Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

8.00.0903 3.39%
7.00.1711 1.69%
6, 0, 0, 1630 1.69%
6, 0, 0, 1630 5.08%
6, 0, 0, 1630 6.78%
6, 0, 0, 1630 10.17%
6, 0, 0, 1630 1.69%
6, 0, 0, 1630 1.69%
6, 0, 0, 1630 1.69%
5, 0, 0, 2909 8.47%
5, 0, 0, 2909 3.39%
5, 0, 0, 2909 1.69%
5, 0, 0, 2909 1.69%
5, 0, 0, 2909 1.69%
5, 0, 0, 2909 1.69%
5, 0, 0, 2909 1.69%
5, 0, 0, 2909 1.69%
5, 0, 0, 2909 3.39%
4.07.2316 8.47%
4, 5, 0, 2212 1.69%
4, 5, 0, 2212 1.69%
4, 5, 0, 1711 6.78%
4, 5, 0, 1711 8.47%
4, 5, 0, 1711 8.47%
4, 5, 0, 1711 1.69%
View more

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
RegQueryValueExW, RegEnumKeyExA, RegQueryInfoKeyA, RegDeleteKeyA, RegDeleteValueA, RegSetValueExA, RegCloseKey, RegCreateKeyExA, RegQueryValueExA, RegOpenKeyExA, RegOpenKeyExW, RegSetValueA, RegCreateKeyA
gdi32.dll
GetStockObject
kernel32.dll
GetSystemTimeAsFileTime, GetCurrentThreadId, GetTickCount, QueryPerformanceCounter, ExitProcess, IsDBCSLeadByte, lstrcpynA, lstrcmpiA, LoadLibraryExA, FindResourceA, LoadResource, SizeofResource, FreeLibrary, WideCharToMultiByte, OutputDebugStringA, InterlockedExchange, GetACP, GetLocaleInfoA, GetThreadLocale, GetVersionExA, RaiseException, InitializeCriticalSection, DeleteCriticalSection, VirtualFreeEx, GetExitCodeThread, WaitForSingleObject, CreateRemoteThread, GetProcAddress, WriteProcessMemory, CloseHandle, VirtualAllocEx, GetModuleHandleA, OpenProcess, IsBadReadPtr, IsBadWritePtr, GetCurrentProcessId, GetModuleFileNameA, SetLastError, LocalFree, FormatMessageA, GetLastError, InterlockedDecrement, SetEvent, InterlockedIncrement, lstrlenW, MultiByteToWideChar, lstrlenA, LeaveCriticalSection, EnterCriticalSection
msvcr71.dll
DllMain
ole32.dll
CoTaskMemAlloc, CoTaskMemFree, StringFromGUID2, CoCreateInstance, CoTaskMemRealloc, CoInitialize, CoUninitialize, CoFreeUnusedLibraries
user32.dll
DestroyWindow, RegisterClassA, SetWindowPos, wsprintfA, GetWindowThreadProcessId, GetWindowLongA, DefWindowProcA, CallWindowProcA, PostMessageA, IsWindow, IsWindowUnicode, SetWindowLongW, SetWindowLongA, UnregisterClassA, CharNextA, SendMessageA, CreateWindowExA, FindWindowA, MonitorFromWindow, GetMonitorInfoA
Export table
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer

CLRCEngine3.dll

CyberLink PowerCinema by CyberLink (Signed)

Remove CLRCEngine3.dll
Version:   5, 0, 0, 2909
MD5:   d8db57c88d480e4c8ae037c2fe15e93b
SHA1:   8309b286375efeda792739c6e2bd99847f31b233
SHA256:   3073fb74daeb63eb4776d2e77d8c9dbc7326cdd5062e3a56673bb9511af743ca

Overview

clrcengine3.dll is loaded as dynamic link library that runs in the context of a process. The file is digitally signed by CyberLink which was issued by the VeriSign certificate authority (CA).

DetailsDetails

File name:clrcengine3.dll
Publisher:CyberLink Corp.
Product name:CyberLink PowerCinema
Description:CyberLink Remote Control Module for PowerCinema
Typical file path:C:\Program Files\hewlett-packard\media\dvd\kernel\common\clrcengine3.dll
File version:5, 0, 0, 2909
Size:73.29 KB (75,048 bytes)
Certificate
Issued to:CyberLink
Authority (CA):VeriSign
Effective date:Monday, February 16, 2009
Expiration date:Thursday, April 12, 2012
Digital DNA
PE subsystem:Windows GUI
File packed:No
Code language:Microsoft Visual C++ 7.1
.NET CLR:No
More details

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Home Premium 52.00%
Windows Vista Home Premium 16.00%
Microsoft Windows XP 10.00%
Windows 8 Pro 6.00%
Windows 7 Professional 4.00%
Windows Vista Home Basic 4.00%
Windows 7 Ultimate 4.00%
Windows 7 Home Basic 4.00%

Distribution by countryDistribution by country

United States installs about 66.67% of CyberLink PowerCinema.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
Dell 48.00%
Hewlett-Packard 28.00%
Acer 20.00%
GIGABYTE 4.00%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE