Trojan:Win32/Desurou.A (Microsoft); [2.nsis\2.nsis]:StartPage-LB (McAfee); Trojan Horse (Symantec); ARC:NSIS, PAK:[wybho.exe]:UPX, [wybho.exe]:Trojan-Dropper.Win32.Agent.glog, [wybho.exe]:Trojan-Dropp (Kaspersky); Trojan.Win32.Generic.pak!cobra (Sunbelt); Trojan.Agent.AQDP (FSecure)

 Plataforma:

Windows 2000, Windows XP, Windows Server 2003

 Classificao do risco total:
 Potencial de dano:
 Potencial de distribuição:
 infecção relatada:
Baixo
Medium
Alto
Crítico

  • Tipo de grayware:
    Trojan

  • Destrutivo:
    Não

  • Criptografado:
     

  • In the Wild:
    Sim

  Visão geral

Löscht Dateien, so dass Programme und Anwendungen nicht ordnungsgemäß ausgeführt werden.

  Detalhes técnicos

Tipo de compactação: 2,390,215 bytes
Tipo de arquivo: EXE
Residente na memória: Não
Data de recebimento das amostras iniciais: 02 outubro 2012

Installation

Erstellt die folgenden Ordner:

  • %System Root%\DOCUME~1
  • %System Root%\DOCUME~1\Wilbert
  • %User Profile%\LOCALS~1
  • %User Temp%\nsh4.tmp
  • %Program Files%\QvodPlayer
  • %Program Files%\QvodPlayer\Codecs
  • %Program Files%\QvodPlayer\Skin
  • %Program Files%\QvodPlayer\Skin\MiNi
  • %Program Files%\QvodPlayer\Skin\Default
  • %Program Files%\QvodPlayer\Lang
  • %Program Files%\QvodPlayer\Viewdata
  • %Program Files%\QvodPlayer\AddIn
  • %Program Files%\QvodPlayer\Lyrics

(Hinweis: %System Root% ist der Stammordner, normalerweise C:\. Dort befindet sich auch das Betriebssystem.. %User Profile% ist der Ordner für Benutzerprofile des aktuellen Benutzers, normalerweise C:\Windows\Profile\{Benutzername} unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername} unter Windows NT und C:\Dokumente und Einstellungen\{Benutzername} unter Windows 2000, XP und Server 2003.. %User Temp% ist der Ordner 'Temp' des aktuellen Benutzers, normalerweise C:\Dokumente und Einstellungen\{Benutzername}\Lokale Einstellungen\Temp unter Windows 2000, XP und Server 2003.. %Program Files%ist der Standardordner 'Programme', normalerweise C:\Programme.)

Autostart-Technik

Registriert sich als BHO, damit die Ausführung bei jedem Aufruf von Internet Explorer automatisch gewährleistet ist. Dazu werden die folgenden Registrierungsschlüssel hinzugefügt:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Browser Helper Objects\{59DA0F12-24E3-4616-95FC-8125675F2A45}

Andere Systemänderungen

Löscht die folgenden Dateien:

  • %User Temp%\nsq1.tmp
  • %User Temp%\nsm2.tmp
  • %User Temp%\nsh4.tmp
  • %User Temp%\nsh4.tmp\google.ini
  • %System Root%\wybho.exe

(Hinweis: %User Temp% ist der Ordner 'Temp' des aktuellen Benutzers, normalerweise C:\Dokumente und Einstellungen\{Benutzername}\Lokale Einstellungen\Temp unter Windows 2000, XP und Server 2003.. %System Root% ist der Stammordner, normalerweise C:\. Dort befindet sich auch das Betriebssystem.)

Fügt die folgenden Registrierungsschlüssel hinzu:

HKEY_CURRENT_USER\SOFTWARE\QvodPlayer\
Insert

HKEY_LOCAL_MACHINE\SOFTWARE\QvodPlayer\
Insert

HKEY_CURRENT_USER\SOFTWARE\QvodPlayer\
Option

HKEY_CLASSES_ROOT\QvodInsert.QvodCtrl.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
QvodInsert.QvodCtrl.1\CLSID

HKEY_CLASSES_ROOT\QvodInsert.QvodCtrl

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
QvodInsert.QvodCtrl\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
QvodInsert.QvodCtrl\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}\Control

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}\Insertable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}\ToolboxBitmap32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}\MiscStatus

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}\MiscStatus\
1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}\Version

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{2566F758-FE4A-4691-9F93-30AF685BB403}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{2566F758-FE4A-4691-9F93-30AF685BB403}\1.0

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{2566F758-FE4A-4691-9F93-30AF685BB403}\1.0\
FLAGS

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{2566F758-FE4A-4691-9F93-30AF685BB403}\1.0\
0

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{2566F758-FE4A-4691-9F93-30AF685BB403}\1.0\
0\win32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{2566F758-FE4A-4691-9F93-30AF685BB403}\1.0\
HELPDIR

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{495151D2-561C-419E-A7DC-741108602464}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{495151D2-561C-419E-A7DC-741108602464}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{495151D2-561C-419E-A7DC-741108602464}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{495151D2-561C-419E-A7DC-741108602464}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2E0D1C92-9589-4755-BB55-7117F2155736}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2E0D1C92-9589-4755-BB55-7117F2155736}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2E0D1C92-9589-4755-BB55-7117F2155736}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2E0D1C92-9589-4755-BB55-7117F2155736}\TypeLib

HKEY_CLASSES_ROOT\CLSID\{9F44453E-1E46-4D5C-B57C-112FF2EDAE82}

HKEY_CLASSES_ROOT\CLSID\{9F44453E-1E46-4D5C-B57C-112FF2EDAE82}\
InprocServer32

HKEY_CLASSES_ROOT\*\shellex\
ContextMenuHandlers\QvodMenu

HKEY_CLASSES_ROOT\ShareModule.QvodShare.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
ShareModule.QvodShare.1\CLSID

HKEY_CLASSES_ROOT\ShareModule.QvodShare

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
ShareModule.QvodShare\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
ShareModule.QvodShare\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7139E26A-49CA-4344-B063-C702858627D9}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7139E26A-49CA-4344-B063-C702858627D9}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7139E26A-49CA-4344-B063-C702858627D9}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7139E26A-49CA-4344-B063-C702858627D9}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7139E26A-49CA-4344-B063-C702858627D9}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7139E26A-49CA-4344-B063-C702858627D9}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{533B0507-1869-4503-B61C-DA4842EEB800}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{533B0507-1869-4503-B61C-DA4842EEB800}\1.0

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{533B0507-1869-4503-B61C-DA4842EEB800}\1.0\
FLAGS

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{533B0507-1869-4503-B61C-DA4842EEB800}\1.0\
0

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{533B0507-1869-4503-B61C-DA4842EEB800}\1.0\
0\win32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{533B0507-1869-4503-B61C-DA4842EEB800}\1.0\
HELPDIR

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{5E879B4C-F31E-43C8-B9C2-3B4AABEDAA9C}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{5E879B4C-F31E-43C8-B9C2-3B4AABEDAA9C}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{5E879B4C-F31E-43C8-B9C2-3B4AABEDAA9C}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{5E879B4C-F31E-43C8-B9C2-3B4AABEDAA9C}\TypeLib

HKEY_CLASSES_ROOT\CLSID\{1932C124-77DA-4151-99AA-234FEA09F463}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{1932C124-77DA-4151-99AA-234FEA09F463}\InprocServer32

HKEY_CLASSES_ROOT\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\
Instance\{1932C124-77DA-4151-99AA-234FEA09F463}

HKEY_CLASSES_ROOT\Media Type\{E436EB83-524F-11CE-9F53-0020AF0BA770}\
{57428EC6-C2B2-44A2-AA9C-28F0B6A5C48E}

HKEY_CLASSES_ROOT\CLSID\{E21BE468-5C18-43EB-B0CC-DB93A847D769}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E21BE468-5C18-43EB-B0CC-DB93A847D769}\InprocServer32

HKEY_CLASSES_ROOT\CLSID\{765035B3-5944-4A94-806B-20EE3415F26F}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{765035B3-5944-4A94-806B-20EE3415F26F}\InprocServer32

HKEY_CLASSES_ROOT\CLSID\{238D0F23-5DC9-45A6-9BE2-666160C324DD}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{238D0F23-5DC9-45A6-9BE2-666160C324DD}\InprocServer32

HKEY_CLASSES_ROOT\CLSID\{941A4793-A705-4312-8DFC-C11CA05F397E}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{941A4793-A705-4312-8DFC-C11CA05F397E}\InprocServer32

HKEY_CLASSES_ROOT\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\
Instance\{E21BE468-5C18-43EB-B0CC-DB93A847D769}

HKEY_CLASSES_ROOT\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\
Instance\{765035B3-5944-4A94-806B-20EE3415F26F}

HKEY_CLASSES_ROOT\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\
Instance\{238D0F23-5DC9-45A6-9BE2-666160C324DD}

HKEY_CLASSES_ROOT\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\
Instance\{941A4793-A705-4312-8DFC-C11CA05F397E}

HKEY_CLASSES_ROOT\CLSID\{6F6C6F63-0000-0010-8000-00AA00389B71}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{6F6C6F63-0000-0010-8000-00AA00389B71}\InprocServer32

HKEY_CLASSES_ROOT\CLSID\{AF54DF04-9597-4B3D-947A-3A7A7F29C0E9}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{AF54DF04-9597-4B3D-947A-3A7A7F29C0E9}\InprocServer32

HKEY_CLASSES_ROOT\CLSID\{432F118C-DB79-4561-9799-CC95EA78208B}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{432F118C-DB79-4561-9799-CC95EA78208B}\InprocServer32

HKEY_CLASSES_ROOT\CLSID\{6E756F73-15A3-4ECE-98C0-D9CD2744F5A8}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{6E756F73-15A3-4ECE-98C0-D9CD2744F5A8}\InprocServer32

HKEY_CLASSES_ROOT\CLSID\{89B2C28D-779F-4704-AD29-113B0977E8A5}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{89B2C28D-779F-4704-AD29-113B0977E8A5}\InprocServer32

HKEY_CLASSES_ROOT\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\
Instance\{6F6C6F63-0000-0010-8000-00AA00389B71}

HKEY_CLASSES_ROOT\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\
Instance\{6E756F73-15A3-4ECE-98C0-D9CD2744F5A8}

HKEY_CLASSES_ROOT\WYBHO.wybhotool.1

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
WYBHO.wybhotool.1\CLSID

HKEY_CLASSES_ROOT\WYBHO.wybhotool

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
WYBHO.wybhotool\CLSID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
WYBHO.wybhotool\CurVer

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{59DA0F12-24E3-4616-95FC-8125675F2A45}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{59DA0F12-24E3-4616-95FC-8125675F2A45}\ProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{59DA0F12-24E3-4616-95FC-8125675F2A45}\VersionIndependentProgID

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{59DA0F12-24E3-4616-95FC-8125675F2A45}\Programmable

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{59DA0F12-24E3-4616-95FC-8125675F2A45}\InprocServer32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{59DA0F12-24E3-4616-95FC-8125675F2A45}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{97416121-26C3-5292-8FFE-F332CA276E98}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{97416121-26C3-5292-8FFE-F332CA276E98}\1.0

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{97416121-26C3-5292-8FFE-F332CA276E98}\1.0\
FLAGS

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{97416121-26C3-5292-8FFE-F332CA276E98}\1.0\
0

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{97416121-26C3-5292-8FFE-F332CA276E98}\1.0\
0\win32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
TypeLib\{97416121-26C3-5292-8FFE-F332CA276E98}\1.0\
HELPDIR

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{D3DA8A66-5315-4E41-A2B6-A9818B9B827A}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{D3DA8A66-5315-4E41-A2B6-A9818B9B827A}\ProxyStubClsid

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{D3DA8A66-5315-4E41-A2B6-A9818B9B827A}\ProxyStubClsid32

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{D3DA8A66-5315-4E41-A2B6-A9818B9B827A}\TypeLib

HKEY_LOCAL_MACHINE\SOFTWARE\Google\
Google Toolbar

HKEY_LOCAL_MACHINE\SOFTWARE\Google\
No Toolbar Offer Until

Fügt die folgenden Registrierungseinträge hinzu:

HKEY_CURRENT_USER\Software\Microsoft\
Windows NT\CurrentVersion\Winlogon
shell = "explorer.exe,%Program Files%\Internet Explorer\wybho.exe"

HKEY_CURRENT_USER\Software\QvodPlayer\
Insert
Insertpath = "%Program Files%\QvodPlayer"

HKEY_LOCAL_MACHINE\SOFTWARE\QvodPlayer\
Insert
Insertpath = "%Program Files%\QvodPlayer"

HKEY_CURRENT_USER\Software\QvodPlayer\
Option
defaultsavepath = "%System Root%\Media"

