reg HKLM\SOFTWARE\Classes\ShellExecuteHook.SABShellExecuteHook\CLSID@ {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}
Reg HKLM\SOFTWARE\Classes\ShellExecuteHook.SABShellExecuteHook\CurVer
Reg HKLM\SOFTWARE\Classes\ShellExecuteHook.SABShellExecuteHook\CurVer@ ShellExecuteHook.SABShellExecuteHook.1
Reg HKLM\SOFTWARE\Classes\ShellExecuteHook.SABShellExecuteHook.1@ SABShellExecuteHook Class
Reg HKLM\SOFTWARE\Classes\ShellExecuteHook.SABShellExecuteHook.1\CLSID
Reg HKLM\SOFTWARE\Classes\ShellExecuteHook.SABShellExecuteHook.1\CLSID@ {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}
Reg HKLM\SOFTWARE\Classes\SimpleText.CtlSimpleText@ SimpleText.CtlSimpleText
Reg HKLM\SOFTWARE\Classes\SimpleText.CtlSimpleText\Clsid
Reg HKLM\SOFTWARE\Classes\SimpleText.CtlSimpleText\Clsid@ {DF4F0FA8-6F89-4034-964F-6CD25CE1F456}
Reg HKLM\SOFTWARE\Classes\SUPERAntiSpywareContextMenuExt.SASCon.1@ SASContextMenu Class
Reg HKLM\SOFTWARE\Classes\SUPERAntiSpywareContextMenuExt.SASCon.1\CLSID
Reg HKLM\SOFTWARE\Classes\SUPERAntiSpywareContextMenuExt.SASCon.1\CLSID@ {CA8ACAFA-5FBB-467B-B348-90DD488DE003}
Reg HKLM\SOFTWARE\Classes\SUPERAntiSpywareContextMenuExt.SASConte@ SASContextMenu Class
Reg HKLM\SOFTWARE\Classes\SUPERAntiSpywareContextMenuExt.SASConte\CLSID
Reg HKLM\SOFTWARE\Classes\SUPERAntiSpywareContextMenuExt.SASConte\CLSID@ {CA8ACAFA-5FBB-467B-B348-90DD488DE003}
Reg HKLM\SOFTWARE\Classes\SUPERAntiSpywareContextMenuExt.SASConte\CurVer
Reg HKLM\SOFTWARE\Classes\SUPERAntiSpywareContextMenuExt.SASConte\CurVer@ SUPERAntiSpywareContextMenuExt.SASCon.1
Reg HKLM\SOFTWARE\Classes\SYSINFO.SysInfo@ Microsoft SysInfo Control, version 6.0
Reg HKLM\SOFTWARE\Classes\SYSINFO.SysInfo\CLSID
Reg HKLM\SOFTWARE\Classes\SYSINFO.SysInfo\CLSID@ {6FBA474B-43AC-11CE-9A0E-00AA0062BB4C}
Reg HKLM\SOFTWARE\Classes\SYSINFO.SysInfo\CurVer
Reg HKLM\SOFTWARE\Classes\SYSINFO.SysInfo\CurVer@ SYSINFO.SysInfo.1
Reg HKLM\SOFTWARE\Classes\SYSINFO.SysInfo.1@ Microsoft SysInfo Control, version 6.0
Reg HKLM\SOFTWARE\Classes\SYSINFO.SysInfo.1\CLSID
Reg HKLM\SOFTWARE\Classes\SYSINFO.SysInfo.1\CLSID@ {6FBA474B-43AC-11CE-9A0E-00AA0062BB4C}
Reg HKLM\SOFTWARE\Classes\TIFF.TiffCtrl.1@ TiffSDK/OCX Custom Control
Reg HKLM\SOFTWARE\Classes\TIFF.TiffCtrl.1\CLSID
Reg HKLM\SOFTWARE\Classes\TIFF.TiffCtrl.1\CLSID@ {BB04E025-3CED-11D2-940C-0040F6A40C27}
Reg HKLM\SOFTWARE\Classes\TimePickerCtrl.ctlTimePicker@ TimePickerCtrl.ctlTimePicker
Reg HKLM\SOFTWARE\Classes\TimePickerCtrl.ctlTimePicker\Clsid
Reg HKLM\SOFTWARE\Classes\TimePickerCtrl.ctlTimePicker\Clsid@ {E3416576-ACE7-4523-892E-27762B744203}
Reg HKLM\SOFTWARE\Classes\Toolbar.CT1264369\CLSID
Reg HKLM\SOFTWARE\Classes\Toolbar.CT1264369\CLSID@ {52de5876-d4a9-4352-8933-f92943ca7bd5}
Reg HKLM\SOFTWARE\Classes\UltraTwo.UltraTwoDriver@ UltraTwoDriver Class
Reg HKLM\SOFTWARE\Classes\UltraTwo.UltraTwoDriver\CLSID
Reg HKLM\SOFTWARE\Classes\UltraTwo.UltraTwoDriver\CLSID@ {C77B507C-1331-4650-88A7-920BCC291A6C}
Reg HKLM\SOFTWARE\Classes\UltraTwo.UltraTwoDriver\CurVer
Reg HKLM\SOFTWARE\Classes\UltraTwo.UltraTwoDriver\CurVer@ UltraTwo.UltraTwoDriver.1
Reg HKLM\SOFTWARE\Classes\UltraTwo.UltraTwoDriver.1@ UltraTwoDriver Class
Reg HKLM\SOFTWARE\Classes\UltraTwo.UltraTwoDriver.1\CLSID
Reg HKLM\SOFTWARE\Classes\UltraTwo.UltraTwoDriver.1\CLSID@ {C77B507C-1331-4650-88A7-920BCC291A6C}
Reg HKLM\SOFTWARE\Classes\UsageStatistics.NOSMarketingCollectIn.1@ NOSMarketingCollectInfoPromoter Class
Reg HKLM\SOFTWARE\Classes\UsageStatistics.NOSMarketingCollectIn.1\CLSID
Reg HKLM\SOFTWARE\Classes\UsageStatistics.NOSMarketingCollectIn.1\CLSID@ {D2D0467F-3015-4168-915E-21970799AD4C}
Reg HKLM\SOFTWARE\Classes\UsageStatistics.NOSMarketingCollectInfo@ NOSMarketingCollectInfoPromoter Class
Reg HKLM\SOFTWARE\Classes\UsageStatistics.NOSMarketingCollectInfo\CLSID
Reg HKLM\SOFTWARE\Classes\UsageStatistics.NOSMarketingCollectInfo\CLSID@ {D2D0467F-3015-4168-915E-21970799AD4C}
Reg HKLM\SOFTWARE\Classes\UsageStatistics.NOSMarketingCollectInfo\CurVer
Reg HKLM\SOFTWARE\Classes\UsageStatistics.NOSMarketingCollectInfo\CurVer@ UsageStatistics.NOSMarketingCollectIn.1
Reg HKLM\SOFTWARE\Classes\XceedSmartUI.clsLicensing@ XceedSmartUI.clsLicensing
Reg HKLM\SOFTWARE\Classes\XceedSmartUI.clsLicensing\Clsid
Reg HKLM\SOFTWARE\Classes\XceedSmartUI.clsLicensing\Clsid@ {9583E033-1CCC-446E-A858-317A0620EE66}
Reg HKLM\SOFTWARE\Classes\XceedSmartUI.cRegistry@ XceedSmartUI.cRegistry
Reg HKLM\SOFTWARE\Classes\XceedSmartUI.cRegistry\Clsid
Reg HKLM\SOFTWARE\Classes\XceedSmartUI.cRegistry\Clsid@ {AB71674F-9B02-4030-8DC1-DC353F2363CF}
Reg HKLM\SOFTWARE\Classes\XceedSmartUI.ListImage@ XceedSmartUI.ListImage
Reg HKLM\SOFTWARE\Classes\XceedSmartUI.ListImage\Clsid
Reg HKLM\SOFTWARE\Classes\XceedSmartUI.ListImage\Clsid@ {388F3FB1-0699-4780-A20F-38215F9E9E0A}
Reg HKLM\SOFTWARE\Classes\XceedSmartUI.ListImages@ XceedSmartUI.ListImages
Reg HKLM\SOFTWARE\Classes\XceedSmartUI.ListImages\Clsid
Reg HKLM\SOFTWARE\Classes\XceedSmartUI.ListImages\Clsid@ {C0CCBD16-96AD-44F7-AF72-F31CB8DA98E7}
Reg HKLM\SOFTWARE\Classes\XceedSmartUI.SmartItem@ XceedSmartUI.SmartItem
Reg HKLM\SOFTWARE\Classes\XceedSmartUI.SmartItem\Clsid
Reg HKLM\SOFTWARE\Classes\XceedSmartUI.SmartItem\Clsid@ {BF80B4E6-61ED-4A81-B9A1-568EF4031891}
Reg HKLM\SOFTWARE\Classes\XceedSmartUI.SmartItems@ XceedSmartUI.SmartItems
Reg HKLM\SOFTWARE\Classes\XceedSmartUI.SmartItems\Clsid
Reg HKLM\SOFTWARE\Classes\XceedSmartUI.SmartItems\Clsid@ {ADAF4D96-B410-468B-A151-727C261B597C}
Reg HKLM\SOFTWARE\Classes\XceedSmartUI.SmartUI@ XceedSmartUI.SmartUI
Reg HKLM\SOFTWARE\Classes\XceedSmartUI.SmartUI\Clsid
Reg HKLM\SOFTWARE\Classes\XceedSmartUI.SmartUI\Clsid@ {9E6A5B24-1FBC-42D9-870D-07D5C5738075}
Reg HKLM\SOFTWARE\Classes\XMLWrapper.DMXMLWrapper@ DMXMLWrapper Class
Reg HKLM\SOFTWARE\Classes\XMLWrapper.DMXMLWrapper\CLSID
Reg HKLM\SOFTWARE\Classes\XMLWrapper.DMXMLWrapper\CLSID@ {0019C888-F9F8-44E0-B75B-E99AB2D3ED3C}
Reg HKLM\SOFTWARE\Classes\XMLWrapper.DMXMLWrapper\CurVer
Reg HKLM\SOFTWARE\Classes\XMLWrapper.DMXMLWrapper\CurVer@ XMLWrapper.DMXMLWrapper.1
Reg HKLM\SOFTWARE\Classes\XMLWrapper.DMXMLWrapper.1@ DMXMLWrapper Class
Reg HKLM\SOFTWARE\Classes\XMLWrapper.DMXMLWrapper.1\CLSID
Reg HKLM\SOFTWARE\Classes\XMLWrapper.DMXMLWrapper.1\CLSID@ {0019C888-F9F8-44E0-B75B-E99AB2D3ED3C}

---- EOF - GMER 1.0.15 ----

#6 Conspire

Conspire

    SuperHelper

  • Retired Classroom Teacher
  • 5,806 posts

Posted 27 February 2012 - 11:35 PM

It's hard to say. But we will try other tools instead. So here goes

Please download DDS by sUBs from one of the following links and save it to your desktop.
  • Disable any script blocking protection (How to Disable your Security Programs)
  • Double click DDS icon to run the tool (may take up to 3 minutes to run)
  • When done, DDS.txt will open.
  • After a few moments, attach.txt will open in a second window.
  • Save both reports to your desktop.
---------------------------------------------------
  • Post the contents of the DDS.txt report in your next reply
  • Attach the Attach.txt report to your post by scroling down to the Attachments area and then clicking Browse. Browse to where you saved the file, and click Open and then click UPLOAD.

Proud Graduate of the WTT Classroom
Member of UNITE
The help you receive here is always free. If you wish to show your appreciation, then you may Posted Image
Posted Image

#7 Ned1360

Ned1360

    Authentic Member

  • Authentic Member
  • PipPip
  • 49 posts

Posted 28 February 2012 - 09:39 PM

. DDS (Ver_2011-08-26.01) - NTFSx86 Internet Explorer: 8.0.6001.18702 Run by NancyD at 21:20:22 on 2012-02-28 Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.382.60 [GMT -6:00] . AV: Norton Internet Security *Enabled/Updated* {E10A9785-9598-4754-B552-92431C1C35F8} FW: Norton Internet Security *Enabled* . ============== Running Processes =============== . C:\WINDOWS\system32\Ati2evxx.exe C:\WINDOWS\system32\svchost -k DcomLaunch svchost.exe C:\WINDOWS\System32\svchost.exe -k netsvcs C:\WINDOWS\system32\svchost.exe -k WudfServiceGroup svchost.exe C:\WINDOWS\system32\spoolsv.exe svchost.exe C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe C:\Program Files\Bonjour\mDNSResponder.exe C:\WINDOWS\system32\svchost.exe -k hpdevmgmt C:\Program Files\Java\jre6\bin\jqs.exe C:\Program Files\Common Files\LightScribe\LSSrvc.exe C:\Program Files\Motorola\MotoHelper\MotoHelperService.exe C:\WINDOWS\system32\Ati2evxx.exe C:\WINDOWS\Explorer.EXE C:\Program Files\Motorola\MotoHelper\MotoHelperAgent.exe C:\WINDOWS\system32\svchost.exe -k imgsvc C:\Program Files\Yahoo!\SoftwareUpdate\YahooAUService.exe C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe C:\Program Files\Common Files\Java\Java Update\jusched.exe C:\Program Files\Synaptics\SynTP\SynTPLpr.exe C:\Program Files\Synaptics\SynTP\SynTPEnh.exe C:\Program Files\HPQ\Quick Launch Buttons\EabServr.exe C:\WINDOWS\Logi_MwX.Exe C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe C:\Program Files\BroadJump\Client Foundation\CFD.exe C:\Program Files\iTunes\iTunesHelper.exe C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe C:\Program Files\Ask.com\Updater\Updater.exe C:\Program Files\Messenger\msmsgs.exe C:\WINDOWS\system32\ctfmon.exe C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe C:\Program Files\Internet Explorer\iexplore.exe C:\Program Files\iPod\bin\iPodService.exe C:\Program Files\Internet Explorer\iexplore.exe C:\WINDOWS\System32\svchost.exe -k HTTPFilter . ============== Pseudo HJT Report =============== . uStart Page = hxxp://www.yahoo.com/?fr=fp-yie8 uSearch Page = hxxp://www.google.com uWindow Title = Windows Internet Explorer provided by Yahoo! uDefault_Page_URL = hxxp://www.yahoo.com/?fr=fp-yie8 mStart Page = about:blank uSearchURL,(Default) = hxxp://www.google.com/keyword/%s mSearchAssistant = hxxp://www.google.com/ie BHO: &Yahoo! Toolbar Helper: {02478d38-c3f9-4efb-9b51-7695eca05670} - c:\program files\yahoo!\companion\installs\cpn0\yt.dll BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll BHO: Symantec NCO BHO: {602adb0e-4aff-4217-8aa1-95dac4dfa408} - c:\program files\norton internet security\engine\18.6.0.29\coIEPlg.dll BHO: Symantec Intrusion Prevention: {6d53ec84-6aae-4787-aeee-f4628f01010c} - c:\program files\norton internet security\engine\18.6.0.29\ips\IPSBHO.DLL BHO: Java™ Plug-In SSV Helper: {761497bb-d6f0-462c-b6eb-d4daf1d92d43} - c:\program files\java\jre6\bin\ssv.dll BHO: Google Toolbar Helper: {aa58ed58-01dd-4d91-8333-cf10577473f7} - c:\program files\google\google toolbar\GoogleToolbar_32.dll BHO: Google Toolbar Notifier BHO: {af69de43-7d58-4638-b6fa-ce66b5ad205d} - c:\program files\google\googletoolbarnotifier\5.7.7227.1100\swg.dll BHO: Ask Toolbar: {d4027c7f-154a-4066-a1ad-4243d8127440} - c:\program files\ask.com\GenericAskToolbar.dll BHO: Java™ Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - c:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll BHO: SingleInstance Class: {fdad4da1-61a2-4fd8-9c17-86f7ac245081} - c:\program files\yahoo!\companion\installs\cpn0\YTSingleInstance.dll TB: PayPal Plug-In: {dc0f2f93-27fa-4f84-acaa-9416f90b9511} - c:\program files\paypal\paypal plug-in\OToolbar.dll TB: Norton Toolbar: {7febefe3-6b19-4349-98d2-ffb09d4b49ca} - c:\program files\norton internet security\engine\18.6.0.29\coIEPlg.dll TB: Yahoo! Toolbar: {ef99bd32-c1fb-11d2-892f-0090271d4f88} - c:\program files\yahoo!\companion\installs\cpn0\yt.dll TB: Ask Toolbar: {d4027c7f-154a-4066-a1ad-4243d8127440} - c:\program files\ask.com\GenericAskToolbar.dll TB: Google Toolbar: {2318c2b1-4965-11d4-9b18-009027a5cd4f} - c:\program files\google\google toolbar\GoogleToolbar_32.dll uRun: [MSMSGS] "c:\program files\messenger\msmsgs.exe" /background uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe uRun: [swg] "c:\program files\google\googletoolbarnotifier\GoogleToolbarNotifier.exe" mRun: [ATIPTA] c:\program files\ati technologies\ati control panel\atiptaxx.exe mRun: [SunJavaUpdateSched] "c:\program files\common files\java\java update\jusched.exe" mRun: [SynTPLpr] c:\program files\synaptics\syntp\SynTPLpr.exe mRun: [SynTPEnh] c:\program files\synaptics\syntp\SynTPEnh.exe mRun: [eabconfg.cpl] c:\program files\hpq\quick launch buttons\EabServr.exe /Start mRun: [Cpqset] c:\program files\hpq\default settings\cpqset.exe mRun: [LSBWatcher] c:\hp\drivers\hplsbwatcher\lsburnwatcher.exe mRun: [Logitech Utility] Logi_MwX.Exe mRun: [HP Software Update] c:\program files\hp\hp software update\HPWuSchd2.exe mRun: [BJCFD] c:\program files\broadjump\client foundation\CFD.exe mRun: [QuickTime Task] "c:\program files\quicktime\qttask.exe" -atboottime mRun: [Advanced System Optimizer] "c:\program files\advanced system optimizer 3\ASO3.exe" /autorun mRun: [iTunesHelper] "c:\program files\itunes\iTunesHelper.exe" mRun: [ISUSPM Startup] c:\progra~1\common~1\instal~1\update~1\ISUSPM.exe -startup mRun: [ISUSScheduler] "c:\program files\common files\installshield\updateservice\issch.exe" -start mRun: [<NO NAME>] mRun: [ApnUpdater] "c:\program files\ask.com\updater\Updater.exe" mRun: [Adobe Reader Speed Launcher] "c:\program files\adobe\reader 9.0\reader\Reader_sl.exe" mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe" IE: {76c5fb99-dd0a-4186-9e75-65d1bf3da283} - c:\program files\amazon\add to wish list ie extension\run.htm IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~4\office11\REFIEBAR.DLL DPF: Microsoft XML Parser for Java - file:///C:/WINDOWS/Java/classes/xmldso.cab DPF: {166B1BCA-3F9C-11CF-8075-444553540000} - hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} - c:\program files\yahoo!\common\Yinsthelper.dll DPF: {3E68E405-C6DE-49FF-83AE-41EE9F4C36CE} - hxxp://office.microsoft.com/officeupdate/content/opuc3.cab DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} - hxxp://download.eset.com/special/eos/OnlineScanner.cab DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab DPF: {AB86CE53-AC9F-449F-9399-D8ABCA09EC09} - hxxps://h17000.www1.hp.com/ewfrf-JAVA/Secure/HPGetDownloadManager.ocx DPF: {CAFEEFAC-0016-0000-0030-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_30-windows-i586.cab DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab DPF: {FFB3A759-98B1-446F-BDA9-909C6EB18CC7} - hxxp://utilities.pcpitstop.com/Optimize3/pcpitstop2.dll TCP: DhcpNameServer = 172.27.36.1 TCP: Interfaces\{6DE2A134-0210-4E0A-BA36-3BFA86B221AE} : DhcpNameServer = 172.27.36.1 Notify: !SASWinLogon - c:\program files\superantispyware\SASWINLO.DLL Notify: AtiExtEvent - Ati2evxx.dll SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll SEH: SABShellExecuteHook Class: {5ae067d3-9afb-48e0-853a-ebb7f4a000da} - c:\program files\superantispyware\SASSEH.DLL LSA: Notification Packages = scecli scecli mASetup: {A509B1FF-37FF-4bFF-8CFF-4F3A747040FF} - c:\windows\system32\rundll32.exe c:\windows\system32\advpack.dll,launchinfsectionex c:\program files\internet explorer\clrtour.inf,DefaultInstall.ResetTour,,12 . ============= SERVICES / DRIVERS =============== . R0 SymDS;Symantec Data Store;c:\windows\system32\drivers\nis\1207000.00d\symds.sys [2012-1-31 340088] R0 SymEFA;Symantec Extended File Attributes;c:\windows\system32\drivers\nis\1207000.00d\symefa.sys [2012-1-31 744568] R1 BHDrvx86;BHDrvx86;c:\documents and settings\all users\application data\norton\{0c55c096-0f1d-4f28-aaa2-85ef591126e7}\nis_18.5.0.125\definitions\bashdefs\20120121.002\BHDrvx86.sys [2012-1-23 820344] R1 SASDIFSV;SASDIFSV;c:\program files\superantispyware\sasdifsv.sys [2010-2-17 12872] R1 SASKUTIL;SASKUTIL;c:\program files\superantispyware\SASKUTIL.SYS [2010-5-10 67656] R1 SymIRON;Symantec Iron Driver;c:\windows\system32\drivers\nis\1207000.00d\ironx86.sys [2012-1-31 136312] R2 MotoHelper;MotoHelper Service;c:\program files\motorola\motohelper\MotoHelperService.exe [2011-3-25 223088] R3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files\common files\symantec shared\eengine\EraserUtilRebootDrv.sys [2011-11-9 106104] R3 HSFHWATI;HSFHWATI;c:\windows\system32\drivers\HSFHWATI.sys [2005-12-30 231424] R3 IDSxpx86;IDSxpx86;c:\documents and settings\all users\application data\norton\{0c55c096-0f1d-4f28-aaa2-85ef591126e7}\nis_18.5.0.125\definitions\ipsdefs\20120128.002\IDSXpx86.sys [2012-1-31 356280] R3 NAVENG;NAVENG;c:\documents and settings\all users\application data\norton\{0c55c096-0f1d-4f28-aaa2-85ef591126e7}\nis_18.5.0.125\definitions\virusdefs\20120131.003\NAVENG.SYS [2012-1-31 86136] R3 NAVEX15;NAVEX15;c:\documents and settings\all users\application data\norton\{0c55c096-0f1d-4f28-aaa2-85ef591126e7}\nis_18.5.0.125\definitions\virusdefs\20120131.003\NAVEX15.SYS [2012-1-31 1576312] S0 ntcdrdrv;ntcdrdrv;c:\windows\system32\drivers\ntcdrdrv.sys --> c:\windows\system32\drivers\ntcdrdrv.sys [?] S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384] S2 gupdate;Google Update Service (gupdate);c:\program files\google\update\GoogleUpdate.exe [2011-9-3 136176] S2 NIS;Norton Internet Security;c:\program files\norton internet security\engine\18.7.0.13\ccsvchst.exe [2012-1-31 130008] S3 ADASPROT;SYSTWEAKASO;\??\c:\program files\advanced system optimizer 3\adasprot32.sys --> c:\program files\advanced system optimizer 3\adasprot32.sys [?] S3 BCASPROT;Advanced System Protector;\??\c:\program files\systweak\advanced system protector\sasprot32.sys --> c:\program files\systweak\advanced system protector\sasprot32.sys [?] S3 BTCFilterService;USB Networking Driver Filter Service;c:\windows\system32\drivers\motfilt.sys [2011-7-21 6016] S3 gupdatem;Google Update Service (gupdatem);c:\program files\google\update\GoogleUpdate.exe [2011-9-3 136176] S3 motandroidusb;Mot ADB Interface Driver;c:\windows\system32\drivers\motoandroid.sys [2011-7-21 25856] S3 motccgp;Motorola USB Composite Device Driver;c:\windows\system32\drivers\motccgp.sys [2011-7-21 20352] S3 motccgpfl;MotCcgpFlService;c:\windows\system32\drivers\motccgpfl.sys [2011-7-21 8320] S3 Motousbnet;Motorola USB Networking Driver Service;c:\windows\system32\drivers\Motousbnet.sys [2011-7-21 23424] S3 motusbdevice;Motorola USB Dev Driver;c:\windows\system32\drivers\motusbdevice.sys [2011-7-21 9472] S3 rt2870;Linksys 802.11n USB Wireless LAN Card Driver;c:\windows\system32\drivers\rt2870.sys [2009-12-24 644096] . =============== Created Last 30 ================ . 2012-02-18 20:42:04 -------- d-----w- c:\documents and settings\nancyd\application data\Intuit 2012-02-17 00:48:21 3072 ------w- c:\windows\system32\iacenc.dll 2012-02-17 00:48:21 3072 ------w- c:\windows\system32\dllcache\iacenc.dll 2012-02-13 01:41:15 -------- d-----w- c:\documents and settings\nancyd\local settings\application data\Adobe 2012-02-13 01:29:09 -------- d-----w- c:\documents and settings\nancyd\application data\HpUpdate 2012-02-04 18:21:21 -------- d-----w- c:\documents and settings\nancyd\local settings\application data\Apple 2012-02-03 23:52:26 -------- d-----w- c:\documents and settings\nancyd\application data\Malwarebytes 2012-02-02 20:32:36 -------- d-----w- c:\documents and settings\nancyd\local settings\application data\Yahoo 2012-02-02 20:32:14 -------- d-----w- c:\documents and settings\nancyd\local settings\application data\AskToolbar 2012-02-02 20:31:45 -------- d-sh--w- c:\documents and settings\nancyd\PrivacIE 2012-02-02 20:19:25 -------- d--h--w- c:\documents and settings\nancyd\application data\NetHood 2012-02-02 19:11:47 -------- d-----r- c:\documents and settings\nancyd\application data\My Documents 2012-02-02 19:11:36 -------- d--h--r- c:\documents and settings\nancyd\application data\Recent 2012-02-02 19:06:56 -------- d--h--w- c:\documents and settings\nancyd\application data\Local Settings 2012-02-02 19:06:55 -------- d-sh--w- c:\documents and settings\nancyd\application data\IETldCache 2012-02-02 19:06:55 -------- d-sh--w- c:\documents and settings\nancyd\application data\IECompatCache 2012-02-02 19:06:35 -------- d-----r- c:\documents and settings\nancyd\application data\Favorites 2012-02-02 19:06:33 -------- d-----w- c:\documents and settings\nancyd\application data\Desktop 2012-02-02 19:05:54 -------- d-sh--w- c:\documents and settings\nancyd\application data\Cookies 2012-02-02 19:04:35 -------- d-sh--w- c:\documents and settings\nancyd\application data\UserData 2012-02-02 19:04:35 -------- d--h--r- c:\documents and settings\nancyd\application data\Application Data 2012-02-02 19:04:35 -------- d-----w- c:\documents and settings\nancyd\application data\WINDOWS 2012-02-02 19:04:35 -------- d-----w- c:\documents and settings\nancyd\application data\.SunDownloadManager 2012-02-02 19:04:34 -------- d--h--w- c:\documents and settings\nancyd\application data\Templates 2012-02-02 19:04:33 -------- d--h--r- c:\documents and settings\nancyd\application data\SendTo 2012-02-02 19:04:33 -------- d-----r- c:\documents and settings\nancyd\application data\Start Menu 2012-02-02 19:04:32 -------- d-sh--w- c:\documents and settings\nancyd\application data\PrivacIE 2012-02-02 19:04:32 -------- d--h--w- c:\documents and settings\nancyd\application data\PrintHood 2012-02-02 18:52:09 -------- d-sh--w- c:\documents and settings\nancyd\IETldCache 2012-02-01 00:33:24 369784 ----a-w- c:\windows\system32\drivers\nis\1207000.00d\symtdi.sys 2012-02-01 00:33:24 331384 ----a-w- c:\windows\system32\drivers\nis\1207000.00d\symtdiv.sys 2012-02-01 00:33:23 299640 ----a-w- c:\windows\system32\drivers\nis\1207000.00d\symnets.sys 2012-02-01 00:33:22 744568 ----a-w- c:\windows\system32\drivers\nis\1207000.00d\symefa.sys 2012-02-01 00:33:22 340088 ----a-w- c:\windows\system32\drivers\nis\1207000.00d\symds.sys 2012-02-01 00:33:21 516216 ----a-w- c:\windows\system32\drivers\nis\1207000.00d\srtsp.sys 2012-02-01 00:33:21 50168 ----a-w- c:\windows\system32\drivers\nis\1207000.00d\srtspx.sys 2012-02-01 00:33:20 136312 ----a-w- c:\windows\system32\drivers\nis\1207000.00d\ironx86.sys 2012-02-01 00:32:10 -------- d-----w- c:\windows\system32\drivers\nis\1207000.00D . ==================== Find3M ==================== . 2012-01-12 16:53:24 1859968 ----a-w- c:\windows\system32\win32k.sys 2011-12-17 19:46:36 916992 ----a-w- c:\windows\system32\wininet.dll 2011-12-17 19:46:36 43520 ----a-w- c:\windows\system32\licmgr10.dll 2011-12-17 19:46:36 1469440 ------w- c:\windows\system32\inetcpl.cpl 2011-12-16 12:22:58 385024 ----a-w- c:\windows\system32\html.iec . ============= FINISH: 21:22:05.45 ===============

Attached Files



#8 Conspire

Conspire

    SuperHelper

  • Retired Classroom Teacher
  • 5,806 posts

Posted 29 February 2012 - 06:58 AM

Please read through these instructions to familarize yourself with what to expect when this tool runs

Refer to the ComboFix User's Guide

Download ComboFix from one of these locations:

Link 1
Link 2


* IMPORTANT- Save ComboFix.exe to your Desktop

====================================================

Disable your AntiVirus and AntiSpyware applications as they will interfere with our tools and the removal. If you are unsure how to do this, please refer to our sticky topic How to disable your security applications

====================================================


Double click on ComboFix.exe & follow the prompts.

  • As part of it's process, ComboFix will check to see if the Microsoft Windows Recovery Console is installed. With malware infections being as they are today, it's strongly recommended to have this pre-installed on your machine before doing any malware removal. It will allow you to boot up into a special recovery/repair mode that will allow us to more easily help you should your computer have a problem after an attempted removal of malware.

  • Follow the prompts to allow ComboFix to download and install the Microsoft Windows Recovery Console, and when prompted, agree to the End-User License Agreement to install the Microsoft Windows Recovery Console.

**Please note: If the Microsoft Windows Recovery Console is already installed, ComboFix will continue it's malware removal procedures.


Posted Image


Once the Microsoft Windows Recovery Console is installed using ComboFix, you should see the following message:


Posted Image


Click on Yes, to continue scanning for malware.

When finished, it shall produce a log for you. Please include the C:\ComboFix.txt in your next reply for further review.
Proud Graduate of the WTT Classroom
Member of UNITE
The help you receive here is always free. If you wish to show your appreciation, then you may Posted Image
Posted Image

#9 Ned1360

Ned1360

    Authentic Member

  • Authentic Member
  • PipPip
  • 49 posts

Posted 02 March 2012 - 09:30 PM

I was unable to run combofix. My norton security suite was not working and I coul not open it. I tried to remove it and the removal software gave me a message that it appeared to have been removed already. When I ran combofix it gave me a warning that the norton scanner was running. I tried to run combofix anyway and it hung up at the point it was running the scan. I waited well beyond the 20 minutes it said the scan may take but it never finished. I tried this 2 or 3 times.

#10 Conspire

Conspire

    SuperHelper

  • Retired Classroom Teacher
  • 5,806 posts

Posted 02 March 2012 - 10:18 PM

Run it under safe mode.

Reboot your computer in Safe Mode
  • If the computer is running, shut down Windows, and then turn off the power.
  • Wait 30 seconds, and then turn the computer on.
  • Start tapping the F8 key. The Windows Advanced Options Menu appears. If you begin tapping the F8 key too soon, some computers display a "keyboard error" message. To resolve this, restart the computer and try again.
  • Ensure that the Safe Mode option is selected.
  • Press Enter. The computer then begins to start in Safe mode.
  • Login on your usual account.
Tutorial if you need it How to boot into Safemode
Proud Graduate of the WTT Classroom
Member of UNITE
The help you receive here is always free. If you wish to show your appreciation, then you may Posted Image
Posted Image

    Advertisements

Register to Remove


#11 Ned1360

Ned1360

    Authentic Member

  • Authentic Member
  • PipPip
  • 49 posts

Posted 03 March 2012 - 03:20 PM

Combofix ran in safe mode and took about 2 hours, I may not have let it run long enough before. I did get 1 warning message on the screen "Preparing log report do not run....

Registry Editor
Cannot export RegRuns00: Error opening the file. There may be a disk or file system error.

