Register a free account to unlock additional features at BleepingComputer.com
Welcome to BleepingComputer, a free community where people like yourself come together to discuss and learn how to use their computers. Using the site is easy and fun. As a guest, you can browse and view the various discussions in the forums, but can not create a new topic or reply to an existing one unless you are logged in. Other benefits of registering an account are subscribing to topics and forums, creating a blog, and having no ads shown anywhere on the site.


Click here to Register a free account now! or read our Welcome Guide to learn how to use this site.

Generic User Avatar

Windows startup problems and treatments


  • Please log in to reply
131 replies to this topic

#16 Kay07

Kay07
  • Topic Starter

  •  Avatar image
  • Members
  • 61 posts
  • OFFLINE
  •  

Posted 13 September 2023 - 12:25 PM

Yes l uninstalled

 

Fix result of Farbar Recovery Scan Tool (x64) Version: 11-09-2023

Ran by SISTEMA (13-09-2023 14:17:19) Run:7

Running from D:\

Boot Mode: Recovery

==============================================

 

fixlist content:

*****************

Folder: C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\apps do Chrome

Folder: C:\WINDOWS\Setup

Combo Cleaner (HKLM-x32\...\InstallShield_{8C9F8853-52F7-46F3-BC78-98001D3FF40C}) (Version: 1.0.58.0 - RCS LT)

D:\Setup_123_Passwords_Full\

C:\WINDOWS\System32\DRIVERS\Trufos.sys

C:\Users\Kaique-Vidal\Documents\vmowdidaclrkkhvwyj.txt

2023-09-09 22:15 - 2023-09-09 22:15 - 000000000 ____D C:\Users\Kaique-Vidal\Downloads\Kaspersky_Total_Security

2023-09-09 21:52 - 2023-09-09 21:53 - 063565774 _____ C:\Users\Kaique-Vidal\Downloads\Kaspersky_Total_Security.rar

2023-09-09 20:14 - 2023-09-12 11:49 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\Fortect

2023-09-09 20:14 - 2023-09-12 08:45 - 000000000 ____D C:\ProgramData\Fortect

2023-09-09 20:14 - 2023-09-11 14:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fortect

2023-09-09 20:14 - 2023-09-11 14:41 - 000000000 ____D C:\Program Files\Fortect

2023-09-12 11:43 - 2023-01-16 00:36 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\LocalLow\Temp

2023-09-12 10:51 - 2023-02-17 13:11 - 000000000 ____D C:\ProgramData\TEMP

2023-09-12 10:41 - 2023-01-02 11:09 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\IObit

2023-09-12 10:41 - 2023-01-02 11:09 - 000000000 ____D C:\ProgramData\IObit

2023-09-11 21:25 - 2023-01-24 14:27 - 000003446 _____ C:\WINDOWS\SysWOW64\pubfreeware.ini

C:\Users\KAIQUE~1\AppData\Local\Temp

ContextMenuHandlers1: [ReflectShellExt] -> {DEBB9B79-B3DD-47F4-9E5C-EA6975BAB611} => D:\Reflect\RContextMenu.dll -> No File

ContextMenuHandlers2: [ReflectShellExt] -> {DEBB9B79-B3DD-47F4-9E5C-EA6975BAB611} => D:\Reflect\RContextMenu.dll -> No File

S3 BraveElevationService; "C:\Program Files\BraveSoftware\Brave-Browser\Application\116.1.57.64\elevation_service.exe" [X]

S3 Trufos; C:\WINDOWS\System32\DRIVERS\Trufos.sys [615840 2021-10-01] (Microsoft Windows Hardware Compatibility Publisher -> Bitdefender)

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://securesearch.org/homepage?hp=2&pId=BT170902&iDate=2022-12-24 01:25:57&iid=8a884268-3e2c-421c-b62f-daa3be78a13f&bName=

SearchScopes: HKU\S-1-5-21-1323333070-3634341992-397913038-1001 -> {993F5746-4C15-42BC-99C1-064A1764271B} URL = hxxps://securesearch.org?q={searchTerms}

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230521123721.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230522121739.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230523121739.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230524121739.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230525131351.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230526122506.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230527121739.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230528121740.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230529121739.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230529131420.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230530035434.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "CUsersKaique-VidalAppDataLocalProgramsOpera101.0.4843.43opera_autoupdate.download.lock"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "cv_debug.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "native_push_sensors"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "_TE16A.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "_TE38F2.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "_TE50A4.tmp"

HKU\S-1-5-19\...\RunOnce: [OneDrive] => C:\Program Files (x86)\Microsoft OneDrive\OneDrive.exe [2450336 2023-01-17] (Microsoft Corporation -> Microsoft Corporation)

HKU\S-1-5-20\...\RunOnce: [OneDrive] => C:\Program Files (x86)\Microsoft OneDrive\OneDrive.exe [2450336 2023-01-17] (Microsoft Corporation -> Microsoft Corporation)

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\Policies\Explorer: [HideSCAMeetNow] 1

HKLM\...\Run: [Combo Cleaner] => "D:\ComboCleaner.exe" -minimized (No File)

HKLM\...\Run: [Fortect] => C:\Program Files\Fortect\bin\FortectTray.exe [462296 2023-08-17] (Fortect LTD -> Fortect Ltd.)

HKLM\...\Policies\Explorer: [HideSCAMeetNow] 1

HKLM\Software\Policies\...\system: [PublishUserActivities] 0

HKLM\Software\Policies\...\system: [UploadUserActivities] 0

HKLM\Software\Policies\...\system: [AllowCrossDeviceClipboard] 0

HKLM\Software\Policies\...\system: [EnableActivityFeed] 0

HKLM\Software\Policies\...\system: [EnableCdp] 0

HKLM\Software\Policies\...\system: [EnableMmx] 0

HKLM\Software\Policies\...\system: [RSoPLogging] 0

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\.opera [2023-09-12]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\00ba8470-0bb0-4a3c-ad6b-decf74ac56f4.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\02942418-11f8-41ca-b8d1-0bbfe475ee18.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\0479ca4c-f468-4a98-b7b3-37e7b388870e.tmp [2023-09-12] () <==== ATTENTION [zero byte? (Error=32)]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\07dbb5ba-480c-4da3-b1e5-50692d439c6a.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\0bde356e-9261-43b5-b14a-4fd880da33c5.tmp [2023-09-12] () <==== ATTENTION [zero byte? (Error=32)]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\0becd06a-ebbb-4a06-9e1e-1863e906ca34.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\0dace01b-4e31-4c4e-a5a0-4703f0980f7b.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\15174c12-75c8-472c-891b-091e6c9dbe71.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\15e6a057-d22b-4043-aca4-db200acf25c2.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\174524c4-35b8-4d3a-bb19-162cc0bf8db4.tmp [2023-09-12] () <==== ATTENTION [zero byte? (Error=32)]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\1b847e2c-d7d6-4782-a08a-45c29f467053.tmp [2023-09-12] () <==== ATTENTION [zero byte? (Error=32)]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\1b9b829c-913d-4d9c-906d-90c1ad05369f.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\1c3d756f-cf12-4406-8ad0-59eec536040a.tmp [2023-09-12] () <==== ATTENTION [zero byte? (Error=32)]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\1c81c251-4e60-46f7-ac98-c1bed9fcf242.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\1fdc9056-6fe4-4d58-9f19-35eba47c57ca.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\25ee928e-0657-4411-920e-06cc6662ea18.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\2707eb08-4b5e-441f-9438-32ba1d7be898.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\2858238d-2cbe-4633-81a1-6c79e57b4af7.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\2acd7a6e-9868-4a77-8e18-de2215183b73.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\2f0a77c1-ddb3-4ae1-8f2a-768ce9a0d394.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\3525bcad-a153-48c2-baea-9d1d567fb49c.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\35cdd6bb-88f7-4d97-a3fa-02131100a8ce.tmp [2023-09-12] () <==== ATTENTION [zero byte? (Error=32)]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\3c721c48-f979-4674-acff-cee1ee1d89d4.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\3cee1596-7a80-4f42-9150-a0cad46321f1.tmp [2023-09-12] () <==== ATTENTION [zero byte? (Error=32)]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\42cb3e1d-5ee3-4473-93e1-925745030850.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\446c018b-01eb-4002-9bc4-b16a879ae3c2.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\45823692-52ed-4e25-a93a-9f183445c0af.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\46de1b23-397e-4e1a-8075-a255a5acd2cc.tmp [2023-09-12] () <==== ATTENTION [zero byte? (Error=32)]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\4713bd67-5c3d-4ead-bf41-38565eecc64b.tmp [2023-09-12] () <==== ATTENTION [zero byte? (Error=32)]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\4f165e1b-0c02-4b62-89c1-dc00d139c2c8.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\5334d2dc-09b5-4d53-8aa9-519d9ddd85ed.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\5613ffd5-c51a-495a-9960-93e1f54a5ec3.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\59f92524-c124-4d84-b80d-0859db8605d1.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\5a657285-36cc-4f0c-a639-c2017daf8b0d.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\5d20146a-5686-4a68-8cab-376c8288a7bf.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\65964f8c-1718-450c-858a-7eaed76c0b4b.tmp [2023-09-12] () <==== ATTENTION [zero byte? (Error=32)]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\6b3fdc32-5277-4fb1-bc32-608a017be6e4.tmp [2023-09-12] () <==== ATTENTION [zero byte? (Error=32)]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\75ae0626-d333-4593-b1c5-526c45ccd17d.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\7c16da1f-2749-492b-9cc9-b18859ae5fc7.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\804cd446-527b-4436-8493-dc1dbff5950d.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\847ede16-d795-4bd1-ac95-2c147d93bed1.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\88cbf3ab-4410-4a9f-88a7-1bffaea9d83a.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\892d2dc9-957c-4386-a93a-6cae18514adc.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\8be321de-b6b7-4d2d-a62c-91d5b1ee7588.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\8bea1ad5-33e0-44d2-82a2-833db7c9b215.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\8c43e1ef-bffb-494a-bee6-8b1ca3450dc1.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\8d9ab006-ac84-45d9-ac6c-b37fa90ed1a5.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\8dc1ea81-7cd7-4f19-ab1f-a402889df513.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\961b48dd-4b49-416d-b527-de9e59a1477e.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\96a0760f-837f-42d2-9af0-b0768266ce29.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\9f142f2f-3b09-48d3-a26a-372d7a397b82.tmp [2023-09-12] () <==== ATTENTION [zero byte? (Error=32)]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\a1fcc367-025b-450b-aaa1-f20a2cebb3f4.tmp [2023-09-12] () <==== ATTENTION [zero byte? (Error=32)]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\a712a6d5-158b-4444-8bda-f8cee1a26b35.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\aae2d259-b57f-433c-ba02-adae7bc858ff.tmp [2023-09-12] () <==== ATTENTION [zero byte? (Error=32)]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\acrobat_sbx [2023-09-12]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\acrord32_super_sbx [2023-09-12]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\AdobeARM.log [2023-09-12] () [File not signed]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\ae9bf621-72d6-4253-bc5e-2022fc520914.tmp [2023-09-12] () <==== ATTENTION [zero byte? (Error=32)]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\AMDLinkDriverUpdate.xml [2023-09-12] () [File not signed]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\assistant_installer_20230912182905.log [2023-09-12] () [File not signed]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\b39b48c2-de7a-42b2-9e19-c9cf764fa93f.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\b513073c-dc67-4645-b76c-5e87214ce761.tmp [2023-09-12] () <==== ATTENTION [zero byte? (Error=32)]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db-shm [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db-wal [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db.ses [2023-09-12] () [File not signed]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\bd83c354-cd8b-4284-8b35-2d22acb152cc.tmp [2023-09-12] () <==== ATTENTION [zero byte? (Error=32)]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\cb0f8f49-b6d7-4237-99a6-be22a530c999.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\cb8b672e-0af1-49a3-b623-a56bf974be59.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\cbcf7044-377d-4f8a-bd98-47cba41bbe1c.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\cc300ade-c2d9-42a8-9f4a-67966e614af3.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\chrome_BITS_1856_436215170 [2023-09-12]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\CUsersKaique-VidalAppDataLocalProgramsOpera101.0.4843.43opera_autoupdate.download.lock [2023-09-12] () <==== ATTENTION [zero byte File/Folder]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\d10f4a6a-dc49-4793-8b7c-8c0e5d5fd14e.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\db3a1255-4dd9-4fd8-810b-9e456fb5ffb4.tmp [2023-09-12] () <==== ATTENTION [zero byte? (Error=32)]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\df859b5a-94a1-43e8-80d2-d121b0dd5a7b.tmp [2023-09-12] () <==== ATTENTION [zero byte? (Error=32)]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\dfd4c7eb-dadf-48af-aa6c-c3be93353886.tmp [2023-09-12] () <==== ATTENTION [zero byte? (Error=32)]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\e2094844-322b-4369-8a8e-54dac079c092.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\e5e4a5e9-55db-4393-ad83-1c36b0baa494.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\e6eb4cdb-f59f-4b49-9faf-88a32bbdb45a.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\e7d83b31-d309-46d7-b829-fd460efae0b9.tmp [2023-09-12] () <==== ATTENTION [zero byte? (Error=32)]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\ec9d76b9-6202-4abe-81aa-bf8557fe3b15.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\efcd53e8-4eb3-474a-bd17-a62f3fb2d6c4.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\f0249bd9-7ea3-409a-ab59-79a9509021b5.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\f2a5be5a-19b6-4a5c-9935-9f2471d88157.tmp [2023-09-12] () <==== ATTENTION [zero byte? (Error=32)]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\f7aa3e4f-dbed-480b-9b8f-2037bc014d2e.tmp [2023-09-12] () <==== ATTENTION [zero byte? (Error=32)]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\fa9885ea-8514-49fd-b51b-5ce809aafe1e.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\fe20ea2c-9c87-41c2-b48f-0dcf7117766e.tmp [2023-09-12] () [File not signed] [File is in use]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\InstallManagerApp [2023-09-12]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\mat-debug-9640.log [2023-09-12] () <==== ATTENTION [zero byte File/Folder]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\mat-debug-9816.log [2023-09-12] () <==== ATTENTION [zero byte? (Error=32)]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\SoftwareUpdate_Temp [2023-09-12]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\UpgradeTool [2023-09-12]

Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\{B0A05933-3A49-4A10-BD39-FFF769AB742A} - OProcSessId.dat [2023-09-12] () <==== ATTENTION [zero byte File/Folder]

StartMenuInternet: (HKU\S-1-5-21-1323333070-3634341992-397913038-1001) Vivaldi.G2ZQPJ63ESHF3FEJIOOMKYJKFE - "C:\Users\Kaique-Vidal\AppData\Local\Vivaldi\Application\vivaldi.exe"

Task: {B11C9E1A-1D4D-46A9-BCBB-FE37FF074470} - System32\Tasks\CareCenter\EEventManager_Reg_HKLMWow6432Run => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe (No File)

CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]

CHR HKLM\...\Chrome\Extension: [llbcnfanfmjhpedaedhbcnpgeepdnnok]

CHR HKLM-x32\...\Chrome\Extension: [aegnopegbbhjeeiganiajffnalhlkkjb]

CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]

CHR HKLM-x32\...\Chrome\Extension: [llbcnfanfmjhpedaedhbcnpgeepdnnok]

C:\Users\Kaique-Vidal\AppData\Roaming\Opera Software\Opera Stable\Extensions\ompjkhnkeoicimmaehlcmgmpghobbjoj

emptytemp:

*****************

 

 

========================= Folder: C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\apps do Chrome ========================

 

2023-09-09 12:42 - 2023-09-09 12:42 - 000002703 ____A [7129BD8C7790247700FE01B308AE0F14] () C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\apps do Chrome\Apresentações.lnk

2023-09-09 12:42 - 2023-09-09 12:42 - 000002687 ____A [6857C9629D725E64734513ED72449767] () C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\apps do Chrome\Gmail.lnk

2023-09-09 12:42 - 2023-09-09 12:42 - 000002701 ____A [8A7B536D04D16FD9FF686067C4E52A2B] () C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\apps do Chrome\Google Drive.lnk

2023-09-09 12:42 - 2023-09-09 12:42 - 000002695 ____A [3FC241AD12B945366ABECB239BBCAE59] () C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\apps do Chrome\Planilhas.lnk

2023-09-09 12:42 - 2023-09-09 12:42 - 000002689 ____A [D7023E96F631520FE8C5C10E1AB4A81A] () C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\apps do Chrome\Textos.lnk

2023-09-09 12:42 - 2023-09-09 12:42 - 000002691 ____A [AAE209312239C8BD795EBB389413057A] () C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\apps do Chrome\YouTube.lnk

 

====== End of Folder: ======

 

 

========================= Folder: C:\WINDOWS\Setup ========================

 

2023-09-08 04:33 - 2023-09-08 04:33 - 000000000 ____D [00000000000000000000000000000000] C:\WINDOWS\Setup\LatentAcquisition

2023-09-08 04:33 - 2023-09-08 00:09 - 000144417 ____N [057D6A4090A111677166F55DABD69CB0] () C:\WINDOWS\Setup\LatentAcquisition\ActionList.xml

2023-09-08 04:57 - 2023-09-08 05:14 - 000000000 ____D [00000000000000000000000000000000] C:\WINDOWS\Setup\Scripts

2022-05-07 02:28 - 2022-05-07 02:28 - 000000000 ____D [00000000000000000000000000000000] C:\WINDOWS\Setup\State

2022-05-07 02:28 - 2023-09-08 05:14 - 000000042 ____A [06571B600B3C5D02CFFF5BA550A011FE] () C:\WINDOWS\Setup\State\State.ini

 

====== End of Folder: ======

 

Combo Cleaner (HKLM-x32\...\InstallShield_{8C9F8853-52F7-46F3-BC78-98001D3FF40C}) (Version: 1.0.58.0 - RCS LT) => Error: No automatic fix found for this entry.

"D:\Setup_123_Passwords_Full" => not found

C:\WINDOWS\System32\DRIVERS\Trufos.sys => moved successfully

C:\Users\Kaique-Vidal\Documents\vmowdidaclrkkhvwyj.txt => moved successfully

C:\Users\Kaique-Vidal\Downloads\Kaspersky_Total_Security => Could not move

C:\Users\Kaique-Vidal\Downloads\Kaspersky_Total_Security.rar => moved successfully

C:\Users\Kaique-Vidal\AppData\Roaming\Fortect => Could not move

C:\ProgramData\Fortect => Could not move

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fortect => Could not move

C:\Program Files\Fortect => Could not move

C:\Users\Kaique-Vidal\AppData\LocalLow\Temp => Could not move

C:\ProgramData\TEMP => Could not move

C:\Users\Kaique-Vidal\AppData\Roaming\IObit => Could not move

C:\ProgramData\IObit => Could not move

C:\WINDOWS\SysWOW64\pubfreeware.ini => moved successfully

C:\Users\KAIQUE~1\AppData\Local\Temp => Could not move

HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ReflectShellExt => removed successfully

HKLM\Software\Classes\Drive\ShellEx\ContextMenuHandlers\ReflectShellExt => removed successfully

HKLM\System\ControlSet001\Services\BraveElevationService => removed successfully

BraveElevationService => service removed successfully

HKLM\System\ControlSet001\Services\Trufos => removed successfully

Trufos => service removed successfully

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://securesearch.org/homepage?hp=2&pId=BT170902&iDate=2022-12-24 01:25:57&iid=8a884268-3e2c-421c-b62f-daa3be78a13f&bName= => Error: The entry should be fixed outside recovery mode.

SearchScopes: HKU\S-1-5-21-1323333070-3634341992-397913038-1001 -> {993F5746-4C15-42BC-99C1-064A1764271B} URL = hxxps://securesearch.org?q={searchTerms} => Error: The entry should be fixed outside recovery mode.

"\assistant_installer_20230521123721.log" => not found

"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found

"\assistant_installer_20230522121739.log" => not found

"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found

"\assistant_installer_20230523121739.log" => not found

"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found

"\assistant_installer_20230524121739.log" => not found

"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found

"\assistant_installer_20230525131351.log" => not found

"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found

"\assistant_installer_20230526122506.log" => not found

"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found

"\assistant_installer_20230527121739.log" => not found

"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found

"\assistant_installer_20230528121740.log" => not found

"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found

"\assistant_installer_20230529121739.log" => not found

"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found

"\assistant_installer_20230529131420.log" => not found

"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found

"\assistant_installer_20230530035434.log" => not found

"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found

"\CUsersKaique-VidalAppDataLocalProgramsOpera101.0.4843.43opera_autoupdate.download.lock" => not found

"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found

"\cv_debug.log" => not found

"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found

"\native_push_sensors" => not found

"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found

"\_TE16A.tmp" => not found

"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found

"\_TE38F2.tmp" => not found

"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found

"\_TE50A4.tmp" => not found

"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found

"HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\RunOnce" => not found

"HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\RunOnce" => not found

"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" => not found

"HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\Combo Cleaner" => removed successfully

"HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\Fortect" => removed successfully

"HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\\HideSCAMeetNow" => removed successfully

"HKLM\Software\Policies\Microsoft\Windows\System\\PublishUserActivities" => not found

"HKLM\Software\Policies\Microsoft\Windows\System\\UploadUserActivities" => not found

"HKLM\Software\Policies\Microsoft\Windows\System\\AllowCrossDeviceClipboard" => not found

"HKLM\Software\Policies\Microsoft\Windows\System\\EnableActivityFeed" => not found

"HKLM\Software\Policies\Microsoft\Windows\System\\EnableCdp" => not found

"HKLM\Software\Policies\Microsoft\Windows\System\\EnableMmx" => not found

"HKLM\Software\Policies\Microsoft\Windows\System\\RSoPLogging" => not found

Could not move "C:\Users\KAIQUE~1\AppData\Local\Temp\.opera" => Scheduled to move on reboot.

"C:\Users\KAIQUE~1\AppData\Local\Temp\00ba8470-0bb0-4a3c-ad6b-decf74ac56f4.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\02942418-11f8-41ca-b8d1-0bbfe475ee18.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\0479ca4c-f468-4a98-b7b3-37e7b388870e.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\07dbb5ba-480c-4da3-b1e5-50692d439c6a.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\0bde356e-9261-43b5-b14a-4fd880da33c5.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\0becd06a-ebbb-4a06-9e1e-1863e906ca34.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\0dace01b-4e31-4c4e-a5a0-4703f0980f7b.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\15174c12-75c8-472c-891b-091e6c9dbe71.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\15e6a057-d22b-4043-aca4-db200acf25c2.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\174524c4-35b8-4d3a-bb19-162cc0bf8db4.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\1b847e2c-d7d6-4782-a08a-45c29f467053.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\1b9b829c-913d-4d9c-906d-90c1ad05369f.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\1c3d756f-cf12-4406-8ad0-59eec536040a.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\1c81c251-4e60-46f7-ac98-c1bed9fcf242.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\1fdc9056-6fe4-4d58-9f19-35eba47c57ca.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\25ee928e-0657-4411-920e-06cc6662ea18.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\2707eb08-4b5e-441f-9438-32ba1d7be898.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\2858238d-2cbe-4633-81a1-6c79e57b4af7.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\2acd7a6e-9868-4a77-8e18-de2215183b73.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\2f0a77c1-ddb3-4ae1-8f2a-768ce9a0d394.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\3525bcad-a153-48c2-baea-9d1d567fb49c.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\35cdd6bb-88f7-4d97-a3fa-02131100a8ce.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\3c721c48-f979-4674-acff-cee1ee1d89d4.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\3cee1596-7a80-4f42-9150-a0cad46321f1.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\42cb3e1d-5ee3-4473-93e1-925745030850.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\446c018b-01eb-4002-9bc4-b16a879ae3c2.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\45823692-52ed-4e25-a93a-9f183445c0af.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\46de1b23-397e-4e1a-8075-a255a5acd2cc.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\4713bd67-5c3d-4ead-bf41-38565eecc64b.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\4f165e1b-0c02-4b62-89c1-dc00d139c2c8.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\5334d2dc-09b5-4d53-8aa9-519d9ddd85ed.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\5613ffd5-c51a-495a-9960-93e1f54a5ec3.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\59f92524-c124-4d84-b80d-0859db8605d1.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\5a657285-36cc-4f0c-a639-c2017daf8b0d.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\5d20146a-5686-4a68-8cab-376c8288a7bf.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\65964f8c-1718-450c-858a-7eaed76c0b4b.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\6b3fdc32-5277-4fb1-bc32-608a017be6e4.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\75ae0626-d333-4593-b1c5-526c45ccd17d.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\7c16da1f-2749-492b-9cc9-b18859ae5fc7.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\804cd446-527b-4436-8493-dc1dbff5950d.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\847ede16-d795-4bd1-ac95-2c147d93bed1.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\88cbf3ab-4410-4a9f-88a7-1bffaea9d83a.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\892d2dc9-957c-4386-a93a-6cae18514adc.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\8be321de-b6b7-4d2d-a62c-91d5b1ee7588.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\8bea1ad5-33e0-44d2-82a2-833db7c9b215.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\8c43e1ef-bffb-494a-bee6-8b1ca3450dc1.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\8d9ab006-ac84-45d9-ac6c-b37fa90ed1a5.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\8dc1ea81-7cd7-4f19-ab1f-a402889df513.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\961b48dd-4b49-416d-b527-de9e59a1477e.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\96a0760f-837f-42d2-9af0-b0768266ce29.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\9f142f2f-3b09-48d3-a26a-372d7a397b82.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\a1fcc367-025b-450b-aaa1-f20a2cebb3f4.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\a712a6d5-158b-4444-8bda-f8cee1a26b35.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\aae2d259-b57f-433c-ba02-adae7bc858ff.tmp" => not found