HKEY_CURRENT_USER\Software\QvodPlayer\
Option
newpath = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{495151D2-561C-419E-A7DC-741108602464}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2E0D1C92-9589-4755-BB55-7117F2155736}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{9F44453E-1E46-4D5C-B57C-112FF2EDAE82}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7139E26A-49CA-4344-B063-C702858627D9}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{5E879B4C-F31E-43C8-B9C2-3B4AABEDAA9C}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{1932C124-77DA-4151-99AA-234FEA09F463}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{1932C124-77DA-4151-99AA-234FEA09F463}
FriendlyName = "QVOD ASF Splliter"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{1932C124-77DA-4151-99AA-234FEA09F463}
CLSID = "{1932C124-77DA-4151-99AA-234FEA09F463}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{1932C124-77DA-4151-99AA-234FEA09F463}
FilterData = "{random values}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{57428EC6-C2B2-44A2-AA9C-28F0B6A5C48E}
0 = "0,4,,2E524D46"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{57428EC6-C2B2-44A2-AA9C-28F0B6A5C48E}
Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E21BE468-5C18-43EB-B0CC-DB93A847D769}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{765035B3-5944-4A94-806B-20EE3415F26F}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{238D0F23-5DC9-45A6-9BE2-666160C324DD}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{941A4793-A705-4312-8DFC-C11CA05F397E}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{E21BE468-5C18-43EB-B0CC-DB93A847D769}
FriendlyName = "RealMedia Splitter"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{E21BE468-5C18-43EB-B0CC-DB93A847D769}
CLSID = "{E21BE468-5C18-43EB-B0CC-DB93A847D769}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{E21BE468-5C18-43EB-B0CC-DB93A847D769}
FilterData = "{random values}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{765035B3-5944-4A94-806B-20EE3415F26F}
FriendlyName = "RealMedia Source"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{765035B3-5944-4A94-806B-20EE3415F26F}
CLSID = "{765035B3-5944-4A94-806B-20EE3415F26F}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{765035B3-5944-4A94-806B-20EE3415F26F}
FilterData = "{random values}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{238D0F23-5DC9-45A6-9BE2-666160C324DD}
FriendlyName = "RealVideo Decoder"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{238D0F23-5DC9-45A6-9BE2-666160C324DD}
CLSID = "{238D0F23-5DC9-45A6-9BE2-666160C324DD}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{238D0F23-5DC9-45A6-9BE2-666160C324DD}
FilterData = "{random values}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{941A4793-A705-4312-8DFC-C11CA05F397E}
FriendlyName = "RealAudio Decoder"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{941A4793-A705-4312-8DFC-C11CA05F397E}
CLSID = "{941A4793-A705-4312-8DFC-C11CA05F397E}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{941A4793-A705-4312-8DFC-C11CA05F397E}
FilterData = "{random values}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{6F6C6F63-0000-0010-8000-00AA00389B71}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{AF54DF04-9597-4B3D-947A-3A7A7F29C0E9}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{432F118C-DB79-4561-9799-CC95EA78208B}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{6E756F73-15A3-4ECE-98C0-D9CD2744F5A8}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{89B2C28D-779F-4704-AD29-113B0977E8A5}\InprocServer32
ThreadingModel = "Both"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{6F6C6F63-0000-0010-8000-00AA00389B71}
FriendlyName = "ColorFilter"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{6F6C6F63-0000-0010-8000-00AA00389B71}
CLSID = "{6F6C6F63-0000-0010-8000-00AA00389B71}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{6F6C6F63-0000-0010-8000-00AA00389B71}
FilterData = "{random values}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{6E756F73-15A3-4ECE-98C0-D9CD2744F5A8}
FriendlyName = "SoundFilter"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{6E756F73-15A3-4ECE-98C0-D9CD2744F5A8}
CLSID = "{6E756F73-15A3-4ECE-98C0-D9CD2744F5A8}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{6E756F73-15A3-4ECE-98C0-D9CD2744F5A8}
FilterData = "{random values}"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{59DA0F12-24E3-4616-95FC-8125675F2A45}\InprocServer32
ThreadingModel = "Apartment"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Explorer\
Browser Helper Objects\{59DA0F12-24E3-4616-95FC-8125675F2A45}
NoExplorer = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{D3DA8A66-5315-4E41-A2B6-A9818B9B827A}\TypeLib
Version = "1.0"

HKEY_LOCAL_MACHINE\SOFTWARE\Google\
Google Toolbar
test = "test"

HKEY_LOCAL_MACHINE\SOFTWARE\Google\
No Toolbar Offer Until
Shenzhen QVOD Technology Co.,Ltd = "1332a61"

Ändert die folgenden Registrierungseinträge:

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E436EBB2-524F-11CE-9F53-0020AF0BA770}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CDA42200-BD88-11d0-BD4E-00A0C911CE86}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E436EBB3-524F-11CE-9F53-0020AF0BA770}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E436EBB8-524F-11CE-9F53-0020AF0BA770}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E436EBB1-524F-11CE-9F53-0020AF0BA770}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{D3588AB0-0781-11CE-B03A-0020AF0BA770}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CF49D4E0-1115-11CE-B03A-0020AF0BA770}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{A888DF60-1E90-11CF-AC98-00AA004C0FA9}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{1643E180-90F5-11CE-97D5-00AA0055595A}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{1DA08500-9EDC-11CF-BC10-00AA00AC74F6}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{07167665-5011-11CF-BF33-00AA0055595A}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{0618AA30-6BC4-11CF-BF36-00AA0055595A}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{70E102B0-5556-11CE-97C0-00AA0055595A}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{6BC1CFFA-8FC1-4261-AC22-CFB4CC38DB50}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{B87BEB7B-8D29-423F-AE4D-6582C10175AC}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{99D54F63-1A69-41AE-AA4D-C976EB3F0713}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{4444AC9E-242E-471B-A3C7-45DCD46352BC}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{06B32AEE-77DA-484B-973B-5D64F47201B0}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{7D8AA343-6E63-4663-BE90-6B80F66540A3}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{6F26A6CD-967B-47FD-874A-7AED2C9D25A2}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{51B4ABF3-748F-4E3B-A276-C828330E926A}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{2D2E24CB-0CD5-458F-86EA-3E6FA22C8E64}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{A8DFB9A0-8A20-479F-B538-9387C5EEBA2B}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E4979309-7A32-495E-8A92-7B014AAD4961}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{944D4C00-DD52-11CE-BF0E-00AA0055595A}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{418AFB70-F8B8-11CE-AAC6-0020AF0B99A3}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{59CE6880-ACF8-11CF-B56E-0080C7C4B68A}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E30629D1-27E5-11CE-875D-00608CB78066}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{05589FAF-C356-11CE-BF01-00AA0055595A}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{79376820-07D0-11CF-A24D-0020AFD79767}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{07B65360-C445-11CE-AFDE-00AA006C14F4}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{4A2286E0-7BEF-11CE-9BD9-0000E202599C}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CC785860-B2CA-11CE-8D2B-0000E202599C}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{FEB50740-7BEF-11CE-9BD9-0000E202599C}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E5B4EAA0-B2CA-11CE-8D2B-0000E202599C}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{336475D0-942A-11CE-A870-00AA002FEAB5}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E436EBB5-524F-11CE-9F53-0020AF0BA770}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{D51BD5A0-7548-11CF-A520-0080C77EF58A}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{FDFE9681-74A3-11D0-AFA7-00AA00B67A42}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{1B544C20-FD0B-11CE-8C63-00AA0044B51E}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{CDBD8D00-C193-11D0-BD4E-00A0C911CE86}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{D51BD5A1-7548-11CF-A520-0080C77EF58A}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{6A08CF80-0E18-11CF-A24D-0020AFD79767}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{D51BD5A2-7548-11CF-A520-0080C77EF58A}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{33FACFE0-A9BE-11D0-A520-00A0D10129C0}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{48025243-2D39-11CE-875D-00608CB78066}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{D51BD5A3-7548-11CF-A520-0080C77EF58A}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{D51BD5A5-7548-11CF-A520-0080C77EF58A}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E436EBB6-524F-11CE-9F53-0020AF0BA770}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{060AF76C-68DD-11D0-8FC1-00C04FD9189D}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{1E651CC0-B199-11D0-8212-00C04FC32C45}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E436EBB7-524F-11CE-9F53-0020AF0BA770}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{1BB05961-5FBF-11D2-A521-44DF07C10000}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{37E92A92-D9AA-11D2-BF84-8EF2B1555AED}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{301056D0-6DFF-11D2-9EEB-006008039E37}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{B80AB0A0-7416-11D2-9EEB-006008039E37}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{E4206432-01A1-4BEE-B3E1-3702C8EDC574}\InprocServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{D3588AB0-0781-11CE-B03A-0020AF0BA770}
FriendlyName = "AVI/WAV File Source"

(Note: The default value data of the said registry entry is AVI/WAV File Source.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{D3588AB0-0781-11CE-B03A-0020AF0BA770}
CLSID = "{D3588AB0-0781-11CE-B03A-0020AF0BA770}"

(Note: The default value data of the said registry entry is {D3588AB0-0781-11CE-B03A-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{D3588AB0-0781-11CE-B03A-0020AF0BA770}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{CF49D4E0-1115-11CE-B03A-0020AF0BA770}
FriendlyName = "AVI Decompressor"

(Note: The default value data of the said registry entry is AVI Decompressor.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{CF49D4E0-1115-11CE-B03A-0020AF0BA770}
CLSID = "{CF49D4E0-1115-11CE-B03A-0020AF0BA770}"

(Note: The default value data of the said registry entry is {CF49D4E0-1115-11CE-B03A-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{CF49D4E0-1115-11CE-B03A-0020AF0BA770}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{A888DF60-1E90-11CF-AC98-00AA004C0FA9}
FriendlyName = "AVI Draw"

(Note: The default value data of the said registry entry is AVI Draw.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{A888DF60-1E90-11CF-AC98-00AA004C0FA9}
CLSID = "{A888DF60-1E90-11CF-AC98-00AA004C0FA9}"

(Note: The default value data of the said registry entry is {A888DF60-1E90-11CF-AC98-00AA004C0FA9}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{A888DF60-1E90-11CF-AC98-00AA004C0FA9}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{1643E180-90F5-11CE-97D5-00AA0055595A}
FriendlyName = "Color Space Converter"

(Note: The default value data of the said registry entry is Color Space Converter.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{1643E180-90F5-11CE-97D5-00AA0055595A}
CLSID = "{1643E180-90F5-11CE-97D5-00AA0055595A}"

(Note: The default value data of the said registry entry is {1643E180-90F5-11CE-97D5-00AA0055595A}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{1643E180-90F5-11CE-97D5-00AA0055595A}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{1DA08500-9EDC-11CF-BC10-00AA00AC74F6}
FriendlyName = "VGA 16 Color Ditherer"

(Note: The default value data of the said registry entry is VGA 16 Color Ditherer.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{1DA08500-9EDC-11CF-BC10-00AA00AC74F6}
CLSID = "{1DA08500-9EDC-11CF-BC10-00AA00AC74F6}"

(Note: The default value data of the said registry entry is {1DA08500-9EDC-11CF-BC10-00AA00AC74F6}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{1DA08500-9EDC-11CF-BC10-00AA00AC74F6}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{07167665-5011-11CF-BF33-00AA0055595A}
FriendlyName = "Full Screen Renderer"

(Note: The default value data of the said registry entry is Full Screen Renderer.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{07167665-5011-11CF-BF33-00AA0055595A}
CLSID = "{07167665-5011-11CF-BF33-00AA0055595A}"

(Note: The default value data of the said registry entry is {07167665-5011-11CF-BF33-00AA0055595A}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{07167665-5011-11CF-BF33-00AA0055595A}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{70E102B0-5556-11CE-97C0-00AA0055595A}
FriendlyName = "Video Renderer"

(Note: The default value data of the said registry entry is Video Renderer.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{70E102B0-5556-11CE-97C0-00AA0055595A}
CLSID = "{70E102B0-5556-11CE-97C0-00AA0055595A}"

(Note: The default value data of the said registry entry is {70E102B0-5556-11CE-97C0-00AA0055595A}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{70E102B0-5556-11CE-97C0-00AA0055595A}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{6BC1CFFA-8FC1-4261-AC22-CFB4CC38DB50}
FriendlyName = "Video Renderer"

(Note: The default value data of the said registry entry is Video Renderer.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{6BC1CFFA-8FC1-4261-AC22-CFB4CC38DB50}
CLSID = "{6BC1CFFA-8FC1-4261-AC22-CFB4CC38DB50}"

(Note: The default value data of the said registry entry is {6BC1CFFA-8FC1-4261-AC22-CFB4CC38DB50}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{6BC1CFFA-8FC1-4261-AC22-CFB4CC38DB50}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{6F26A6CD-967B-47FD-874A-7AED2C9D25A2}
FriendlyName = "Video Port Manager"

(Note: The default value data of the said registry entry is Video Port Manager.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{6F26A6CD-967B-47FD-874A-7AED2C9D25A2}
CLSID = "{6F26A6CD-967B-47FD-874A-7AED2C9D25A2}"

(Note: The default value data of the said registry entry is {6F26A6CD-967B-47FD-874A-7AED2C9D25A2}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{6F26A6CD-967B-47FD-874A-7AED2C9D25A2}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{51B4ABF3-748F-4E3B-A276-C828330E926A}
FriendlyName = "Video Mixing Renderer 9"

(Note: The default value data of the said registry entry is Video Mixing Renderer 9.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{51B4ABF3-748F-4E3B-A276-C828330E926A}
CLSID = "{51B4ABF3-748F-4E3B-A276-C828330E926A}"

(Note: The default value data of the said registry entry is {51B4ABF3-748F-4E3B-A276-C828330E926A}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{51B4ABF3-748F-4E3B-A276-C828330E926A}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{4A2286E0-7BEF-11CE-9BD9-0000E202599C}
FriendlyName = "MPEG Audio Decoder"

(Note: The default value data of the said registry entry is MPEG Audio Decoder.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{4A2286E0-7BEF-11CE-9BD9-0000E202599C}
CLSID = "{4A2286E0-7BEF-11CE-9BD9-0000E202599C}"

(Note: The default value data of the said registry entry is {4A2286E0-7BEF-11CE-9BD9-0000E202599C}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{4A2286E0-7BEF-11CE-9BD9-0000E202599C}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{FEB50740-7BEF-11CE-9BD9-0000E202599C}
FriendlyName = "MPEG Video Decoder"

(Note: The default value data of the said registry entry is MPEG Video Decoder.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{FEB50740-7BEF-11CE-9BD9-0000E202599C}
CLSID = "{FEB50740-7BEF-11CE-9BD9-0000E202599C}"

(Note: The default value data of the said registry entry is {FEB50740-7BEF-11CE-9BD9-0000E202599C}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{FEB50740-7BEF-11CE-9BD9-0000E202599C}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{336475D0-942A-11CE-A870-00AA002FEAB5}
FriendlyName = "MPEG-I Stream Splitter"

(Note: The default value data of the said registry entry is MPEG-I Stream Splitter.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{336475D0-942A-11CE-A870-00AA002FEAB5}
CLSID = "{336475D0-942A-11CE-A870-00AA002FEAB5}"

(Note: The default value data of the said registry entry is {336475D0-942A-11CE-A870-00AA002FEAB5}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{336475D0-942A-11CE-A870-00AA002FEAB5}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{E436EBB5-524F-11CE-9F53-0020AF0BA770}
FriendlyName = "File Source (Async.)"