I clicked OK and the log below was created.
----------------------


ComboFix 12-02-29.01 - NancyD 03/03/2012 14:14:57.4.1 - x86 MINIMAL
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.382.234 [GMT -6:00]
Running from: c:\documents and settings\NancyD\Desktop\ComboFix.exe
AV: Norton Internet Security *Enabled/Updated* {E10A9785-9598-4754-B552-92431C1C35F8}
FW: Norton Internet Security *Enabled* {7C21A4C9-F61F-4AC4-B722-A6E19C16F220}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\documents and settings\All Users\Application Data\TEMP
c:\documents and settings\NancyD\Application Data\Windows
c:\windows\EventSystem.log
c:\windows\system32\roboot.exe
.
.
((((((((((((((((((((((((( Files Created from 2012-02-03 to 2012-03-03 )))))))))))))))))))))))))))))))
.
.
2012-03-03 01:12 . 2012-03-03 01:28 -------- d-----w- c:\documents and settings\NancyD\Local Settings\Application Data\NPE
2012-02-18 20:42 . 2012-02-18 20:42 -------- d-----w- c:\documents and settings\NancyD\Application Data\Intuit
2012-02-17 00:48 . 2012-01-11 19:06 3072 ------w- c:\windows\system32\iacenc.dll
2012-02-17 00:48 . 2012-01-11 19:06 3072 ------w- c:\windows\system32\dllcache\iacenc.dll
2012-02-13 01:41 . 2012-02-13 14:38 -------- d-----w- c:\documents and settings\NancyD\Local Settings\Application Data\Adobe
2012-02-13 01:29 . 2012-02-13 01:29 -------- d-----w- c:\documents and settings\NancyD\Application Data\HpUpdate
2012-02-12 16:40 . 2012-02-12 16:41 -------- d-----w- c:\documents and settings\TEMP.NOTEBOOK.000
2012-02-12 15:08 . 2012-02-12 15:08 -------- d-sh--w- c:\documents and settings\Administrator\IETldCache
2012-02-04 20:24 . 2012-02-04 20:24 -------- d-sh--w- c:\documents and settings\Guest\IETldCache
2012-02-04 18:21 . 2012-02-04 18:21 -------- d-----w- c:\documents and settings\NancyD\Local Settings\Application Data\Apple
2012-02-03 23:52 . 2012-02-03 23:52 -------- d-----w- c:\documents and settings\NancyD\Application Data\Malwarebytes
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-01-12 16:53 . 2009-04-02 01:30 1859968 ----a-w- c:\windows\system32\win32k.sys
2011-12-17 19:46 . 2004-08-04 08:00 916992 ----a-w- c:\windows\system32\wininet.dll
2011-12-17 19:46 . 2004-08-04 08:00 43520 ----a-w- c:\windows\system32\licmgr10.dll
2011-12-17 19:46 . 2004-08-04 08:00 1469440 ------w- c:\windows\system32\inetcpl.cpl
2011-12-16 12:22 . 2004-08-04 08:00 385024 ----a-w- c:\windows\system32\html.iec
.
.
------- Sigcheck -------
Note: Unsigned files aren't necessarily malware.
.
[-] 2006-10-19 03:47 . C51B4A5C05A5475708E3C81C7765B71D . 27136 . . [11.0.5721.5145] . . c:\windows\system32\mspmsnsv.dll
[-] 2006-10-19 03:47 . C51B4A5C05A5475708E3C81C7765B71D . 27136 . . [11.0.5721.5145] . . c:\windows\system32\dllcache\mspmsnsv.dll
[-] 2004-08-11 08:45 . A477391B7A8B0A0DAABADB17CF533A4B . 25088 . . [10.0.3790.3646] . . c:\windows\$NtUninstallWMFDist11$\mspmsnsv.dll
[-] 2004-08-11 08:45 . A477391B7A8B0A0DAABADB17CF533A4B . 25088 . . [10.0.3790.3646] . . c:\windows\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}\MsPMSNSv.dll
[-] 2004-08-04 08:00 . C086483E3DBA8C1C0A687EC8D5B3D4C1 . 52224 . . [9.0.1.56] . . c:\windows\RegisteredPackages\{30C7234B-6482-4A55-A11D-ECD9030313F2}$BACKUP$\System\MsPMSNSv.dll
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}]
2011-08-24 03:20 1515688 ----a-w- c:\program files\Ask.com\GenericAskToolbar.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{D4027C7F-154A-4066-A1AD-4243D8127440}"= "c:\program files\Ask.com\GenericAskToolbar.dll" [2011-08-24 1515688]
.
[HKEY_CLASSES_ROOT\clsid\{d4027c7f-154a-4066-a1ad-4243d8127440}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd.1]
[HKEY_CLASSES_ROOT\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd]
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\Webbrowser]
"{D4027C7F-154A-4066-A1AD-4243D8127440}"= "c:\program files\Ask.com\GenericAskToolbar.dll" [2011-08-24 1515688]
.
[HKEY_CLASSES_ROOT\clsid\{d4027c7f-154a-4066-a1ad-4243d8127440}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd.1]
[HKEY_CLASSES_ROOT\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2009-08-12 39408]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ATIPTA"="c:\program files\ATI Technologies\ATI Control Panel\atiptaxx.exe" [2005-04-11 339968]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2011-06-09 254696]
"SynTPLpr"="c:\program files\Synaptics\SynTP\SynTPLpr.exe" [2005-02-02 102492]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2005-02-02 692316]
"eabconfg.cpl"="c:\program files\HPQ\Quick Launch Buttons\EabServr.exe" [2004-12-03 290816]
"Cpqset"="c:\program files\HPQ\Default Settings\cpqset.exe" [2005-02-17 233534]
"LSBWatcher"="c:\hp\drivers\hplsbwatcher\lsburnwatcher.exe" [2004-10-14 253952]
"Logitech Utility"="Logi_MwX.Exe" [2003-11-07 19968]
"HP Software Update"="c:\program files\Hp\HP Software Update\HPWuSchd2.exe" [2011-05-10 49208]
"BJCFD"="c:\program files\BroadJump\Client Foundation\CFD.exe" [2002-09-11 368706]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2010-11-29 421888]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2011-04-14 421160]
"ISUSPM Startup"="c:\progra~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe" [2004-07-27 221184]
"ISUSScheduler"="c:\program files\Common Files\InstallShield\UpdateService\issch.exe" [2004-07-27 81920]
"ApnUpdater"="c:\program files\Ask.com\Updater\Updater.exe" [2011-08-24 887976]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2012-01-04 37296]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-01-02 843712]
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
2009-09-03 22:21 548352 ----a-w- c:\program files\SUPERAntiSpyware\SASWINLO.DLL
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute REG_MULTI_SZ autocheck autochk *\0sasnative32
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\rootrepeal.sys]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
2008-04-14 10:42 15360 ----a-w- c:\windows\system32\ctfmon.exe