Could not move "C:\Users\KAIQUE~1\AppData\Local\Temp\acrobat_sbx" => Scheduled to move on reboot.

Could not move "C:\Users\KAIQUE~1\AppData\Local\Temp\acrord32_super_sbx" => Scheduled to move on reboot.

C:\Users\KAIQUE~1\AppData\Local\Temp\AdobeARM.log => moved successfully

"C:\Users\KAIQUE~1\AppData\Local\Temp\ae9bf621-72d6-4253-bc5e-2022fc520914.tmp" => not found

C:\Users\KAIQUE~1\AppData\Local\Temp\AMDLinkDriverUpdate.xml => moved successfully

C:\Users\KAIQUE~1\AppData\Local\Temp\assistant_installer_20230912182905.log => moved successfully

"C:\Users\KAIQUE~1\AppData\Local\Temp\b39b48c2-de7a-42b2-9e19-c9cf764fa93f.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\b513073c-dc67-4645-b76c-5e87214ce761.tmp" => not found

C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db => moved successfully

C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db-shm => moved successfully

C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db-wal => moved successfully

C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db.ses => moved successfully

"C:\Users\KAIQUE~1\AppData\Local\Temp\bd83c354-cd8b-4284-8b35-2d22acb152cc.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\cb0f8f49-b6d7-4237-99a6-be22a530c999.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\cb8b672e-0af1-49a3-b623-a56bf974be59.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\cbcf7044-377d-4f8a-bd98-47cba41bbe1c.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\cc300ade-c2d9-42a8-9f4a-67966e614af3.tmp" => not found

C:\Users\KAIQUE~1\AppData\Local\Temp\chrome_BITS_1856_436215170 => moved successfully

C:\Users\KAIQUE~1\AppData\Local\Temp\CUsersKaique-VidalAppDataLocalProgramsOpera101.0.4843.43opera_autoupdate.download.lock => moved successfully

"C:\Users\KAIQUE~1\AppData\Local\Temp\d10f4a6a-dc49-4793-8b7c-8c0e5d5fd14e.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\db3a1255-4dd9-4fd8-810b-9e456fb5ffb4.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\df859b5a-94a1-43e8-80d2-d121b0dd5a7b.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\dfd4c7eb-dadf-48af-aa6c-c3be93353886.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\e2094844-322b-4369-8a8e-54dac079c092.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\e5e4a5e9-55db-4393-ad83-1c36b0baa494.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\e6eb4cdb-f59f-4b49-9faf-88a32bbdb45a.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\e7d83b31-d309-46d7-b829-fd460efae0b9.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\ec9d76b9-6202-4abe-81aa-bf8557fe3b15.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\efcd53e8-4eb3-474a-bd17-a62f3fb2d6c4.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\f0249bd9-7ea3-409a-ab59-79a9509021b5.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\f2a5be5a-19b6-4a5c-9935-9f2471d88157.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\f7aa3e4f-dbed-480b-9b8f-2037bc014d2e.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\fa9885ea-8514-49fd-b51b-5ce809aafe1e.tmp" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp\fe20ea2c-9c87-41c2-b48f-0dcf7117766e.tmp" => not found

C:\Users\KAIQUE~1\AppData\Local\Temp\InstallManagerApp => moved successfully

C:\Users\KAIQUE~1\AppData\Local\Temp\mat-debug-9640.log => moved successfully

C:\Users\KAIQUE~1\AppData\Local\Temp\mat-debug-9816.log => moved successfully

Could not move "C:\Users\KAIQUE~1\AppData\Local\Temp\SoftwareUpdate_Temp" => Scheduled to move on reboot.

Could not move "C:\Users\KAIQUE~1\AppData\Local\Temp\UpgradeTool" => Scheduled to move on reboot.

C:\Users\KAIQUE~1\AppData\Local\Temp\{B0A05933-3A49-4A10-BD39-FFF769AB742A} - OProcSessId.dat => moved successfully

StartMenuInternet: (HKU\S-1-5-21-1323333070-3634341992-397913038-1001) Vivaldi.G2ZQPJ63ESHF3FEJIOOMKYJKFE - "C:\Users\Kaique-Vidal\AppData\Local\Vivaldi\Application\vivaldi.exe" => Error: The entry should be fixed outside recovery mode.

HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{B11C9E1A-1D4D-46A9-BCBB-FE37FF074470} => removed successfully

HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B11C9E1A-1D4D-46A9-BCBB-FE37FF074470} => removed successfully

C:\Windows\System32\Tasks\CareCenter\EEventManager_Reg_HKLMWow6432Run => moved successfully

HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\CareCenter\EEventManager_Reg_HKLMWow6432Run => removed successfully

CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] => Error: The entry should be fixed outside recovery mode.

CHR HKLM\...\Chrome\Extension: [llbcnfanfmjhpedaedhbcnpgeepdnnok] => Error: The entry should be fixed outside recovery mode.

CHR HKLM-x32\...\Chrome\Extension: [aegnopegbbhjeeiganiajffnalhlkkjb] => Error: The entry should be fixed outside recovery mode.

CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] => Error: The entry should be fixed outside recovery mode.

CHR HKLM-x32\...\Chrome\Extension: [llbcnfanfmjhpedaedhbcnpgeepdnnok] => Error: The entry should be fixed outside recovery mode.

C:\Users\Kaique-Vidal\AppData\Roaming\Opera Software\Opera Stable\Extensions\ompjkhnkeoicimmaehlcmgmpghobbjoj => Could not move

emptytemp: => Error: This directive works only outside recovery mode.

 

==== End of Fixlog 14:17:21 ====



BC AdBot (Login to Remove)

 


#17 Oh My!

Oh My!

    Adware and Spyware and Malware


  •  Avatar image
  • Malware Response Instructor
  • 55,541 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:California
  • Local time:06:23 PM

Posted 13 September 2023 - 03:13 PM

While in Normal Boot please do this.

===================================================

Malwarebytes Anti-Rootkit

--------------------
  • Download Malwarebytes Anti-Rootkit and save it to your desktop
  • Right click the mbar icon and select Run as administrator
  • Click OK to install it on your desktop
  • Click Next on the following screen
  • On the Update Database: screen click Update to download the latest definition updates then click Next
  • On the Scan System: screen place checkmarks in the Drivers, Sectors, and System boxes (should be checked by default) then click Scan
  • Click Cleanup
  • A system-log report will be created in the mbar folder placed on your Desktop. Copy and paste the contents in your reply
===================================================

Run a new FRST Scan and copy/paste both reports in your reply.

===================================================

Things I would like to see in your next reply. Please be sure to copy and paste any requested log information unless you are asked to attach it.
  • MBAR report
  • FRST.txt
  • Addition.txt

Gary 

“Lord, to whom shall we go? You have the words of eternal life. We have come to believe and to know that you are the Holy One of God.”

Where to Start


#18 Kay07

Kay07
  • Topic Starter

  •  Avatar image
  • Members
  • 61 posts
  • OFFLINE
  •  

Posted 13 September 2023 - 04:20 PM

Malwarebytes Anti-Rootkit BETA 1.10.3.1001

www.malwarebytes.org

 

Database version:

  main: v2023.09.13.05

  rootkit: v2023.09.13.05

 

Windows 10 x64 NTFS

Internet Explorer 11.1.22621.0

Kaique :: DESKTOP-RTLM44P [administrator]

 

13/09/2023 17:39:51

mbar-log-2023-09-13 (17-39-51).txt

 

Scan type: Quick scan

Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken

Scan options disabled: 

Objects scanned: 144532

Time elapsed: 8 minute(s), 57 second(s)

 

Memory Processes Detected: 0

(No malicious items detected)

 

Memory Modules Detected: 0

(No malicious items detected)

 

Registry Keys Detected: 0

(No malicious items detected)

 

Registry Values Detected: 0

(No malicious items detected)

 

Registry Data Items Detected: 0

(No malicious items detected)

 

Folders Detected: 0

(No malicious items detected)

 

Files Detected: 0

(No malicious items detected)

 

Physical Sectors Detected: 0

(No malicious items detected)

 

(end)

 

 