(Note: The default value data of the said registry entry is File Source (Async.).)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{E436EBB5-524F-11CE-9F53-0020AF0BA770}
CLSID = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"

(Note: The default value data of the said registry entry is {E436EBB5-524F-11CE-9F53-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{E436EBB5-524F-11CE-9F53-0020AF0BA770}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{D51BD5A0-7548-11CF-A520-0080C77EF58A}
FriendlyName = "QuickTime Movie Parser"

(Note: The default value data of the said registry entry is QuickTime Movie Parser.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{D51BD5A0-7548-11CF-A520-0080C77EF58A}
CLSID = "{D51BD5A0-7548-11CF-A520-0080C77EF58A}"

(Note: The default value data of the said registry entry is {D51BD5A0-7548-11CF-A520-0080C77EF58A}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{D51BD5A0-7548-11CF-A520-0080C77EF58A}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{FDFE9681-74A3-11D0-AFA7-00AA00B67A42}
FriendlyName = "QT Decompressor"

(Note: The default value data of the said registry entry is QT Decompressor.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{FDFE9681-74A3-11D0-AFA7-00AA00B67A42}
CLSID = "{FDFE9681-74A3-11D0-AFA7-00AA00B67A42}"

(Note: The default value data of the said registry entry is {FDFE9681-74A3-11D0-AFA7-00AA00B67A42}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{FDFE9681-74A3-11D0-AFA7-00AA00B67A42}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{1B544C20-FD0B-11CE-8C63-00AA0044B51E}
FriendlyName = "AVI Splitter"

(Note: The default value data of the said registry entry is AVI Splitter.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{1B544C20-FD0B-11CE-8C63-00AA0044B51E}
CLSID = "{1B544C20-FD0B-11CE-8C63-00AA0044B51E}"

(Note: The default value data of the said registry entry is {1B544C20-FD0B-11CE-8C63-00AA0044B51E}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{1B544C20-FD0B-11CE-8C63-00AA0044B51E}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{D51BD5A1-7548-11CF-A520-0080C77EF58A}
FriendlyName = "Wave Parser"

(Note: The default value data of the said registry entry is Wave Parser.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{D51BD5A1-7548-11CF-A520-0080C77EF58A}
CLSID = "{D51BD5A1-7548-11CF-A520-0080C77EF58A}"

(Note: The default value data of the said registry entry is {D51BD5A1-7548-11CF-A520-0080C77EF58A}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{D51BD5A1-7548-11CF-A520-0080C77EF58A}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{6A08CF80-0E18-11CF-A24D-0020AFD79767}
FriendlyName = "ACM Wrapper"

(Note: The default value data of the said registry entry is ACM Wrapper.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{6A08CF80-0E18-11CF-A24D-0020AFD79767}
CLSID = "{6A08CF80-0E18-11CF-A24D-0020AFD79767}"

(Note: The default value data of the said registry entry is {6A08CF80-0E18-11CF-A24D-0020AFD79767}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{6A08CF80-0E18-11CF-A24D-0020AFD79767}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{D51BD5A2-7548-11CF-A520-0080C77EF58A}
FriendlyName = "MIDI Parser"

(Note: The default value data of the said registry entry is MIDI Parser.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{D51BD5A2-7548-11CF-A520-0080C77EF58A}
CLSID = "{D51BD5A2-7548-11CF-A520-0080C77EF58A}"

(Note: The default value data of the said registry entry is {D51BD5A2-7548-11CF-A520-0080C77EF58A}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{D51BD5A2-7548-11CF-A520-0080C77EF58A}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{33FACFE0-A9BE-11D0-A520-00A0D10129C0}
FriendlyName = "SAMI (CC) Parser"

(Note: The default value data of the said registry entry is SAMI (CC) Parser.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{33FACFE0-A9BE-11D0-A520-00A0D10129C0}
CLSID = "{33FACFE0-A9BE-11D0-A520-00A0D10129C0}"

(Note: The default value data of the said registry entry is {33FACFE0-A9BE-11D0-A520-00A0D10129C0}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{33FACFE0-A9BE-11D0-A520-00A0D10129C0}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{48025243-2D39-11CE-875D-00608CB78066}
FriendlyName = "Internal Script Command Renderer"

(Note: The default value data of the said registry entry is Internal Script Command Renderer.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{48025243-2D39-11CE-875D-00608CB78066}
CLSID = "{48025243-2D39-11CE-875D-00608CB78066}"

(Note: The default value data of the said registry entry is {48025243-2D39-11CE-875D-00608CB78066}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{48025243-2D39-11CE-875D-00608CB78066}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{D51BD5A3-7548-11CF-A520-0080C77EF58A}
FriendlyName = "Multi-file Parser"

(Note: The default value data of the said registry entry is Multi-file Parser.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{D51BD5A3-7548-11CF-A520-0080C77EF58A}
CLSID = "{D51BD5A3-7548-11CF-A520-0080C77EF58A}"

(Note: The default value data of the said registry entry is {D51BD5A3-7548-11CF-A520-0080C77EF58A}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{D51BD5A3-7548-11CF-A520-0080C77EF58A}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{D51BD5A5-7548-11CF-A520-0080C77EF58A}
FriendlyName = "File stream renderer"

(Note: The default value data of the said registry entry is File stream renderer.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{D51BD5A5-7548-11CF-A520-0080C77EF58A}
CLSID = "{D51BD5A5-7548-11CF-A520-0080C77EF58A}"

(Note: The default value data of the said registry entry is {D51BD5A5-7548-11CF-A520-0080C77EF58A}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{D51BD5A5-7548-11CF-A520-0080C77EF58A}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{E436EBB6-524F-11CE-9F53-0020AF0BA770}
FriendlyName = "File Source (URL)"

(Note: The default value data of the said registry entry is File Source (URL).)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{E436EBB6-524F-11CE-9F53-0020AF0BA770}
CLSID = "{E436EBB6-524F-11CE-9F53-0020AF0BA770}"

(Note: The default value data of the said registry entry is {E436EBB6-524F-11CE-9F53-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{E436EBB6-524F-11CE-9F53-0020AF0BA770}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{301056D0-6DFF-11D2-9EEB-006008039E37}
FriendlyName = "MJPEG Decompressor"

(Note: The default value data of the said registry entry is MJPEG Decompressor.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{301056D0-6DFF-11D2-9EEB-006008039E37}
CLSID = "{301056D0-6DFF-11D2-9EEB-006008039E37}"

(Note: The default value data of the said registry entry is {301056D0-6DFF-11D2-9EEB-006008039E37}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{301056D0-6DFF-11D2-9EEB-006008039E37}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{E4206432-01A1-4BEE-B3E1-3702C8EDC574}
FriendlyName = "Line 21 Decoder 2"

(Note: The default value data of the said registry entry is Line 21 Decoder 2.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{E4206432-01A1-4BEE-B3E1-3702C8EDC574}
CLSID = "{E4206432-01A1-4BEE-B3E1-3702C8EDC574}"

(Note: The default value data of the said registry entry is {E4206432-01A1-4BEE-B3E1-3702C8EDC574}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{E4206432-01A1-4BEE-B3E1-3702C8EDC574}
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\Extensions\.mp3
Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"

(Note: The default value data of the said registry entry is {E436EBB5-524F-11CE-9F53-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\Extensions\.mp3
Media Type = "{E436EB83-524F-11CE-9F53-0020AF0BA770}"

(Note: The default value data of the said registry entry is {E436EB83-524F-11CE-9F53-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\Extensions\.mp3
Subtype = "{E436EB87-524F-11CE-9F53-0020AF0BA770}"

(Note: The default value data of the said registry entry is {E436EB87-524F-11CE-9F53-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB84-524F-11CE-9F53-0020AF0BA770}
0 = "0, 16, FFFFFFFFF100010001800001FFFFFFFF, 000001BA2100010001800001000001BB"

(Note: The default value data of the said registry entry is 0, 16, FFFFFFFFF100010001800001FFFFFFFF, 000001BA2100010001800001000001BB.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB84-524F-11CE-9F53-0020AF0BA770}
Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"

(Note: The default value data of the said registry entry is {E436EBB5-524F-11CE-9F53-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB85-524F-11CE-9F53-0020AF0BA770}
0 = "{random characters}"

(Note: The default value data of the said registry entry is 0, 4, , 52494646, 8, 8, , 43445841666D7420, 36, 20, FFFFFFFF00000000FFFFFFFFFFFFFFFFFFFFFFFF, 646174610000000000FFFFFFFFFFFFFFFFFFFF00.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB85-524F-11CE-9F53-0020AF0BA770}
Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"

(Note: The default value data of the said registry entry is {E436EBB5-524F-11CE-9F53-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB86-524F-11CE-9F53-0020AF0BA770}
0 = "0, 4, , 000001B3"

(Note: The default value data of the said registry entry is 0, 4, , 000001B3.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB86-524F-11CE-9F53-0020AF0BA770}
Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"

(Note: The default value data of the said registry entry is {E436EBB5-524F-11CE-9F53-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB87-524F-11CE-9F53-0020AF0BA770}
0 = "0, 2, FFE0, FFE0"

(Note: The default value data of the said registry entry is 0, 2, FFE0, FFE0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB87-524F-11CE-9F53-0020AF0BA770}
Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"

(Note: The default value data of the said registry entry is {E436EBB5-524F-11CE-9F53-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB87-524F-11CE-9F53-0020AF0BA770}
1 = "0, 10, FFFFFFFF000000000000, 494433030080808080"

(Note: The default value data of the said registry entry is 0, 10, FFFFFFFF000000000000, 494433030080808080.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB89-524F-11CE-9F53-0020AF0BA770}
0 = "4, 4, , 6d646174"

(Note: The default value data of the said registry entry is 4, 4, , 6d646174.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB89-524F-11CE-9F53-0020AF0BA770}
Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"

(Note: The default value data of the said registry entry is {E436EBB5-524F-11CE-9F53-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB89-524F-11CE-9F53-0020AF0BA770}
1 = "4, 4, , 6d6f6f76"

(Note: The default value data of the said registry entry is 4, 4, , 6d6f6f76.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB8B-524F-11CE-9F53-0020AF0BA770}
0 = "0,4,,52494646,8,4,,57415645"

(Note: The default value data of the said registry entry is 0,4,,52494646,8,4,,57415645.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB8B-524F-11CE-9F53-0020AF0BA770}
Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"

(Note: The default value data of the said registry entry is {E436EBB5-524F-11CE-9F53-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB8C-524F-11CE-9F53-0020AF0BA770}
0 = "0,4,,2e736e64"

(Note: The default value data of the said registry entry is 0,4,,2e736e64.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB8C-524F-11CE-9F53-0020AF0BA770}
Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"

(Note: The default value data of the said registry entry is {E436EBB5-524F-11CE-9F53-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB8D-524F-11CE-9F53-0020AF0BA770}
0 = "0,4,,464f524d,8,4,,41494646"

(Note: The default value data of the said registry entry is 0,4,,464f524d,8,4,,41494646.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB8D-524F-11CE-9F53-0020AF0BA770}
Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"

(Note: The default value data of the said registry entry is {E436EBB5-524F-11CE-9F53-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB8D-524F-11CE-9F53-0020AF0BA770}
1 = "0,4,,464f524d,8,4,,41494643"

(Note: The default value data of the said registry entry is 0,4,,464f524d,8,4,,41494643.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB88-524F-11CE-9F53-0020AF0BA770}
0 = "0,4,,52494646,8,4,,41564920"

(Note: The default value data of the said registry entry is 0,4,,52494646,8,4,,41564920.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB88-524F-11CE-9F53-0020AF0BA770}
Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"

(Note: The default value data of the said registry entry is {E436EBB5-524F-11CE-9F53-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{7364696D-0000-0010-8000-00AA00389B71}
0 = "0,4,,52494646,8,4,,524D4944"

(Note: The default value data of the said registry entry is 0,4,,52494646,8,4,,524D4944.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{7364696D-0000-0010-8000-00AA00389B71}
Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"

(Note: The default value data of the said registry entry is {E436EBB5-524F-11CE-9F53-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{7364696D-0000-0010-8000-00AA00389B71}
1 = "0,4,,4D546864"

(Note: The default value data of the said registry entry is 0,4,,4D546864.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{D51BD5A3-7548-11CF-A520-0080C77EF58A}
0 = "0,4,,3b4d554c"

(Note: The default value data of the said registry entry is 0,4,,3b4d554c.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{D51BD5A3-7548-11CF-A520-0080C77EF58A}
Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"

(Note: The default value data of the said registry entry is {E436EBB5-524F-11CE-9F53-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{33FACFE0-A9BE-11D0-A520-00A0D10129C0}
0 = "0,4,,3C53414d"

(Note: The default value data of the said registry entry is 0,4,,3C53414d.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{33FACFE0-A9BE-11D0-A520-00A0D10129C0}
Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"

(Note: The default value data of the said registry entry is {E436EBB5-524F-11CE-9F53-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E06D8022-DB46-11CF-B4D1-00805F6CBBEA}
0 = "0, 5, FFFFFFFFC0 ,000001BA40"

(Note: The default value data of the said registry entry is 0, 5, FFFFFFFFC0 ,000001BA40.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E06D8022-DB46-11CF-B4D1-00805F6CBBEA}
Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"

(Note: The default value data of the said registry entry is {E436EBB5-524F-11CE-9F53-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
gopher
Source Filter = "{E436EBB6-524F-11CE-9F53-0020AF0BA770}"

(Note: The default value data of the said registry entry is {E436EBB6-524F-11CE-9F53-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
ftp
Source Filter = "{E436EBB6-524F-11CE-9F53-0020AF0BA770}"

(Note: The default value data of the said registry entry is {E436EBB6-524F-11CE-9F53-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
file
Source Filter = "{E436EBB6-524F-11CE-9F53-0020AF0BA770}"

(Note: The default value data of the said registry entry is {E436EBB6-524F-11CE-9F53-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
HTTP
Source Filter = "{E436EBB6-524F-11CE-9F53-0020AF0BA770}"

(Note: The default value data of the said registry entry is {E436EBB6-524F-11CE-9F53-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
https
Source Filter = "{E436EBB6-524F-11CE-9F53-0020AF0BA770}"

(Note: The default value data of the said registry entry is {E436EBB6-524F-11CE-9F53-0020AF0BA770}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{92A3A302-DA7C-4A1F-BA7E-1802BB5D2D02}\InProcServer32
ThreadingModel = "Both"

(Note: The default value data of the said registry entry is Both.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{33D9A760-90C8-11d0-BD43-00A0C911CE86}\Instance\
MJPEG Compressor
FriendlyName = "MJPEG Compressor"

(Note: The default value data of the said registry entry is MJPEG Compressor.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{33D9A760-90C8-11d0-BD43-00A0C911CE86}\Instance\
MJPEG Compressor
CLSID = "{B80AB0A0-7416-11D2-9EEB-006008039E37}"

(Note: The default value data of the said registry entry is {B80AB0A0-7416-11D2-9EEB-006008039E37}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{33D9A760-90C8-11d0-BD43-00A0C911CE86}\Instance\
MJPEG Compressor
FilterData = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2933BF8F-7B36-11D2-B20E-00C04F983E60}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2933BF80-7B36-11D2-B20E-00C04F983E60}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2933BF82-7B36-11D2-B20E-00C04F983E60}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2933BF83-7B36-11D2-B20E-00C04F983E60}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2933BF81-7B36-11D2-B20E-00C04F983E60}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2933BF8B-7B36-11D2-B20E-00C04F983E60}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2933BF86-7B36-11D2-B20E-00C04F983E60}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2933BF85-7B36-11D2-B20E-00C04F983E60}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{3EFAA413-272F-11D2-836F-0000F87A7782}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2933BF87-7B36-11D2-B20E-00C04F983E60}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2933BF84-7B36-11D2-B20E-00C04F983E60}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2933BF88-7B36-11D2-B20E-00C04F983E60}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2933BF8A-7B36-11D2-B20E-00C04F983E60}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2933BF89-7B36-11D2-B20E-00C04F983E60}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2933BF8E-7B36-11D2-B20E-00C04F983E60}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{3EFAA426-272F-11D2-836F-0000F87A7782}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{373984C8-B845-449B-91E7-45AC83036ADE}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2933BF95-7B36-11D2-B20E-00C04F983E60}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2933BF8C-7B36-11D2-B20E-00C04F983E60}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2933BF8D-7B36-11D2-B20E-00C04F983E60}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{3EFAA425-272F-11D2-836F-0000F87A7782}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2933BF93-7B36-11D2-B20E-00C04F983E60}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2933BF92-7B36-11D2-B20E-00C04F983E60}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{AA634FC7-5888-44A7-A257-3A47150D3A0E}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{3EFAA427-272F-11D2-836F-0000F87A7782}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{ED8C108D-4349-11D2-91A4-00C04F7969E8}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{310AFA62-0575-11D2-9CA9-0060B0EC3D39}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{65725580-9B5D-11D0-9BFE-00C04FC99C8E}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{F52E2B61-18A1-11D1-B105-00805F49916B}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{3F7F31AC-E15F-11D0-9C25-00C04FC99C8E}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{2B8DE2FF-8D2D-11D1-B2FC-00C04FD915A9}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Interface\{D4D4A0FC-3B73-11D1-B2B4-00C04FB92596}\TypeLib
Version = "2.6"

(Note: The default value data of the said registry entry is 3.0.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{2933BF90-7B36-11d2-B20E-00C04F983E60}\SideBySide
RefCount = "4"

(Note: The default value data of the said registry entry is 2.)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{2933BF90-7B36-11d2-B20E-00C04F983E60}\SideBySide
Version26RefCount = "2"

(Note: The default value data of the said registry entry is 1.)