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"c:\\WINDOWS\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\WINDOWS\\system32\\sessmgr.exe"=
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
.
R0 SymDS;Symantec Data Store;c:\windows\system32\drivers\NIS\1207000.00D\symds.sys [1/31/2012 6:33 PM 340088]
R0 SymEFA;Symantec Extended File Attributes;c:\windows\system32\drivers\NIS\1207000.00D\symefa.sys [1/31/2012 6:33 PM 744568]
R1 BHDrvx86;BHDrvx86;c:\documents and settings\All Users\Application Data\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.5.0.125\Definitions\BASHDefs\20120121.002\BHDrvx86.sys [1/23/2012 6:20 PM 820344]
R1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\sasdifsv.sys [2/17/2010 12:25 PM 12872]
R1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [5/10/2010 12:41 PM 67656]
R1 SymIRON;Symantec Iron Driver;c:\windows\system32\drivers\NIS\1207000.00D\ironx86.sys [1/31/2012 6:33 PM 136312]
R2 MotoHelper;MotoHelper Service;c:\program files\Motorola\MotoHelper\MotoHelperService.exe [3/25/2011 1:22 PM 223088]
R3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [11/9/2011 7:41 PM 106104]
R3 HSFHWATI;HSFHWATI;c:\windows\system32\drivers\HSFHWATI.sys [12/30/2005 5:01 PM 231424]
R3 IDSxpx86;IDSxpx86;c:\documents and settings\All Users\Application Data\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_18.5.0.125\Definitions\IPSDefs\20120128.002\IDSXpx86.sys [1/31/2012 6:41 PM 356280]
S0 ntcdrdrv;ntcdrdrv;c:\windows\system32\DRIVERS\ntcdrdrv.sys --> c:\windows\system32\DRIVERS\ntcdrdrv.sys [?]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [3/18/2010 12:16 PM 130384]
S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [9/3/2011 9:51 PM 136176]
S2 NIS;Norton Internet Security;c:\program files\Norton Internet Security\Engine\18.7.0.13\ccsvchst.exe [1/31/2012 6:32 PM 130008]
S3 ADASPROT;SYSTWEAKASO;\??\c:\program files\Advanced System Optimizer 3\adasprot32.sys --> c:\program files\Advanced System Optimizer 3\adasprot32.sys [?]
S3 BCASPROT;Advanced System Protector;\??\c:\program files\Systweak\Advanced System Protector\sasprot32.sys --> c:\program files\Systweak\Advanced System Protector\sasprot32.sys [?]
S3 BTCFilterService;USB Networking Driver Filter Service;c:\windows\system32\drivers\motfilt.sys [7/21/2011 11:27 PM 6016]
S3 gupdatem;Google Update Service (gupdatem);c:\program files\Google\Update\GoogleUpdate.exe [9/3/2011 9:51 PM 136176]
S3 motandroidusb;Mot ADB Interface Driver;c:\windows\system32\drivers\motoandroid.sys [7/21/2011 11:27 PM 25856]
S3 motccgp;Motorola USB Composite Device Driver;c:\windows\system32\drivers\motccgp.sys [7/21/2011 11:27 PM 20352]
S3 motccgpfl;MotCcgpFlService;c:\windows\system32\drivers\motccgpfl.sys [7/21/2011 11:27 PM 8320]
S3 Motousbnet;Motorola USB Networking Driver Service;c:\windows\system32\drivers\Motousbnet.sys [7/21/2011 11:27 PM 23424]
S3 motusbdevice;Motorola USB Dev Driver;c:\windows\system32\drivers\motusbdevice.sys [7/21/2011 11:27 PM 9472]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [3/18/2010 12:16 PM 753504]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc
.
[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{A509B1FF-37FF-4bFF-8CFF-4F3A747040FF}]
2009-03-08 09:32 128512 ----a-w- c:\windows\system32\advpack.dll
.
Contents of the 'Scheduled Tasks' folder
.
2012-03-03 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2007-08-29 17:34]
.
2012-03-03 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-09-04 03:50]
.
2012-03-03 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2011-09-04 03:50]
.
2012-03-03 c:\windows\Tasks\Scheduled Update for Ask Toolbar.job
- c:\program files\Ask.com\UpdateTask.exe [2011-08-24 03:20]
.
2012-03-03 c:\windows\Tasks\User_Feed_Synchronization-{F5BFF70C-A3D3-42D4-B680-6F99AA480C62}.job
- c:\windows\system32\msfeedssync.exe [2006-10-17 09:31]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.yahoo.com/?fr=fp-yie8
mStart Page = about:blank
uSearchURL,(Default) = hxxp://www.google.com/keyword/%s
TCP: DhcpNameServer = 172.27.36.1
DPF: Microsoft XML Parser for Java - file:///C:/WINDOWS/Java/classes/xmldso.cab
.
- - - - ORPHANS REMOVED - - - -
.
HKLM-Run-Advanced System Optimizer - c:\program files\Advanced System Optimizer 3\ASO3.exe
AddRemove-LFSVCOMM&10C4&85A7 - c:\windows\system32\Silabs\DriverUninstaller.exe VCP CP210x Cardinal\LFSVCOMM&10C4&85A7
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2012-03-03 14:53
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
HKLM\Software\Microsoft\Windows\CurrentVersion\Run
Cpqset = c:\program files\HPQ\Default Settings\cpqset.exe????????9?8?4?0??????? ???B?????????????hLC? ??????
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
[HKEY_LOCAL_MACHINE\System\ControlSet002\Services\NIS]
"ImagePath"="\"c:\program files\Norton Internet Security\Engine\18.7.0.13\ccSvcHst.exe\" /s \"NIS\" /m \"c:\program files\Norton Internet Security\Engine\18.7.0.13\diMaster.dll\" /prefetch:1"
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'winlogon.exe'(1116)
c:\program files\SUPERAntiSpyware\SASWINLO.DLL
c:\windows\system32\WININET.dll
c:\windows\system32\Ati2evxx.dll
.
- - - - - - - > 'explorer.exe'(2800)
c:\windows\system32\WININET.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\system32\Ati2evxx.exe
c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\windows\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
c:\program files\Java\jre6\bin\jqs.exe
c:\program files\Common Files\LightScribe\LSSrvc.exe
c:\program files\Yahoo!\SoftwareUpdate\YahooAUService.exe
c:\windows\system32\Ati2evxx.exe
c:\program files\Motorola\MotoHelper\MotoHelperAgent.exe
c:\windows\Logi_MwX.Exe
c:\program files\iPod\bin\iPodService.exe
.
**************************************************************************
.
Completion time: 2012-03-03 15:05:57 - machine was rebooted
ComboFix-quarantined-files.txt 2012-03-03 21:05
.
Pre-Run: 33,291,911,168 bytes free
Post-Run: 34,261,209,088 bytes free
.
- - End Of File - - 11B2F7316E3C1785CE619CE7519BBC24