Löscht die folgenden Registrierungsschlüssel:

HKEY_CURRENT_USER\Software\Microsoft\
Multimedia\ActiveMovie\Filter Cache

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\Extensions\.rm

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\Extensions\.rmvb

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
Media Type\Extensions\.ram

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{D3588AB0-0781-11CE-B03A-0020AF0BA770}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{CF49D4E0-1115-11CE-B03A-0020AF0BA770}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{A888DF60-1E90-11CF-AC98-00AA004C0FA9}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{1643E180-90F5-11CE-97D5-00AA0055595A}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{1DA08500-9EDC-11CF-BC10-00AA00AC74F6}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{07167665-5011-11CF-BF33-00AA0055595A}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{70E102B0-5556-11CE-97C0-00AA0055595A}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{6BC1CFFA-8FC1-4261-AC22-CFB4CC38DB50}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{6F26A6CD-967B-47FD-874A-7AED2C9D25A2}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{51B4ABF3-748F-4E3B-A276-C828330E926A}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{4A2286E0-7BEF-11CE-9BD9-0000E202599C}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{FEB50740-7BEF-11CE-9BD9-0000E202599C}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{336475D0-942A-11CE-A870-00AA002FEAB5}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{E436EBB5-524F-11CE-9F53-0020AF0BA770}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{D51BD5A0-7548-11CF-A520-0080C77EF58A}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{FDFE9681-74A3-11D0-AFA7-00AA00B67A42}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{1B544C20-FD0B-11CE-8C63-00AA0044B51E}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{D51BD5A1-7548-11CF-A520-0080C77EF58A}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{6A08CF80-0E18-11CF-A24D-0020AFD79767}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{D51BD5A2-7548-11CF-A520-0080C77EF58A}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{33FACFE0-A9BE-11D0-A520-00A0D10129C0}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{48025243-2D39-11CE-875D-00608CB78066}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{D51BD5A3-7548-11CF-A520-0080C77EF58A}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{D51BD5A5-7548-11CF-A520-0080C77EF58A}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{E436EBB6-524F-11CE-9F53-0020AF0BA770}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{301056D0-6DFF-11D2-9EEB-006008039E37}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\
{E4206432-01A1-4BEE-B3E1-3702C8EDC574}

HKEY_CLASSES_ROOT\Media Type\{E436EB83-524F-11CE-9F53-0020AF0BA770}\
{E436EB84-524F-11CE-9F53-0020AF0BA770}

HKEY_CLASSES_ROOT\Media Type\{E436EB83-524F-11CE-9F53-0020AF0BA770}\
{E436EB85-524F-11CE-9F53-0020AF0BA770}

HKEY_CLASSES_ROOT\Media Type\{E436EB83-524F-11CE-9F53-0020AF0BA770}\
{E436EB86-524F-11CE-9F53-0020AF0BA770}

HKEY_CLASSES_ROOT\Media Type\{E436EB83-524F-11CE-9F53-0020AF0BA770}\
{E436EB87-524F-11CE-9F53-0020AF0BA770}

HKEY_CLASSES_ROOT\Media Type\{E436EB83-524F-11CE-9F53-0020AF0BA770}\
{E436EB89-524F-11CE-9F53-0020AF0BA770}

HKEY_CLASSES_ROOT\Media Type\{E436EB83-524F-11CE-9F53-0020AF0BA770}\
{E436EB8B-524F-11CE-9F53-0020AF0BA770}

HKEY_CLASSES_ROOT\Media Type\{E436EB83-524F-11CE-9F53-0020AF0BA770}\
{E436EB8C-524F-11CE-9F53-0020AF0BA770}

HKEY_CLASSES_ROOT\Media Type\{E436EB83-524F-11CE-9F53-0020AF0BA770}\
{E436EB8D-524F-11CE-9F53-0020AF0BA770}

HKEY_CLASSES_ROOT\Media Type\{E436EB83-524F-11CE-9F53-0020AF0BA770}\
{E436EB88-524F-11CE-9F53-0020AF0BA770}

HKEY_CLASSES_ROOT\Media Type\{E436EB83-524F-11CE-9F53-0020AF0BA770}\
{7364696D-0000-0010-8000-00AA00389B71}

HKEY_CLASSES_ROOT\Media Type\{E436EB83-524F-11CE-9F53-0020AF0BA770}\
{D51BD5A3-7548-11CF-A520-0080C77EF58A}

HKEY_CLASSES_ROOT\Media Type\{E436EB83-524F-11CE-9F53-0020AF0BA770}\
{33FACFE0-A9BE-11D0-A520-00A0D10129C0}

HKEY_CLASSES_ROOT\Media Type\{E436EB83-524F-11CE-9F53-0020AF0BA770}\
{E06D8022-DB46-11CF-B4D1-00805F6CBBEA}

Einschleusungsroutine

Schleust die folgenden Dateien ein:

  • \wybho.exe
  • \QvodSetup3.exe
  • %Desktop%\Internet Explorer.lnk
  • %User Profile%\Quick Launch\?? Internet Explorer ???.lnk
  • %User Temp%\nsc3.tmp
  • %User Temp%\nsh4.tmp\LangDLL.dll
  • %User Temp%\nsh4.tmp\qvod1.ini
  • %User Temp%\nsh4.tmp\QvodInit.exe
  • %User Temp%\nsh4.tmp\gtapi_signed.dll
  • %User Temp%\nsh4.tmp\t5_toolbar.bmp
  • %User Temp%\nsh4.tmp\qvod2.ini
  • %User Temp%\nsh4.tmp\ioSpecial.ini
  • %User Temp%\nsh4.tmp\modern-wizard.bmp
  • %User Temp%\nsh4.tmp\InstallOptions.dll
  • %Program Files%\QvodPlayer\QvodInit.exe
  • %Program Files%\QvodPlayer\QvodTerminal.exe
  • %Program Files%\QvodPlayer\QvodPlayer.exe
  • %Program Files%\QvodPlayer\NetAgent.dll.new
  • %Program Files%\QvodPlayer\QvodInsert.dll.new
  • %Program Files%\QvodPlayer\QvodBand.dll
  • %Program Files%\QvodPlayer\ShareModule.dll
  • %Program Files%\QvodPlayer\Codecs\asfsplliter.ax.new
  • %Program Files%\QvodPlayer\Codecs\RealMediaSplitter.ax.new
  • %Program Files%\QvodPlayer\Codecs\ColorFilter.ax.new
  • %Program Files%\QvodPlayer\Codecs\cook.dll.new
  • %Program Files%\QvodPlayer\Codecs\drvc.dll.new
  • %Program Files%\QvodPlayer\Codecs\raac.dll.new
  • %Program Files%\QvodPlayer\Codecs\atrc.dll.new
  • %Program Files%\QvodPlayer\Codecs\f4v.swf.new
  • %Program Files%\QvodPlayer\Skin\Default.xml
  • %Program Files%\QvodPlayer\Skin\Logo.bmp
  • %Program Files%\QvodPlayer\Skin\Mini.xml
  • %Program Files%\QvodPlayer\Skin\MiNi\Thumbs.db
  • %Program Files%\QvodPlayer\Skin\MiNi\back.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\info.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\mute.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\mute2.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\next.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\open.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\pause.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\play.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\pre.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\processp.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\progress.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\progress_point.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\progress_thumb.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\progressd.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\volume.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\volumeb.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\volumep.bmp
  • %Program Files%\QvodPlayer\Skin\Default\Thumbs.db
  • %Program Files%\QvodPlayer\Skin\Default\back.bmp
  • %Program Files%\QvodPlayer\Skin\Default\backleft.bmp
  • %Program Files%\QvodPlayer\Skin\Default\backmid.bmp
  • %Program Files%\QvodPlayer\Skin\Default\backright.bmp
  • %Program Files%\QvodPlayer\Skin\Default\bgline.bmp
  • %Program Files%\QvodPlayer\Skin\Default\bleft1.bmp
  • %Program Files%\QvodPlayer\Skin\Default\bottom.bmp
  • %Program Files%\QvodPlayer\Skin\Default\bottomleft.bmp
  • %Program Files%\QvodPlayer\Skin\Default\bottomright.bmp
  • %Program Files%\QvodPlayer\Skin\Default\bright1.bmp
  • %Program Files%\QvodPlayer\Skin\Default\caption.bmp
  • %Program Files%\QvodPlayer\Skin\Default\close.bmp
  • %Program Files%\QvodPlayer\Skin\Default\full.bmp
  • %Program Files%\QvodPlayer\Skin\Default\icon.bmp
  • %Program Files%\QvodPlayer\Skin\Default\info.bmp
  • %Program Files%\QvodPlayer\Skin\Default\infofull.bmp
  • %Program Files%\QvodPlayer\Skin\Default\left.bmp
  • %Program Files%\QvodPlayer\Skin\Default\left1.bmp
  • %Program Files%\QvodPlayer\Skin\Default\listbutton.bmp
  • %Program Files%\QvodPlayer\Skin\Default\listbutton2.bmp
  • %Program Files%\QvodPlayer\Skin\Default\listsplit.bmp
  • %Program Files%\QvodPlayer\Skin\Default\lsearchb1.bmp
  • %Program Files%\QvodPlayer\Skin\Default\lsearchb2.bmp
  • %Program Files%\QvodPlayer\Skin\Default\lsearchbg.bmp
  • %Program Files%\QvodPlayer\Skin\Default\lsearchbg1.bmp
  • %Program Files%\QvodPlayer\Skin\Default\max.bmp
  • %Program Files%\QvodPlayer\Skin\Default\media_del.bmp
  • %Program Files%\QvodPlayer\Skin\Default\media_files.bmp
  • %Program Files%\QvodPlayer\Skin\Default\media_files_2.bmp
  • %Program Files%\QvodPlayer\Skin\Default\media_info.bmp
  • %Program Files%\QvodPlayer\Skin\Default\media_search.bmp
  • %Program Files%\QvodPlayer\Skin\Default\media_sham.bmp
  • %Program Files%\QvodPlayer\Skin\Default\media_sham_2.bmp
  • %Program Files%\QvodPlayer\Skin\Default\mediaeditdel.bmp
  • %Program Files%\QvodPlayer\Skin\Default\mediare.bmp
  • %Program Files%\QvodPlayer\Skin\Default\mediatolist.bmp
  • %Program Files%\QvodPlayer\Skin\Default\mediatree.bmp
  • %Program Files%\QvodPlayer\Skin\Default\menu.bmp
  • %Program Files%\QvodPlayer\Skin\Default\min.bmp
  • %Program Files%\QvodPlayer\Skin\Default\mtk.bmp
  • %Program Files%\QvodPlayer\Skin\Default\mute.bmp
  • %Program Files%\QvodPlayer\Skin\Default\mute2.bmp
  • %Program Files%\QvodPlayer\Skin\Default\next.bmp
  • %Program Files%\QvodPlayer\Skin\Default\nowplay.bmp
  • %Program Files%\QvodPlayer\Skin\Default\open.bmp
  • %Program Files%\QvodPlayer\Skin\Default\pause.bmp
  • %Program Files%\QvodPlayer\Skin\Default\play.bmp
  • %Program Files%\QvodPlayer\Skin\Default\playlist_toolbar.bmp
  • %Program Files%\QvodPlayer\Skin\Default\pre.bmp
  • %Program Files%\QvodPlayer\Skin\Default\processp.bmp
  • %Program Files%\QvodPlayer\Skin\Default\progress.bmp
  • %Program Files%\QvodPlayer\Skin\Default\progress_point.bmp
  • %Program Files%\QvodPlayer\Skin\Default\progress_thumb.bmp
  • %Program Files%\QvodPlayer\Skin\Default\progressd.bmp
  • %Program Files%\QvodPlayer\Skin\Default\reold.bmp
  • %Program Files%\QvodPlayer\Skin\Default\right.bmp
  • %Program Files%\QvodPlayer\Skin\Default\right1.bmp
  • %Program Files%\QvodPlayer\Skin\Default\scroll_back.bmp
  • %Program Files%\QvodPlayer\Skin\Default\scroll_back_h.bmp
  • %Program Files%\QvodPlayer\Skin\Default\scroll_down.bmp
  • %Program Files%\QvodPlayer\Skin\Default\scroll_left.bmp
  • %Program Files%\QvodPlayer\Skin\Default\scroll_limit.bmp
  • %Program Files%\QvodPlayer\Skin\Default\scroll_limit_h.bmp
  • %Program Files%\QvodPlayer\Skin\Default\scroll_right.bmp
  • %Program Files%\QvodPlayer\Skin\Default\scroll_up.bmp
  • %Program Files%\QvodPlayer\Skin\Default\stop.bmp
  • %Program Files%\QvodPlayer\Skin\Default\tab.bmp
  • %Program Files%\QvodPlayer\Skin\Default\tab1.bmp
  • %Program Files%\QvodPlayer\Skin\Default\tabs_left.bmp
  • %Program Files%\QvodPlayer\Skin\Default\tabs_mid.bmp
  • %Program Files%\QvodPlayer\Skin\Default\tabs_right.bmp
  • %Program Files%\QvodPlayer\Skin\Default\top.bmp
  • %Program Files%\QvodPlayer\Skin\Default\topleft.bmp
  • %Program Files%\QvodPlayer\Skin\Default\topleft1.bmp
  • %Program Files%\QvodPlayer\Skin\Default\topright.bmp
  • %Program Files%\QvodPlayer\Skin\Default\topright1.bmp
  • %Program Files%\QvodPlayer\Skin\Default\volume.bmp
  • %Program Files%\QvodPlayer\Skin\Default\volumeb.bmp
  • %Program Files%\QvodPlayer\Skin\Default\volumep.bmp
  • %Program Files%\QvodPlayer\Lang\zh_TW.dll.new
  • %Program Files%\QvodPlayer\Lang\en_US.dll.new
  • %Program Files%\QvodPlayer\AddIn\VisLrc.dll
  • %System%\pncrt.dll.new
  • %User Temp%\TMP4352$.TMP
  • %User Temp%\RGI5.tmp
  • %User Temp%\RGI6.tmp
  • %User Temp%\RGI7.tmp
  • %User Temp%\RGI8.tmp
  • %User Temp%\RGI9.tmp
  • %User Temp%\RGIA.tmp
  • %User Temp%\RGIB.tmp
  • %User Temp%\RGIC.tmp
  • %User Temp%\RGID.tmp
  • %User Temp%\RGIE.tmp
  • %User Temp%\RGIF.tmp

(Hinweis: %Desktop% ist der Ordner 'Desktop' für den aktuellen Benutzer, normalerweise C:\Windows\Profile\{Benutzername}\Desktop unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername}\Desktop unter Windows NT und C:\Dokumente und Einstellungen\{Benutzername}\Desktop unter Windows 2000, XP und Server 2003.. %User Profile% ist der Ordner für Benutzerprofile des aktuellen Benutzers, normalerweise C:\Windows\Profile\{Benutzername} unter Windows 98 und ME, C:\WINNT\Profile\{Benutzername} unter Windows NT und C:\Dokumente und Einstellungen\{Benutzername} unter Windows 2000, XP und Server 2003.. %User Temp% ist der Ordner 'Temp' des aktuellen Benutzers, normalerweise C:\Dokumente und Einstellungen\{Benutzername}\Lokale Einstellungen\Temp unter Windows 2000, XP und Server 2003.. %Program Files%ist der Standardordner 'Programme', normalerweise C:\Programme.. %System% ist der Windows Systemordner. Er lautet in der Regel C:\Windows\System unter Windows 98 und ME, C:\WINNT\System32 unter Windows NT und 2000 sowie C:\Windows\System32 unter Windows XP und Server 2003.)

  Solução

Mecanismo de varredura mínima: 9.200

Step 1

Für Windows ME und XP Benutzer: Stellen Sie vor einer Suche sicher, dass die Systemwiederherstellung deaktiviert ist, damit der gesamte Computer durchsucht werden kann.

Step 2

Schließen Sie alle geöffneten Browser-Fenster

Step 3

Diesen Registrierungsschlüssel löschen

[ Saber mais ]

Wichtig: Eine nicht ordnungsgemäße Bearbeitung der Windows Registrierung kann zu einer dauerhaften Fehlfunktion des Systems führen. Führen Sie diesen Schritt nur durch, wenn Sie mit der Vorgehensweise vertraut sind oder wenn Sie Ihren Systemadministrator um Unterstützung bitten können. Lesen Sie ansonsten zuerst diesen Microsoft Artikel, bevor Sie die Registrierung Ihres Computers ändern.

  • In HKEY_CURRENT_USER\SOFTWARE\QvodPlayer
    • Insert
  • In HKEY_LOCAL_MACHINE\SOFTWARE\QvodPlayer
    • Insert
  • In HKEY_CURRENT_USER\SOFTWARE\QvodPlayer
    • Option
  • In HKEY_CLASSES_ROOT
    • QvodInsert.QvodCtrl.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\QvodInsert.QvodCtrl.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • QvodInsert.QvodCtrl
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\QvodInsert.QvodCtrl
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\QvodInsert.QvodCtrl
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {F3D0D36F-23F8-4682-A195-74C92B03D4AF}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}
    • Control
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}
    • Insertable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}
    • ToolboxBitmap32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}
    • MiscStatus
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}\MiscStatus
    • 1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}
    • Version
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib
    • {2566F758-FE4A-4691-9F93-30AF685BB403}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{2566F758-FE4A-4691-9F93-30AF685BB403}
    • 1.0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{2566F758-FE4A-4691-9F93-30AF685BB403}\1.0
    • FLAGS
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{2566F758-FE4A-4691-9F93-30AF685BB403}\1.0
    • 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{2566F758-FE4A-4691-9F93-30AF685BB403}\1.0\0
    • win32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{2566F758-FE4A-4691-9F93-30AF685BB403}\1.0
    • HELPDIR
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {495151D2-561C-419E-A7DC-741108602464}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{495151D2-561C-419E-A7DC-741108602464}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{495151D2-561C-419E-A7DC-741108602464}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{495151D2-561C-419E-A7DC-741108602464}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {2E0D1C92-9589-4755-BB55-7117F2155736}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2E0D1C92-9589-4755-BB55-7117F2155736}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2E0D1C92-9589-4755-BB55-7117F2155736}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2E0D1C92-9589-4755-BB55-7117F2155736}
    • TypeLib
  • In HKEY_CLASSES_ROOT\CLSID
    • {9F44453E-1E46-4D5C-B57C-112FF2EDAE82}
  • In HKEY_CLASSES_ROOT\CLSID\{9F44453E-1E46-4D5C-B57C-112FF2EDAE82}
    • InprocServer32
  • In HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers
    • QvodMenu
  • In HKEY_CLASSES_ROOT
    • ShareModule.QvodShare.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ShareModule.QvodShare.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • ShareModule.QvodShare
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ShareModule.QvodShare
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ShareModule.QvodShare
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {7139E26A-49CA-4344-B063-C702858627D9}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7139E26A-49CA-4344-B063-C702858627D9}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7139E26A-49CA-4344-B063-C702858627D9}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7139E26A-49CA-4344-B063-C702858627D9}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7139E26A-49CA-4344-B063-C702858627D9}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7139E26A-49CA-4344-B063-C702858627D9}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib
    • {533B0507-1869-4503-B61C-DA4842EEB800}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{533B0507-1869-4503-B61C-DA4842EEB800}
    • 1.0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{533B0507-1869-4503-B61C-DA4842EEB800}\1.0
    • FLAGS
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{533B0507-1869-4503-B61C-DA4842EEB800}\1.0
    • 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{533B0507-1869-4503-B61C-DA4842EEB800}\1.0\0
    • win32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{533B0507-1869-4503-B61C-DA4842EEB800}\1.0
    • HELPDIR
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {5E879B4C-F31E-43C8-B9C2-3B4AABEDAA9C}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5E879B4C-F31E-43C8-B9C2-3B4AABEDAA9C}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5E879B4C-F31E-43C8-B9C2-3B4AABEDAA9C}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5E879B4C-F31E-43C8-B9C2-3B4AABEDAA9C}
    • TypeLib
  • In HKEY_CLASSES_ROOT\CLSID
    • {1932C124-77DA-4151-99AA-234FEA09F463}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1932C124-77DA-4151-99AA-234FEA09F463}
    • InprocServer32
  • In HKEY_CLASSES_ROOT\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance
    • {1932C124-77DA-4151-99AA-234FEA09F463}
  • In HKEY_CLASSES_ROOT\Media Type\{E436EB83-524F-11CE-9F53-0020AF0BA770}
    • {57428EC6-C2B2-44A2-AA9C-28F0B6A5C48E}
  • In HKEY_CLASSES_ROOT\CLSID
    • {E21BE468-5C18-43EB-B0CC-DB93A847D769}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E21BE468-5C18-43EB-B0CC-DB93A847D769}
    • InprocServer32
  • In HKEY_CLASSES_ROOT\CLSID
    • {765035B3-5944-4A94-806B-20EE3415F26F}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{765035B3-5944-4A94-806B-20EE3415F26F}
    • InprocServer32
  • In HKEY_CLASSES_ROOT\CLSID
    • {238D0F23-5DC9-45A6-9BE2-666160C324DD}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{238D0F23-5DC9-45A6-9BE2-666160C324DD}
    • InprocServer32
  • In HKEY_CLASSES_ROOT\CLSID
    • {941A4793-A705-4312-8DFC-C11CA05F397E}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{941A4793-A705-4312-8DFC-C11CA05F397E}
    • InprocServer32
  • In HKEY_CLASSES_ROOT\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance
    • {E21BE468-5C18-43EB-B0CC-DB93A847D769}
  • In HKEY_CLASSES_ROOT\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance
    • {765035B3-5944-4A94-806B-20EE3415F26F}
  • In HKEY_CLASSES_ROOT\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance
    • {238D0F23-5DC9-45A6-9BE2-666160C324DD}
  • In HKEY_CLASSES_ROOT\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance
    • {941A4793-A705-4312-8DFC-C11CA05F397E}
  • In HKEY_CLASSES_ROOT\CLSID
    • {6F6C6F63-0000-0010-8000-00AA00389B71}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6F6C6F63-0000-0010-8000-00AA00389B71}
    • InprocServer32
  • In HKEY_CLASSES_ROOT\CLSID
    • {AF54DF04-9597-4B3D-947A-3A7A7F29C0E9}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AF54DF04-9597-4B3D-947A-3A7A7F29C0E9}
    • InprocServer32
  • In HKEY_CLASSES_ROOT\CLSID
    • {432F118C-DB79-4561-9799-CC95EA78208B}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{432F118C-DB79-4561-9799-CC95EA78208B}
    • InprocServer32
  • In HKEY_CLASSES_ROOT\CLSID
    • {6E756F73-15A3-4ECE-98C0-D9CD2744F5A8}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6E756F73-15A3-4ECE-98C0-D9CD2744F5A8}
    • InprocServer32
  • In HKEY_CLASSES_ROOT\CLSID
    • {89B2C28D-779F-4704-AD29-113B0977E8A5}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89B2C28D-779F-4704-AD29-113B0977E8A5}
    • InprocServer32
  • In HKEY_CLASSES_ROOT\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance
    • {6F6C6F63-0000-0010-8000-00AA00389B71}
  • In HKEY_CLASSES_ROOT\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance
    • {6E756F73-15A3-4ECE-98C0-D9CD2744F5A8}
  • In HKEY_CLASSES_ROOT
    • WYBHO.wybhotool.1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WYBHO.wybhotool.1
    • CLSID
  • In HKEY_CLASSES_ROOT
    • WYBHO.wybhotool
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WYBHO.wybhotool
    • CLSID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WYBHO.wybhotool
    • CurVer
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID
    • {59DA0F12-24E3-4616-95FC-8125675F2A45}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59DA0F12-24E3-4616-95FC-8125675F2A45}
    • ProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59DA0F12-24E3-4616-95FC-8125675F2A45}
    • VersionIndependentProgID
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59DA0F12-24E3-4616-95FC-8125675F2A45}
    • Programmable
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59DA0F12-24E3-4616-95FC-8125675F2A45}
    • InprocServer32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59DA0F12-24E3-4616-95FC-8125675F2A45}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib
    • {97416121-26C3-5292-8FFE-F332CA276E98}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{97416121-26C3-5292-8FFE-F332CA276E98}
    • 1.0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{97416121-26C3-5292-8FFE-F332CA276E98}\1.0
    • FLAGS
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{97416121-26C3-5292-8FFE-F332CA276E98}\1.0
    • 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{97416121-26C3-5292-8FFE-F332CA276E98}\1.0\0
    • win32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\TypeLib\{97416121-26C3-5292-8FFE-F332CA276E98}\1.0
    • HELPDIR
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface
    • {D3DA8A66-5315-4E41-A2B6-A9818B9B827A}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D3DA8A66-5315-4E41-A2B6-A9818B9B827A}
    • ProxyStubClsid
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D3DA8A66-5315-4E41-A2B6-A9818B9B827A}
    • ProxyStubClsid32
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D3DA8A66-5315-4E41-A2B6-A9818B9B827A}
    • TypeLib
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Google
    • Google Toolbar
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Google
    • No Toolbar Offer Until

Step 4

Diesen Registrierungswert löschen

[ Saber mais ]

Wichtig: Eine nicht ordnungsgemäße Bearbeitung der Windows Registrierung kann zu einer dauerhaften Fehlfunktion des Systems führen. Führen Sie diesen Schritt nur durch, wenn Sie mit der Vorgehensweise vertraut sind oder wenn Sie Ihren Systemadministrator um Unterstützung bitten können. Lesen Sie ansonsten zuerst diesen Microsoft Artikel, bevor Sie die Registrierung Ihres Computers ändern.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Winlogon
    • shell = "explorer.exe,%Program Files%\Internet Explorer\wybho.exe"
  • In HKEY_CURRENT_USER\Software\QvodPlayer\Insert
    • Insertpath = "%Program Files%\QvodPlayer"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\QvodPlayer\Insert
    • Insertpath = "%Program Files%\QvodPlayer"
  • In HKEY_CURRENT_USER\Software\QvodPlayer\Option
    • defaultsavepath = "%System Root%\Media"
  • In HKEY_CURRENT_USER\Software\QvodPlayer\Option
    • newpath = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F3D0D36F-23F8-4682-A195-74C92B03D4AF}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{495151D2-561C-419E-A7DC-741108602464}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2E0D1C92-9589-4755-BB55-7117F2155736}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9F44453E-1E46-4D5C-B57C-112FF2EDAE82}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7139E26A-49CA-4344-B063-C702858627D9}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{5E879B4C-F31E-43C8-B9C2-3B4AABEDAA9C}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1932C124-77DA-4151-99AA-234FEA09F463}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{1932C124-77DA-4151-99AA-234FEA09F463}
    • FriendlyName = "QVOD ASF Splliter"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{1932C124-77DA-4151-99AA-234FEA09F463}
    • CLSID = "{1932C124-77DA-4151-99AA-234FEA09F463}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{1932C124-77DA-4151-99AA-234FEA09F463}
    • FilterData = "{random values}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{57428EC6-C2B2-44A2-AA9C-28F0B6A5C48E}
    • 0 = "0,4,,2E524D46"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{57428EC6-C2B2-44A2-AA9C-28F0B6A5C48E}
    • Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E21BE468-5C18-43EB-B0CC-DB93A847D769}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{765035B3-5944-4A94-806B-20EE3415F26F}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{238D0F23-5DC9-45A6-9BE2-666160C324DD}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{941A4793-A705-4312-8DFC-C11CA05F397E}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{E21BE468-5C18-43EB-B0CC-DB93A847D769}
    • FriendlyName = "RealMedia Splitter"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{E21BE468-5C18-43EB-B0CC-DB93A847D769}
    • CLSID = "{E21BE468-5C18-43EB-B0CC-DB93A847D769}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{E21BE468-5C18-43EB-B0CC-DB93A847D769}
    • FilterData = "{random values}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{765035B3-5944-4A94-806B-20EE3415F26F}
    • FriendlyName = "RealMedia Source"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{765035B3-5944-4A94-806B-20EE3415F26F}
    • CLSID = "{765035B3-5944-4A94-806B-20EE3415F26F}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{765035B3-5944-4A94-806B-20EE3415F26F}
    • FilterData = "{random values}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{238D0F23-5DC9-45A6-9BE2-666160C324DD}
    • FriendlyName = "RealVideo Decoder"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{238D0F23-5DC9-45A6-9BE2-666160C324DD}
    • CLSID = "{238D0F23-5DC9-45A6-9BE2-666160C324DD}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{238D0F23-5DC9-45A6-9BE2-666160C324DD}
    • FilterData = "{random values}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{941A4793-A705-4312-8DFC-C11CA05F397E}
    • FriendlyName = "RealAudio Decoder"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{941A4793-A705-4312-8DFC-C11CA05F397E}
    • CLSID = "{941A4793-A705-4312-8DFC-C11CA05F397E}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{941A4793-A705-4312-8DFC-C11CA05F397E}
    • FilterData = "{random values}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6F6C6F63-0000-0010-8000-00AA00389B71}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AF54DF04-9597-4B3D-947A-3A7A7F29C0E9}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{432F118C-DB79-4561-9799-CC95EA78208B}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6E756F73-15A3-4ECE-98C0-D9CD2744F5A8}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89B2C28D-779F-4704-AD29-113B0977E8A5}\InprocServer32
    • ThreadingModel = "Both"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{6F6C6F63-0000-0010-8000-00AA00389B71}
    • FriendlyName = "ColorFilter"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{6F6C6F63-0000-0010-8000-00AA00389B71}
    • CLSID = "{6F6C6F63-0000-0010-8000-00AA00389B71}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{6F6C6F63-0000-0010-8000-00AA00389B71}
    • FilterData = "{random values}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{6E756F73-15A3-4ECE-98C0-D9CD2744F5A8}
    • FriendlyName = "SoundFilter"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{6E756F73-15A3-4ECE-98C0-D9CD2744F5A8}
    • CLSID = "{6E756F73-15A3-4ECE-98C0-D9CD2744F5A8}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{6E756F73-15A3-4ECE-98C0-D9CD2744F5A8}
    • FilterData = "{random values}"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59DA0F12-24E3-4616-95FC-8125675F2A45}\InprocServer32
    • ThreadingModel = "Apartment"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{59DA0F12-24E3-4616-95FC-8125675F2A45}
    • NoExplorer = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D3DA8A66-5315-4E41-A2B6-A9818B9B827A}\TypeLib
    • Version = "1.0"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Google\Google Toolbar
    • test = "test"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Google\No Toolbar Offer Until
    • Shenzhen QVOD Technology Co.,Ltd = "1332a61"

Step 5

Diesen geänderten Registrierungswert wiederherstellen

[ Saber mais ]