#12 Conspire

Conspire

    SuperHelper

  • Retired Classroom Teacher
  • 5,806 posts

Posted 03 March 2012 - 09:24 PM

Thanks for the feedback. Try running CF under normal mode this time.

Please follow all previous instructions regarding security programs.

Open a new Notepad session
  • Click the Start button, click run
  • in the run box type notepad
  • click ok
  • In the notepad, Click "Format" and be certain that Word Wrap is not checked.
  • Copy and paste all the text in the code box below into the Notepad. Do Not copy the word CODE

Rootkit::
c:\program files\HPQ\Default Settings\cpqset.exe????????9?8?4?0??????? ???B?????????????hLC? ?????? 

Registry::
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
Cpqset =-


In the notepad
  • Click File, Save as..., and set the Save in to your Desktop
  • In the filename box, type (including quotation marks) as the filename: "CFScript.txt"
  • Click save
Using your mouse left button, drag the new file CFscript.txt and drop it on the ComboFix.exe icon as shown below.

This will start ComboFix again.Close all browser/windows first.

When finished, it shall produce a log for you. Please post that log, C:\ComboFix.txt, in your next reply.

**Note: Do not mouseclick combofix's window while it's running. That may cause it to stall**

Posted Image
Proud Graduate of the WTT Classroom
Member of UNITE
The help you receive here is always free. If you wish to show your appreciation, then you may Posted Image
Posted Image

#13 Ned1360

Ned1360

    Authentic Member

  • Authentic Member
  • PipPip
  • 49 posts

Posted 05 March 2012 - 11:47 PM

combofix would not complete when run outside safe mode. I initially got a warning indicating today's date and that combo fix had expired. It would run with diminished functionality. I chose to run it. At the point it says it could easily take 20 minutes, it stalls. I let it run for at least an hour and a half before exiting. It then gave me a message about low virtual memory. When I get warnings such as these, should I immediately stop and post or try to run the programs as I have been?

#14 Conspire

Conspire

    SuperHelper

  • Retired Classroom Teacher
  • 5,806 posts

Posted 06 March 2012 - 07:28 AM

Move the existing copy of Combofix to recycle bin and download a fresh one from the link given from initial post and run the script. There are some cases where Combofix took whole night to complete the process. Try leaving it overnight and see what happens.
Proud Graduate of the WTT Classroom
Member of UNITE
The help you receive here is always free. If you wish to show your appreciation, then you may Posted Image
Posted Image

#15 Ned1360

Ned1360

    Authentic Member

  • Authentic Member
  • PipPip
  • 49 posts

Posted 08 March 2012 - 09:49 AM

I downloaded a new copy of combofix and dragged the notepad content from the other day into the icon & ran it. I got no errors or warnings other than the ones about my norton security scanning which I can't do anything about since it won't let me open or delete norton security suite. I let it run for over 24 hours and it never completed. it stalled in the same spot as before, at the "...10 minutes, may take double that...etc.

Related Topics



0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users