Wichtig: Eine nicht ordnungsgemäße Bearbeitung der Windows Registrierung kann zu einer dauerhaften Fehlfunktion des Systems führen. Führen Sie diesen Schritt nur durch, wenn Sie mit der Vorgehensweise vertraut sind oder wenn Sie Ihren Systemadministrator um Unterstützung bitten können. Lesen Sie ansonsten zuerst diesen Microsoft Artikel, bevor Sie die Registrierung Ihres Computers ändern.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E436EBB2-524F-11CE-9F53-0020AF0BA770}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDA42200-BD88-11d0-BD4E-00A0C911CE86}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E436EBB3-524F-11CE-9F53-0020AF0BA770}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E436EBB8-524F-11CE-9F53-0020AF0BA770}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E436EBB1-524F-11CE-9F53-0020AF0BA770}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D3588AB0-0781-11CE-B03A-0020AF0BA770}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CF49D4E0-1115-11CE-B03A-0020AF0BA770}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A888DF60-1E90-11CF-AC98-00AA004C0FA9}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1643E180-90F5-11CE-97D5-00AA0055595A}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1DA08500-9EDC-11CF-BC10-00AA00AC74F6}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{07167665-5011-11CF-BF33-00AA0055595A}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0618AA30-6BC4-11CF-BF36-00AA0055595A}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{70E102B0-5556-11CE-97C0-00AA0055595A}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6BC1CFFA-8FC1-4261-AC22-CFB4CC38DB50}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B87BEB7B-8D29-423F-AE4D-6582C10175AC}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{99D54F63-1A69-41AE-AA4D-C976EB3F0713}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4444AC9E-242E-471B-A3C7-45DCD46352BC}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{06B32AEE-77DA-484B-973B-5D64F47201B0}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7D8AA343-6E63-4663-BE90-6B80F66540A3}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6F26A6CD-967B-47FD-874A-7AED2C9D25A2}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{51B4ABF3-748F-4E3B-A276-C828330E926A}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2D2E24CB-0CD5-458F-86EA-3E6FA22C8E64}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A8DFB9A0-8A20-479F-B538-9387C5EEBA2B}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E4979309-7A32-495E-8A92-7B014AAD4961}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{944D4C00-DD52-11CE-BF0E-00AA0055595A}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{418AFB70-F8B8-11CE-AAC6-0020AF0B99A3}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{59CE6880-ACF8-11CF-B56E-0080C7C4B68A}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E30629D1-27E5-11CE-875D-00608CB78066}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{05589FAF-C356-11CE-BF01-00AA0055595A}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{79376820-07D0-11CF-A24D-0020AFD79767}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{07B65360-C445-11CE-AFDE-00AA006C14F4}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4A2286E0-7BEF-11CE-9BD9-0000E202599C}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CC785860-B2CA-11CE-8D2B-0000E202599C}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FEB50740-7BEF-11CE-9BD9-0000E202599C}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E5B4EAA0-B2CA-11CE-8D2B-0000E202599C}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{336475D0-942A-11CE-A870-00AA002FEAB5}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E436EBB5-524F-11CE-9F53-0020AF0BA770}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D51BD5A0-7548-11CF-A520-0080C77EF58A}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{FDFE9681-74A3-11D0-AFA7-00AA00B67A42}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1B544C20-FD0B-11CE-8C63-00AA0044B51E}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CDBD8D00-C193-11D0-BD4E-00A0C911CE86}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D51BD5A1-7548-11CF-A520-0080C77EF58A}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6A08CF80-0E18-11CF-A24D-0020AFD79767}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D51BD5A2-7548-11CF-A520-0080C77EF58A}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{33FACFE0-A9BE-11D0-A520-00A0D10129C0}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{48025243-2D39-11CE-875D-00608CB78066}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D51BD5A3-7548-11CF-A520-0080C77EF58A}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D51BD5A5-7548-11CF-A520-0080C77EF58A}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E436EBB6-524F-11CE-9F53-0020AF0BA770}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{060AF76C-68DD-11D0-8FC1-00C04FD9189D}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1E651CC0-B199-11D0-8212-00C04FC32C45}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E436EBB7-524F-11CE-9F53-0020AF0BA770}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1BB05961-5FBF-11D2-A521-44DF07C10000}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{37E92A92-D9AA-11D2-BF84-8EF2B1555AED}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{301056D0-6DFF-11D2-9EEB-006008039E37}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B80AB0A0-7416-11D2-9EEB-006008039E37}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E4206432-01A1-4BEE-B3E1-3702C8EDC574}\InprocServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{D3588AB0-0781-11CE-B03A-0020AF0BA770}
    • From: FriendlyName = "AVI/WAV File Source"
      To: FriendlyName = ""AVI/WAV File Source""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{D3588AB0-0781-11CE-B03A-0020AF0BA770}
    • From: CLSID = "{D3588AB0-0781-11CE-B03A-0020AF0BA770}"
      To: CLSID = ""{D3588AB0-0781-11CE-B03A-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{D3588AB0-0781-11CE-B03A-0020AF0BA770}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{CF49D4E0-1115-11CE-B03A-0020AF0BA770}
    • From: FriendlyName = "AVI Decompressor"
      To: FriendlyName = ""AVI Decompressor""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{CF49D4E0-1115-11CE-B03A-0020AF0BA770}
    • From: CLSID = "{CF49D4E0-1115-11CE-B03A-0020AF0BA770}"
      To: CLSID = ""{CF49D4E0-1115-11CE-B03A-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{CF49D4E0-1115-11CE-B03A-0020AF0BA770}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{A888DF60-1E90-11CF-AC98-00AA004C0FA9}
    • From: FriendlyName = "AVI Draw"
      To: FriendlyName = ""AVI Draw""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{A888DF60-1E90-11CF-AC98-00AA004C0FA9}
    • From: CLSID = "{A888DF60-1E90-11CF-AC98-00AA004C0FA9}"
      To: CLSID = ""{A888DF60-1E90-11CF-AC98-00AA004C0FA9}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{A888DF60-1E90-11CF-AC98-00AA004C0FA9}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{1643E180-90F5-11CE-97D5-00AA0055595A}
    • From: FriendlyName = "Color Space Converter"
      To: FriendlyName = ""Color Space Converter""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{1643E180-90F5-11CE-97D5-00AA0055595A}
    • From: CLSID = "{1643E180-90F5-11CE-97D5-00AA0055595A}"
      To: CLSID = ""{1643E180-90F5-11CE-97D5-00AA0055595A}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{1643E180-90F5-11CE-97D5-00AA0055595A}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{1DA08500-9EDC-11CF-BC10-00AA00AC74F6}
    • From: FriendlyName = "VGA 16 Color Ditherer"
      To: FriendlyName = ""VGA 16 Color Ditherer""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{1DA08500-9EDC-11CF-BC10-00AA00AC74F6}
    • From: CLSID = "{1DA08500-9EDC-11CF-BC10-00AA00AC74F6}"
      To: CLSID = ""{1DA08500-9EDC-11CF-BC10-00AA00AC74F6}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{1DA08500-9EDC-11CF-BC10-00AA00AC74F6}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{07167665-5011-11CF-BF33-00AA0055595A}
    • From: FriendlyName = "Full Screen Renderer"
      To: FriendlyName = ""Full Screen Renderer""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{07167665-5011-11CF-BF33-00AA0055595A}
    • From: CLSID = "{07167665-5011-11CF-BF33-00AA0055595A}"
      To: CLSID = ""{07167665-5011-11CF-BF33-00AA0055595A}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{07167665-5011-11CF-BF33-00AA0055595A}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{70E102B0-5556-11CE-97C0-00AA0055595A}
    • From: FriendlyName = "Video Renderer"
      To: FriendlyName = ""Video Renderer""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{70E102B0-5556-11CE-97C0-00AA0055595A}
    • From: CLSID = "{70E102B0-5556-11CE-97C0-00AA0055595A}"
      To: CLSID = ""{70E102B0-5556-11CE-97C0-00AA0055595A}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{70E102B0-5556-11CE-97C0-00AA0055595A}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{6BC1CFFA-8FC1-4261-AC22-CFB4CC38DB50}
    • From: FriendlyName = "Video Renderer"
      To: FriendlyName = ""Video Renderer""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{6BC1CFFA-8FC1-4261-AC22-CFB4CC38DB50}
    • From: CLSID = "{6BC1CFFA-8FC1-4261-AC22-CFB4CC38DB50}"
      To: CLSID = ""{6BC1CFFA-8FC1-4261-AC22-CFB4CC38DB50}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{6BC1CFFA-8FC1-4261-AC22-CFB4CC38DB50}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{6F26A6CD-967B-47FD-874A-7AED2C9D25A2}
    • From: FriendlyName = "Video Port Manager"
      To: FriendlyName = ""Video Port Manager""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{6F26A6CD-967B-47FD-874A-7AED2C9D25A2}
    • From: CLSID = "{6F26A6CD-967B-47FD-874A-7AED2C9D25A2}"
      To: CLSID = ""{6F26A6CD-967B-47FD-874A-7AED2C9D25A2}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{6F26A6CD-967B-47FD-874A-7AED2C9D25A2}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{51B4ABF3-748F-4E3B-A276-C828330E926A}
    • From: FriendlyName = "Video Mixing Renderer 9"
      To: FriendlyName = ""Video Mixing Renderer 9""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{51B4ABF3-748F-4E3B-A276-C828330E926A}
    • From: CLSID = "{51B4ABF3-748F-4E3B-A276-C828330E926A}"
      To: CLSID = ""{51B4ABF3-748F-4E3B-A276-C828330E926A}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{51B4ABF3-748F-4E3B-A276-C828330E926A}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{4A2286E0-7BEF-11CE-9BD9-0000E202599C}
    • From: FriendlyName = "MPEG Audio Decoder"
      To: FriendlyName = ""MPEG Audio Decoder""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{4A2286E0-7BEF-11CE-9BD9-0000E202599C}
    • From: CLSID = "{4A2286E0-7BEF-11CE-9BD9-0000E202599C}"
      To: CLSID = ""{4A2286E0-7BEF-11CE-9BD9-0000E202599C}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{4A2286E0-7BEF-11CE-9BD9-0000E202599C}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{FEB50740-7BEF-11CE-9BD9-0000E202599C}
    • From: FriendlyName = "MPEG Video Decoder"
      To: FriendlyName = ""MPEG Video Decoder""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{FEB50740-7BEF-11CE-9BD9-0000E202599C}
    • From: CLSID = "{FEB50740-7BEF-11CE-9BD9-0000E202599C}"
      To: CLSID = ""{FEB50740-7BEF-11CE-9BD9-0000E202599C}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{FEB50740-7BEF-11CE-9BD9-0000E202599C}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{336475D0-942A-11CE-A870-00AA002FEAB5}
    • From: FriendlyName = "MPEG-I Stream Splitter"
      To: FriendlyName = ""MPEG-I Stream Splitter""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{336475D0-942A-11CE-A870-00AA002FEAB5}
    • From: CLSID = "{336475D0-942A-11CE-A870-00AA002FEAB5}"
      To: CLSID = ""{336475D0-942A-11CE-A870-00AA002FEAB5}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{336475D0-942A-11CE-A870-00AA002FEAB5}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{E436EBB5-524F-11CE-9F53-0020AF0BA770}
    • From: FriendlyName = "File Source (Async.)"
      To: FriendlyName = ""File Source (Async.)""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{E436EBB5-524F-11CE-9F53-0020AF0BA770}
    • From: CLSID = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"
      To: CLSID = ""{E436EBB5-524F-11CE-9F53-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{E436EBB5-524F-11CE-9F53-0020AF0BA770}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{D51BD5A0-7548-11CF-A520-0080C77EF58A}
    • From: FriendlyName = "QuickTime Movie Parser"
      To: FriendlyName = ""QuickTime Movie Parser""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{D51BD5A0-7548-11CF-A520-0080C77EF58A}
    • From: CLSID = "{D51BD5A0-7548-11CF-A520-0080C77EF58A}"
      To: CLSID = ""{D51BD5A0-7548-11CF-A520-0080C77EF58A}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{D51BD5A0-7548-11CF-A520-0080C77EF58A}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{FDFE9681-74A3-11D0-AFA7-00AA00B67A42}
    • From: FriendlyName = "QT Decompressor"
      To: FriendlyName = ""QT Decompressor""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{FDFE9681-74A3-11D0-AFA7-00AA00B67A42}
    • From: CLSID = "{FDFE9681-74A3-11D0-AFA7-00AA00B67A42}"
      To: CLSID = ""{FDFE9681-74A3-11D0-AFA7-00AA00B67A42}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{FDFE9681-74A3-11D0-AFA7-00AA00B67A42}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{1B544C20-FD0B-11CE-8C63-00AA0044B51E}
    • From: FriendlyName = "AVI Splitter"
      To: FriendlyName = ""AVI Splitter""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{1B544C20-FD0B-11CE-8C63-00AA0044B51E}
    • From: CLSID = "{1B544C20-FD0B-11CE-8C63-00AA0044B51E}"
      To: CLSID = ""{1B544C20-FD0B-11CE-8C63-00AA0044B51E}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{1B544C20-FD0B-11CE-8C63-00AA0044B51E}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{D51BD5A1-7548-11CF-A520-0080C77EF58A}
    • From: FriendlyName = "Wave Parser"
      To: FriendlyName = ""Wave Parser""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{D51BD5A1-7548-11CF-A520-0080C77EF58A}
    • From: CLSID = "{D51BD5A1-7548-11CF-A520-0080C77EF58A}"
      To: CLSID = ""{D51BD5A1-7548-11CF-A520-0080C77EF58A}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{D51BD5A1-7548-11CF-A520-0080C77EF58A}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{6A08CF80-0E18-11CF-A24D-0020AFD79767}
    • From: FriendlyName = "ACM Wrapper"
      To: FriendlyName = ""ACM Wrapper""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{6A08CF80-0E18-11CF-A24D-0020AFD79767}
    • From: CLSID = "{6A08CF80-0E18-11CF-A24D-0020AFD79767}"
      To: CLSID = ""{6A08CF80-0E18-11CF-A24D-0020AFD79767}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{6A08CF80-0E18-11CF-A24D-0020AFD79767}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{D51BD5A2-7548-11CF-A520-0080C77EF58A}
    • From: FriendlyName = "MIDI Parser"
      To: FriendlyName = ""MIDI Parser""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{D51BD5A2-7548-11CF-A520-0080C77EF58A}
    • From: CLSID = "{D51BD5A2-7548-11CF-A520-0080C77EF58A}"
      To: CLSID = ""{D51BD5A2-7548-11CF-A520-0080C77EF58A}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{D51BD5A2-7548-11CF-A520-0080C77EF58A}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{33FACFE0-A9BE-11D0-A520-00A0D10129C0}
    • From: FriendlyName = "SAMI (CC) Parser"
      To: FriendlyName = ""SAMI (CC) Parser""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{33FACFE0-A9BE-11D0-A520-00A0D10129C0}
    • From: CLSID = "{33FACFE0-A9BE-11D0-A520-00A0D10129C0}"
      To: CLSID = ""{33FACFE0-A9BE-11D0-A520-00A0D10129C0}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{33FACFE0-A9BE-11D0-A520-00A0D10129C0}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{48025243-2D39-11CE-875D-00608CB78066}
    • From: FriendlyName = "Internal Script Command Renderer"
      To: FriendlyName = ""Internal Script Command Renderer""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{48025243-2D39-11CE-875D-00608CB78066}
    • From: CLSID = "{48025243-2D39-11CE-875D-00608CB78066}"
      To: CLSID = ""{48025243-2D39-11CE-875D-00608CB78066}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{48025243-2D39-11CE-875D-00608CB78066}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{D51BD5A3-7548-11CF-A520-0080C77EF58A}
    • From: FriendlyName = "Multi-file Parser"
      To: FriendlyName = ""Multi-file Parser""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{D51BD5A3-7548-11CF-A520-0080C77EF58A}
    • From: CLSID = "{D51BD5A3-7548-11CF-A520-0080C77EF58A}"
      To: CLSID = ""{D51BD5A3-7548-11CF-A520-0080C77EF58A}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{D51BD5A3-7548-11CF-A520-0080C77EF58A}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{D51BD5A5-7548-11CF-A520-0080C77EF58A}
    • From: FriendlyName = "File stream renderer"
      To: FriendlyName = ""File stream renderer""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{D51BD5A5-7548-11CF-A520-0080C77EF58A}
    • From: CLSID = "{D51BD5A5-7548-11CF-A520-0080C77EF58A}"
      To: CLSID = ""{D51BD5A5-7548-11CF-A520-0080C77EF58A}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{D51BD5A5-7548-11CF-A520-0080C77EF58A}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{E436EBB6-524F-11CE-9F53-0020AF0BA770}
    • From: FriendlyName = "File Source (URL)"
      To: FriendlyName = ""File Source (URL)""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{E436EBB6-524F-11CE-9F53-0020AF0BA770}
    • From: CLSID = "{E436EBB6-524F-11CE-9F53-0020AF0BA770}"
      To: CLSID = ""{E436EBB6-524F-11CE-9F53-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{E436EBB6-524F-11CE-9F53-0020AF0BA770}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{301056D0-6DFF-11D2-9EEB-006008039E37}
    • From: FriendlyName = "MJPEG Decompressor"
      To: FriendlyName = ""MJPEG Decompressor""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{301056D0-6DFF-11D2-9EEB-006008039E37}
    • From: CLSID = "{301056D0-6DFF-11D2-9EEB-006008039E37}"
      To: CLSID = ""{301056D0-6DFF-11D2-9EEB-006008039E37}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{301056D0-6DFF-11D2-9EEB-006008039E37}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{E4206432-01A1-4BEE-B3E1-3702C8EDC574}
    • From: FriendlyName = "Line 21 Decoder 2"
      To: FriendlyName = ""Line 21 Decoder 2""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{E4206432-01A1-4BEE-B3E1-3702C8EDC574}
    • From: CLSID = "{E4206432-01A1-4BEE-B3E1-3702C8EDC574}"
      To: CLSID = ""{E4206432-01A1-4BEE-B3E1-3702C8EDC574}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{083863F1-70DE-11d0-BD40-00A0C911CE86}\Instance\{E4206432-01A1-4BEE-B3E1-3702C8EDC574}
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\Extensions\.mp3
    • From: Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"
      To: Source Filter = ""{E436EBB5-524F-11CE-9F53-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\Extensions\.mp3
    • From: Media Type = "{E436EB83-524F-11CE-9F53-0020AF0BA770}"
      To: Media Type = ""{E436EB83-524F-11CE-9F53-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\Extensions\.mp3
    • From: Subtype = "{E436EB87-524F-11CE-9F53-0020AF0BA770}"
      To: Subtype = ""{E436EB87-524F-11CE-9F53-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB84-524F-11CE-9F53-0020AF0BA770}
    • From: 0 = "0, 16, FFFFFFFFF100010001800001FFFFFFFF, 000001BA2100010001800001000001BB"
      To: 0 = ""0, 16, FFFFFFFFF100010001800001FFFFFFFF, 000001BA2100010001800001000001BB""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB84-524F-11CE-9F53-0020AF0BA770}
    • From: Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"
      To: Source Filter = ""{E436EBB5-524F-11CE-9F53-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB85-524F-11CE-9F53-0020AF0BA770}
    • From: 0 = "{random characters}"
      To: 0 = ""0, 4, , 52494646, 8, 8, , 43445841666D7420, 36, 20, FFFFFFFF00000000FFFFFFFFFFFFFFFFFFFFFFFF, 646174610000000000FFFFFFFFFFFFFFFFFFFF00""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB85-524F-11CE-9F53-0020AF0BA770}
    • From: Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"
      To: Source Filter = ""{E436EBB5-524F-11CE-9F53-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB86-524F-11CE-9F53-0020AF0BA770}
    • From: 0 = "0, 4, , 000001B3"
      To: 0 = ""0, 4, , 000001B3""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB86-524F-11CE-9F53-0020AF0BA770}
    • From: Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"
      To: Source Filter = ""{E436EBB5-524F-11CE-9F53-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB87-524F-11CE-9F53-0020AF0BA770}
    • From: 0 = "0, 2, FFE0, FFE0"
      To: 0 = ""0, 2, FFE0, FFE0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB87-524F-11CE-9F53-0020AF0BA770}
    • From: Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"
      To: Source Filter = ""{E436EBB5-524F-11CE-9F53-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB87-524F-11CE-9F53-0020AF0BA770}
    • From: 1 = "0, 10, FFFFFFFF000000000000, 494433030080808080"
      To: 1 = ""0, 10, FFFFFFFF000000000000, 494433030080808080""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB89-524F-11CE-9F53-0020AF0BA770}
    • From: 0 = "4, 4, , 6d646174"
      To: 0 = ""4, 4, , 6d646174""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB89-524F-11CE-9F53-0020AF0BA770}
    • From: Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"
      To: Source Filter = ""{E436EBB5-524F-11CE-9F53-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB89-524F-11CE-9F53-0020AF0BA770}
    • From: 1 = "4, 4, , 6d6f6f76"
      To: 1 = ""4, 4, , 6d6f6f76""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB8B-524F-11CE-9F53-0020AF0BA770}
    • From: 0 = "0,4,,52494646,8,4,,57415645"
      To: 0 = ""0,4,,52494646,8,4,,57415645""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB8B-524F-11CE-9F53-0020AF0BA770}
    • From: Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"
      To: Source Filter = ""{E436EBB5-524F-11CE-9F53-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB8C-524F-11CE-9F53-0020AF0BA770}
    • From: 0 = "0,4,,2e736e64"
      To: 0 = ""0,4,,2e736e64""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB8C-524F-11CE-9F53-0020AF0BA770}
    • From: Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"
      To: Source Filter = ""{E436EBB5-524F-11CE-9F53-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB8D-524F-11CE-9F53-0020AF0BA770}
    • From: 0 = "0,4,,464f524d,8,4,,41494646"
      To: 0 = ""0,4,,464f524d,8,4,,41494646""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB8D-524F-11CE-9F53-0020AF0BA770}
    • From: Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"
      To: Source Filter = ""{E436EBB5-524F-11CE-9F53-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB8D-524F-11CE-9F53-0020AF0BA770}
    • From: 1 = "0,4,,464f524d,8,4,,41494643"
      To: 1 = ""0,4,,464f524d,8,4,,41494643""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB88-524F-11CE-9F53-0020AF0BA770}
    • From: 0 = "0,4,,52494646,8,4,,41564920"
      To: 0 = ""0,4,,52494646,8,4,,41564920""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E436EB88-524F-11CE-9F53-0020AF0BA770}
    • From: Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"
      To: Source Filter = ""{E436EBB5-524F-11CE-9F53-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{7364696D-0000-0010-8000-00AA00389B71}
    • From: 0 = "0,4,,52494646,8,4,,524D4944"
      To: 0 = ""0,4,,52494646,8,4,,524D4944""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{7364696D-0000-0010-8000-00AA00389B71}
    • From: Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"
      To: Source Filter = ""{E436EBB5-524F-11CE-9F53-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{7364696D-0000-0010-8000-00AA00389B71}
    • From: 1 = "0,4,,4D546864"
      To: 1 = ""0,4,,4D546864""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{D51BD5A3-7548-11CF-A520-0080C77EF58A}
    • From: 0 = "0,4,,3b4d554c"
      To: 0 = ""0,4,,3b4d554c""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{D51BD5A3-7548-11CF-A520-0080C77EF58A}
    • From: Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"
      To: Source Filter = ""{E436EBB5-524F-11CE-9F53-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{33FACFE0-A9BE-11D0-A520-00A0D10129C0}
    • From: 0 = "0,4,,3C53414d"
      To: 0 = ""0,4,,3C53414d""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{33FACFE0-A9BE-11D0-A520-00A0D10129C0}
    • From: Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"
      To: Source Filter = ""{E436EBB5-524F-11CE-9F53-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E06D8022-DB46-11CF-B4D1-00805F6CBBEA}
    • From: 0 = "0, 5, FFFFFFFFC0 ,000001BA40"
      To: 0 = ""0, 5, FFFFFFFFC0 ,000001BA40""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Media Type\{e436eb83-524f-11ce-9f53-0020af0ba770}\{E06D8022-DB46-11CF-B4D1-00805F6CBBEA}
    • From: Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}"
      To: Source Filter = ""{E436EBB5-524F-11CE-9F53-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\gopher
    • From: Source Filter = "{E436EBB6-524F-11CE-9F53-0020AF0BA770}"
      To: Source Filter = ""{E436EBB6-524F-11CE-9F53-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ftp
    • From: Source Filter = "{E436EBB6-524F-11CE-9F53-0020AF0BA770}"
      To: Source Filter = ""{E436EBB6-524F-11CE-9F53-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\file
    • From: Source Filter = "{E436EBB6-524F-11CE-9F53-0020AF0BA770}"
      To: Source Filter = ""{E436EBB6-524F-11CE-9F53-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\HTTP
    • From: Source Filter = "{E436EBB6-524F-11CE-9F53-0020AF0BA770}"
      To: Source Filter = ""{E436EBB6-524F-11CE-9F53-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\https
    • From: Source Filter = "{E436EBB6-524F-11CE-9F53-0020AF0BA770}"
      To: Source Filter = ""{E436EBB6-524F-11CE-9F53-0020AF0BA770}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{92A3A302-DA7C-4A1F-BA7E-1802BB5D2D02}\InProcServer32
    • From: ThreadingModel = "Both"
      To: ThreadingModel = ""Both""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{33D9A760-90C8-11d0-BD43-00A0C911CE86}\Instance\MJPEG Compressor
    • From: FriendlyName = "MJPEG Compressor"
      To: FriendlyName = ""MJPEG Compressor""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{33D9A760-90C8-11d0-BD43-00A0C911CE86}\Instance\MJPEG Compressor
    • From: CLSID = "{B80AB0A0-7416-11D2-9EEB-006008039E37}"
      To: CLSID = ""{B80AB0A0-7416-11D2-9EEB-006008039E37}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{33D9A760-90C8-11d0-BD43-00A0C911CE86}\Instance\MJPEG Compressor
    • From: FilterData = "{random values}"
      To: FilterData = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2933BF8F-7B36-11D2-B20E-00C04F983E60}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2933BF80-7B36-11D2-B20E-00C04F983E60}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2933BF82-7B36-11D2-B20E-00C04F983E60}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2933BF83-7B36-11D2-B20E-00C04F983E60}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2933BF81-7B36-11D2-B20E-00C04F983E60}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2933BF8B-7B36-11D2-B20E-00C04F983E60}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2933BF86-7B36-11D2-B20E-00C04F983E60}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2933BF85-7B36-11D2-B20E-00C04F983E60}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3EFAA413-272F-11D2-836F-0000F87A7782}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2933BF87-7B36-11D2-B20E-00C04F983E60}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2933BF84-7B36-11D2-B20E-00C04F983E60}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2933BF88-7B36-11D2-B20E-00C04F983E60}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2933BF8A-7B36-11D2-B20E-00C04F983E60}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2933BF89-7B36-11D2-B20E-00C04F983E60}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2933BF8E-7B36-11D2-B20E-00C04F983E60}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3EFAA426-272F-11D2-836F-0000F87A7782}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{373984C8-B845-449B-91E7-45AC83036ADE}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2933BF95-7B36-11D2-B20E-00C04F983E60}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2933BF8C-7B36-11D2-B20E-00C04F983E60}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2933BF8D-7B36-11D2-B20E-00C04F983E60}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3EFAA425-272F-11D2-836F-0000F87A7782}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2933BF93-7B36-11D2-B20E-00C04F983E60}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2933BF92-7B36-11D2-B20E-00C04F983E60}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{AA634FC7-5888-44A7-A257-3A47150D3A0E}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3EFAA427-272F-11D2-836F-0000F87A7782}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{ED8C108D-4349-11D2-91A4-00C04F7969E8}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{310AFA62-0575-11D2-9CA9-0060B0EC3D39}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{65725580-9B5D-11D0-9BFE-00C04FC99C8E}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{F52E2B61-18A1-11D1-B105-00805F49916B}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{3F7F31AC-E15F-11D0-9C25-00C04FC99C8E}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{2B8DE2FF-8D2D-11D1-B2FC-00C04FD915A9}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{D4D4A0FC-3B73-11D1-B2B4-00C04FB92596}\TypeLib
    • From: Version = "2.6"
      To: Version = ""3.0""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2933BF90-7B36-11d2-B20E-00C04F983E60}\SideBySide
    • From: RefCount = "4"
      To: RefCount = ""2""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2933BF90-7B36-11d2-B20E-00C04F983E60}\SideBySide
    • From: Version26RefCount = "2"
      To: Version26RefCount = ""1""

Step 6

Diese Dateien suchen und löschen

[ Saber mais ]
Möglicherweise sind einige Komponentendateien verborgen. Aktivieren Sie unbedingt das Kontrollkästchen Versteckte Elemente durchsuchen unter "Weitere erweiterte Optionen", um alle verborgenen Dateien und Ordner in den Suchergebnissen zu berücksichtigen.
  • \wybho.exe
  • \QvodSetup3.exe
  • %Desktop%\Internet Explorer.lnk
  • %User Profile%\Quick Launch\?? Internet Explorer ???.lnk
  • %User Temp%\nsc3.tmp
  • %User Temp%\nsh4.tmp\LangDLL.dll
  • %User Temp%\nsh4.tmp\qvod1.ini
  • %User Temp%\nsh4.tmp\QvodInit.exe
  • %User Temp%\nsh4.tmp\gtapi_signed.dll
  • %User Temp%\nsh4.tmp\t5_toolbar.bmp
  • %User Temp%\nsh4.tmp\qvod2.ini
  • %User Temp%\nsh4.tmp\ioSpecial.ini
  • %User Temp%\nsh4.tmp\modern-wizard.bmp
  • %User Temp%\nsh4.tmp\InstallOptions.dll
  • %Program Files%\QvodPlayer\QvodInit.exe
  • %Program Files%\QvodPlayer\QvodTerminal.exe
  • %Program Files%\QvodPlayer\QvodPlayer.exe
  • %Program Files%\QvodPlayer\NetAgent.dll.new
  • %Program Files%\QvodPlayer\QvodInsert.dll.new
  • %Program Files%\QvodPlayer\QvodBand.dll
  • %Program Files%\QvodPlayer\ShareModule.dll
  • %Program Files%\QvodPlayer\Codecs\asfsplliter.ax.new
  • %Program Files%\QvodPlayer\Codecs\RealMediaSplitter.ax.new
  • %Program Files%\QvodPlayer\Codecs\ColorFilter.ax.new
  • %Program Files%\QvodPlayer\Codecs\cook.dll.new
  • %Program Files%\QvodPlayer\Codecs\drvc.dll.new
  • %Program Files%\QvodPlayer\Codecs\raac.dll.new
  • %Program Files%\QvodPlayer\Codecs\atrc.dll.new
  • %Program Files%\QvodPlayer\Codecs\f4v.swf.new
  • %Program Files%\QvodPlayer\Skin\Default.xml
  • %Program Files%\QvodPlayer\Skin\Logo.bmp
  • %Program Files%\QvodPlayer\Skin\Mini.xml
  • %Program Files%\QvodPlayer\Skin\MiNi\Thumbs.db
  • %Program Files%\QvodPlayer\Skin\MiNi\back.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\info.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\mute.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\mute2.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\next.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\open.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\pause.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\play.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\pre.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\processp.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\progress.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\progress_point.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\progress_thumb.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\progressd.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\volume.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\volumeb.bmp
  • %Program Files%\QvodPlayer\Skin\MiNi\volumep.bmp
  • %Program Files%\QvodPlayer\Skin\Default\Thumbs.db
  • %Program Files%\QvodPlayer\Skin\Default\back.bmp
  • %Program Files%\QvodPlayer\Skin\Default\backleft.bmp
  • %Program Files%\QvodPlayer\Skin\Default\backmid.bmp
  • %Program Files%\QvodPlayer\Skin\Default\backright.bmp
  • %Program Files%\QvodPlayer\Skin\Default\bgline.bmp
  • %Program Files%\QvodPlayer\Skin\Default\bleft1.bmp
  • %Program Files%\QvodPlayer\Skin\Default\bottom.bmp
  • %Program Files%\QvodPlayer\Skin\Default\bottomleft.bmp
  • %Program Files%\QvodPlayer\Skin\Default\bottomright.bmp
  • %Program Files%\QvodPlayer\Skin\Default\bright1.bmp
  • %Program Files%\QvodPlayer\Skin\Default\caption.bmp
  • %Program Files%\QvodPlayer\Skin\Default\close.bmp
  • %Program Files%\QvodPlayer\Skin\Default\full.bmp
  • %Program Files%\QvodPlayer\Skin\Default\icon.bmp
  • %Program Files%\QvodPlayer\Skin\Default\info.bmp
  • %Program Files%\QvodPlayer\Skin\Default\infofull.bmp
  • %Program Files%\QvodPlayer\Skin\Default\left.bmp
  • %Program Files%\QvodPlayer\Skin\Default\left1.bmp
  • %Program Files%\QvodPlayer\Skin\Default\listbutton.bmp
  • %Program Files%\QvodPlayer\Skin\Default\listbutton2.bmp
  • %Program Files%\QvodPlayer\Skin\Default\listsplit.bmp
  • %Program Files%\QvodPlayer\Skin\Default\lsearchb1.bmp
  • %Program Files%\QvodPlayer\Skin\Default\lsearchb2.bmp
  • %Program Files%\QvodPlayer\Skin\Default\lsearchbg.bmp
  • %Program Files%\QvodPlayer\Skin\Default\lsearchbg1.bmp
  • %Program Files%\QvodPlayer\Skin\Default\max.bmp
  • %Program Files%\QvodPlayer\Skin\Default\media_del.bmp
  • %Program Files%\QvodPlayer\Skin\Default\media_files.bmp
  • %Program Files%\QvodPlayer\Skin\Default\media_files_2.bmp
  • %Program Files%\QvodPlayer\Skin\Default\media_info.bmp
  • %Program Files%\QvodPlayer\Skin\Default\media_search.bmp
  • %Program Files%\QvodPlayer\Skin\Default\media_sham.bmp
  • %Program Files%\QvodPlayer\Skin\Default\media_sham_2.bmp
  • %Program Files%\QvodPlayer\Skin\Default\mediaeditdel.bmp
  • %Program Files%\QvodPlayer\Skin\Default\mediare.bmp
  • %Program Files%\QvodPlayer\Skin\Default\mediatolist.bmp
  • %Program Files%\QvodPlayer\Skin\Default\mediatree.bmp
  • %Program Files%\QvodPlayer\Skin\Default\menu.bmp
  • %Program Files%\QvodPlayer\Skin\Default\min.bmp
  • %Program Files%\QvodPlayer\Skin\Default\mtk.bmp
  • %Program Files%\QvodPlayer\Skin\Default\mute.bmp
  • %Program Files%\QvodPlayer\Skin\Default\mute2.bmp
  • %Program Files%\QvodPlayer\Skin\Default\next.bmp
  • %Program Files%\QvodPlayer\Skin\Default\nowplay.bmp
  • %Program Files%\QvodPlayer\Skin\Default\open.bmp
  • %Program Files%\QvodPlayer\Skin\Default\pause.bmp
  • %Program Files%\QvodPlayer\Skin\Default\play.bmp
  • %Program Files%\QvodPlayer\Skin\Default\playlist_toolbar.bmp
  • %Program Files%\QvodPlayer\Skin\Default\pre.bmp
  • %Program Files%\QvodPlayer\Skin\Default\processp.bmp
  • %Program Files%\QvodPlayer\Skin\Default\progress.bmp
  • %Program Files%\QvodPlayer\Skin\Default\progress_point.bmp
  • %Program Files%\QvodPlayer\Skin\Default\progress_thumb.bmp
  • %Program Files%\QvodPlayer\Skin\Default\progressd.bmp
  • %Program Files%\QvodPlayer\Skin\Default\reold.bmp
  • %Program Files%\QvodPlayer\Skin\Default\right.bmp
  • %Program Files%\QvodPlayer\Skin\Default\right1.bmp
  • %Program Files%\QvodPlayer\Skin\Default\scroll_back.bmp
  • %Program Files%\QvodPlayer\Skin\Default\scroll_back_h.bmp
  • %Program Files%\QvodPlayer\Skin\Default\scroll_down.bmp
  • %Program Files%\QvodPlayer\Skin\Default\scroll_left.bmp
  • %Program Files%\QvodPlayer\Skin\Default\scroll_limit.bmp
  • %Program Files%\QvodPlayer\Skin\Default\scroll_limit_h.bmp
  • %Program Files%\QvodPlayer\Skin\Default\scroll_right.bmp
  • %Program Files%\QvodPlayer\Skin\Default\scroll_up.bmp
  • %Program Files%\QvodPlayer\Skin\Default\stop.bmp
  • %Program Files%\QvodPlayer\Skin\Default\tab.bmp
  • %Program Files%\QvodPlayer\Skin\Default\tab1.bmp
  • %Program Files%\QvodPlayer\Skin\Default\tabs_left.bmp
  • %Program Files%\QvodPlayer\Skin\Default\tabs_mid.bmp
  • %Program Files%\QvodPlayer\Skin\Default\tabs_right.bmp
  • %Program Files%\QvodPlayer\Skin\Default\top.bmp
  • %Program Files%\QvodPlayer\Skin\Default\topleft.bmp
  • %Program Files%\QvodPlayer\Skin\Default\topleft1.bmp
  • %Program Files%\QvodPlayer\Skin\Default\topright.bmp
  • %Program Files%\QvodPlayer\Skin\Default\topright1.bmp
  • %Program Files%\QvodPlayer\Skin\Default\volume.bmp
  • %Program Files%\QvodPlayer\Skin\Default\volumeb.bmp
  • %Program Files%\QvodPlayer\Skin\Default\volumep.bmp
  • %Program Files%\QvodPlayer\Lang\zh_TW.dll.new
  • %Program Files%\QvodPlayer\Lang\en_US.dll.new
  • %Program Files%\QvodPlayer\AddIn\VisLrc.dll
  • %System%\pncrt.dll.new
  • %User Temp%\TMP4352$.TMP
  • %User Temp%\RGI5.tmp
  • %User Temp%\RGI6.tmp
  • %User Temp%\RGI7.tmp
  • %User Temp%\RGI8.tmp
  • %User Temp%\RGI9.tmp
  • %User Temp%\RGIA.tmp
  • %User Temp%\RGIB.tmp
  • %User Temp%\RGIC.tmp
  • %User Temp%\RGID.tmp
  • %User Temp%\RGIE.tmp
  • %User Temp%\RGIF.tmp

Step 7

Diese Ordner suchen und löschen

[ Saber mais ]
Aktivieren Sie unbedingt das Kontrollkästchen Versteckte Elemente durchsuchen unter Weitere erweiterte Optionen, um alle verborgenen Ordner in den Suchergebnissen zu berücksichtigen.
  • %System Root%\DOCUME~1
  • %System Root%\DOCUME~1\Wilbert
  • %User Profile%\LOCALS~1
  • %User Temp%\nsh4.tmp
  • %Program Files%\QvodPlayer
  • %Program Files%\QvodPlayer\Codecs
  • %Program Files%\QvodPlayer\Skin
  • %Program Files%\QvodPlayer\Skin\MiNi
  • %Program Files%\QvodPlayer\Skin\Default
  • %Program Files%\QvodPlayer\Lang
  • %Program Files%\QvodPlayer\Viewdata
  • %Program Files%\QvodPlayer\AddIn
  • %Program Files%\QvodPlayer\Lyrics

Step 8

Durchsuchen Sie Ihren Computer mit Ihrem Trend Micro Produkt, und löschen Sie Dateien, die als TROJ_PCCLIEN.BHT entdeckt werden. Falls die entdeckten Dateien bereits von Ihrem Trend Micro Produkt gesäubert, gelöscht oder in Quarantäne verschoben wurden, sind keine weiteren Schritte erforderlich. Dateien in Quarantäne können einfach gelöscht werden. Auf dieser Knowledge-Base-Seite finden Sie weitere Informationen.


Participe da nossa pesquisa!