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 11-09-2023
Ran by Kaique (administrator) on DESKTOP-RTLM44P (Acer Aspire A515-45) (13-09-2023 17:57:49)
Running from C:\Users\Kaique-Vidal\Documents\EnglishFRST64.exe
Loaded Profiles: Kaique
Platform: Microsoft Windows 11 Pro Version 22H2 22621.2134 (X64) Language: Português (Brasil)
Default browser: Opera
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe
(Brave Software, Inc. -> BraveSoftware Inc.) C:\Program Files (x86)\BraveSoftware\Update\1.3.361.141\BraveCrashHandler.exe
(Brave Software, Inc. -> BraveSoftware Inc.) C:\Program Files (x86)\BraveSoftware\Update\1.3.361.141\BraveCrashHandler64.exe
(C:\Program Files (x86)\Internet Download Manager\IDMan.exe ->) (Tonec Inc. -> Tonec Inc.) C:\Program Files (x86)\Internet Download Manager\IEMonitor.exe
(C:\Program Files\AMD\CNext\CNext\RadeonSoftware.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\cncmd.exe
(C:\Program Files\Google\Chrome\Application\chrome.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(C:\Program Files\McAfee\WebAdvisor\servicehost.exe ->) (McAfee, LLC -> McAfee, LLC) C:\Program Files\McAfee\WebAdvisor\uihost.exe
(C:\Program Files\WindowsApps\MicrosoftTeams_23231.411.2342.9597_x64__8wekyb3d8bbwe\msteams.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.76\msedgewebview2.exe <12>
(cmd.exe ->) (Tonec Inc. -> Tonec Inc.) C:\Program Files (x86)\Internet Download Manager\IDMMsgHost.exe
(DriverStore\FileRepository͠754.inf_amd64_7d6765da852a002c\B360708\atiesrxx.exe ->) (Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository͠754.inf_amd64_7d6765da852a002c\B360708\atieclxx.exe
(explorer.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\Taskmgr.exe
(explorer.exe ->) (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd) [File not signed] C:\Program Files\Macrium\Common\ReflectUI.exe
(explorer.exe ->) (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd) C:\Program Files\Macrium\Common\ReflectMonitor.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.292\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.292\GoogleCrashHandler64.exe
(Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <52>
(SEIKO EPSON CORPORATION -> Seiko Epson Corporation) C:\Windows\System32\spool\drivers\x64\3\E_YATIYXE.EXE
(services.exe ->) (Acer Incorporated -> Acer Incorporated) C:\Program Files (x86)\Acer\Care Center\ACCSvc.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Program Files\AMD\Performance Profile Client\AUEPDU.exe
(services.exe ->) (Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository͠754.inf_amd64_7d6765da852a002c\B360708\atiesrxx.exe
(services.exe ->) (Fortect LTD -> Fortect Ltd.) C:\Program Files\Fortect\bin\MainDaemon.exe
(services.exe ->) (Fortect LTD -> Fortect LTD.) C:\Program Files\Fortect\MainService.exe
(services.exe ->) (McAfee, LLC -> McAfee, LLC) C:\Program Files\McAfee\WebAdvisor\servicehost.exe
(services.exe ->) (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.) C:\Windows\System32\amdfendrsr.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
(services.exe ->) (Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe
(services.exe ->) (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd) [File not signed] C:\Program Files\Macrium\Common\MacriumService.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_f7fdb960c5e8ef2a\RtkAudUService64.exe <2>
(services.exe ->) (SEIKO EPSON CORPORATION -> Seiko Epson Corporation) C:\Windows\System32\escsvc64.exe
(svchost.exe ->) (Acer Incorporated -> ) C:\Program Files (x86)\Acer\Care Center\ACCStd.exe
(svchost.exe ->) (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\CPUMetricsServer.exe
(svchost.exe ->) (Advanced Micro Devices Inc. -> AMD) C:\Program Files\AMD\Performance Profile Client\AUEPMaster.exe
(svchost.exe ->) (FxSound, LLC -> FxSound LLC) C:\Program Files\FxSound LLC\FxSound\FxSound.exe
(svchost.exe ->) (Microsoft Windows -> ) C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_423.23500.0.0_x64__cw5n1h2txyewy\Dashboard\WidgetService.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Tonec Inc.) [File not signed] C:\Program Files (x86)\Internet Download Manager\IDMan.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\DriverStore\FileRepository\realtekservice.inf_amd64_f7fdb960c5e8ef2a\RtkAudUService64.exe [1272664 2021-07-26] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Reflect UI] => C:\Program Files\Macrium\Common\ReflectUI.exe [9926928 2023-09-06] (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd) [File not signed]
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2133728 2017-09-12] (Wondershare Technology Co.,Ltd -> Wondershare)
HKLM-x32\...\Run: [TeamsMachineUninstallerLocalAppData] => C:\Users\Kaique-Vidal\AppData\Local\Microsoft\Teams\Update.exe [2492128 2023-01-17] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKLM-x32\...\Run: [TeamsMachineUninstallerProgramData] => %ProgramData%\Microsoft\Teams\Update.exe --uninstall --msiUninstall --source=default (No File)
HKLM\Software\Policies\...\system: [PublishUserActivities] 0
HKLM\Software\Policies\...\system: [UploadUserActivities] 0
HKLM\Software\Policies\...\system: [AllowCrossDeviceClipboard] 0
HKLM\Software\Policies\...\system: [EnableActivityFeed] 0
HKLM\Software\Policies\...\system: [EnableCdp] 0
HKLM\Software\Policies\...\system: [EnableMmx] 0
HKLM\Software\Policies\...\system: [RSoPLogging] 0
HKU\S-1-5-19\...\RunOnce: [OneDrive] => C:\Program Files (x86)\Microsoft OneDrive\OneDrive.exe [2450336 2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [OneDrive] => C:\Program Files (x86)\Microsoft OneDrive\OneDrive.exe [2450336 2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\Run: [MicrosoftEdgeAutoLaunch_90C0C776FC4CC570E7FB3277B161E7B0] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [4108344 2023-09-07] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\Run: [IDMan] => C:\Program Files (x86)\Internet Download Manager\IDMan.exe [5878784 2022-12-03] (Tonec Inc.) [File not signed]
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\Run: [Opera Stable] => C:\Users\Kaique-Vidal\AppData\Local\Programs\Opera\launcher.exe [2730912 2023-08-09] (Opera Norway AS -> Opera Software)
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\Run: [EPLTarget\P0000000000000000] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIYXE.EXE [485976 2020-09-11] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\Run: [GoogleChromeAutoLaunch_B7C06C68F464209BF2BA4F21CB7E80AF] => "C:\Program Files\Google\Chrome\Application\chrome.exe" --no-startup-window /prefetch:5 [3219744 2023-09-09] (Google LLC -> Google LLC)
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\Policies\Explorer: [HideSCAMeetNow] 1
HKLM\...\Print\Monitors\EPSON L3210 Series 64MonitorBE: C:\WINDOWS\system32\E_YLMBYXE.DLL [187392 2018-06-15] (Microsoft Windows Hardware Compatibility Publisher -> Seiko Epson Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{89B4C1CD-B018-4511-B0A1-5476DBF70820}] -> C:\Windows\System32\Rundll32.exe C:\Windows\System32\mscories.dll,Install
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\116.0.5845.188\Installer\chrmstp.exe [2023-09-12] (Google LLC -> Google LLC)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}] -> C:\Program Files\BraveSoftware\Brave-Browser\Application\116.1.57.64\Installer\chrmstp.exe [2023-09-12] (Brave Software, Inc. -> Brave Software, Inc.)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{89B4C1CD-B018-4511-B0A1-5476DBF70820}] -> C:\Windows\SysWOW64\Rundll32.exe C:\Windows\SysWOW64\mscories.dll,Install
HKLM\Software\...\Authentication\Credential Providers: [{C885AA15-1764-4293-B82A-0586ADD46B35}] ->
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\.opera [2023-09-12]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\002ab6d1-b13c-4b5e-b118-70f72b493bd2.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\0489fe77-447d-4856-b056-a1c5c1cc10b9.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\04bf9d3a-5339-4da9-b39c-5243f1b001c8.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\0bc86068-3681-4865-a07f-14e1dd036cd6.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\0c4ec54b-839d-4b36-a37d-d50ba281c308.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=0)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\0d03964d-a6fb-47d4-80d1-fcd109ae6938.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\15c4481d-68e8-4133-933f-3329acd46c05.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\16cdb046-3c4c-450b-9bd2-b4c796d29dad.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\19b13e33-d128-44a1-8360-1320478c704a.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\21fb80e3-5e54-4c93-9116-825ea0e06e04.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\26a5a992-3108-487a-abf4-689a39d1ec14.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\2cfe2947-942a-45d3-b3e9-5c4b5f057f16.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\2fc496ae-c178-4895-ac7c-f56d89b74222.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\37874d32-6736-4963-a420-9e70b6d55a4d.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\3b7bcfd3-02c6-4575-ba12-5ce74dc5bb8c.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\3f08ec94-7c37-4bf9-a19d-31b03013de04.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\452638a9-7053-48ed-9a43-e7534f73bafe.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\47d8d021-0bac-48c0-a5c0-294ed8f1ae0c.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\4bfa5d7f-feac-473b-b149-2016bd269de6.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\5052a19e-2d23-4c25-9300-451e15936900.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\54b5a3fc-178c-4a1b-bbe6-9c24a2e6c413.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\5963c3f1-ad2f-4481-8c9e-2d4d45e9cfd5.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\5f795ee7-72d8-4d73-a259-ed1e9b0cf71e.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\67d515ca-62ed-482d-b5d3-d36f5a30032a.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\68bb92b6-87d5-44d8-8cfb-b37b4b2823a4.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\7979f73c-40ea-44dd-9ff7-74621a4d96fc.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\7b121c26-ce85-4f70-8132-d07f831235f4.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\84a2d927-8581-42f4-bf13-61f7d5f6b4b3.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\8f2e870b-7baf-47e4-b541-e2d57335f54f.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\8fc36b52-e605-41b9-9600-a1edce1617ed.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\90dab79b-9fd3-42e7-88c5-32345d3fb3c4.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\947fce1e-21aa-44c3-970e-d58d263f129f.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\9ed07df2-db64-44ae-b68b-8e4b94c7a0ba.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\acrobat_sbx [2023-09-13]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\acrocef_low [2023-09-13]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\acrord32_super_sbx [2023-09-12]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\AdobeARM.log [2023-09-13] () [File not signed]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\AMDLinkDriverUpdate.xml [2023-09-13] () [File not signed]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\assistant_installer_20230913121810.log [2023-09-13] () [File not signed]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\assistant_installer_20230913142438.log [2023-09-13] () [File not signed]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\b274fc24-106e-4d11-bef1-70dbd49ea410.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\b7a1507d-f1e1-4b88-bbd6-8805f131c650.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\b8f0dfd6-3a9f-4433-a8f6-cabd624162e1.tmp.node [2023-09-13] (Fortect LTD -> )
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db-shm [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db-wal [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db.ses [2023-09-13] () [File not signed]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\bd86e85f-8723-4a57-9fb9-211ca826ed71.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\c613b160-a0d8-467e-a1e5-147ac1a397d6.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\cd7e01c8-c90e-47fb-aac4-cb2393fd3de6.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\chrome_BITS_1856_1277387048 [2023-09-13]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\chrome_BITS_1856_436215170 [2023-09-13]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\CUsersKaique-VidalAppDataLocalProgramsOpera101.0.4843.43opera_autoupdate.download.lock [2023-09-13] () <==== ATTENTION [zero byte File/Folder]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\d41e87f7-0eef-4cea-8ad9-a3244b371cac.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\ddc17772-f6d6-44cb-9743-d256e3dd5d08.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\DESKTOP-RTLM44P-20230913-1356.log [2023-09-13] () [File not signed]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\e3e5dbc3-ea3e-4b95-9173-4bf9f50ca9fb.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\e5c332b6-a732-4725-bf50-d02763430aab.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\e8368305-9c71-4ffe-a3e6-ff1e159884a5.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\ebdce866-6dac-42a4-84bd-b06d759e5715.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\ec7c595a-7ff4-43ed-b47f-307ec9072d74.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\f4f1111a-9bf3-4a3b-9d0d-64c6649ddcb3.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\faed932d-d6c3-4379-be4e-0d234b9576e8.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\InstallManagerApp [2023-09-13]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\mat-debug-3932.log [2023-09-13] () <==== ATTENTION [zero byte File/Folder]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\mat-debug-9428.log [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
InternetURL: C:\Users\KAIQUE~1\AppData\Local\Temp\Preview attachment fixlist.txtfixlist.txt19 KB.url ->
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\SoftwareUpdate_Temp [2023-09-12]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\SquirrelSetup.log [2023-09-13] () [File not signed]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\UpgradeTool [2023-09-12]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\vivaldi_installer.log [2023-09-13] () <==== ATTENTION [zero byte File/Folder]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\~DF209D1B5508D2266E.TMP [2023-09-13] () [File not signed]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\~DF5A9C2509A37B0229.TMP [2023-09-13] () [File not signed] [File is in use]
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Policies\Microsoft\Edge: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {14AEE567-C7D4-46E1-87F3-6AEF309B8C71} - System32\Tasks\ACC => C:\Program Files (x86)\Acer\Care Center\LiveUpdateChecker.exe [2971808 2021-12-30] (Acer Incorporated -> )
Task: {CBB2F878-4C5E-4040-AE11-47D1DE10B336} - System32\Tasks\ACCAgent => C:\Program Files (x86)\Acer\Care Center\LiveUpdateAgent.exe [41632 2021-12-30] (Acer Incorporated -> )
Task: {08359467-FAD8-4199-BBC0-8611C01D4970} - System32\Tasks\ACCBackgroundApplication => C:\Program Files (x86)\Acer\Care Center\ACCStd.exe [4836512 2021-12-30] (Acer Incorporated -> )
Task: {B4154F09-2B8B-443A-947A-A5E6658AE410} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1566200 2023-08-02] (Adobe Inc. -> Adobe Inc.)
Task: {6F2B695D-CCA0-40FF-B9D3-C2C7B4951D68} - System32\Tasks\AMDInstallLauncher => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1030584 2023-08-14] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {9476C545-86F6-467A-924E-752DCECC6B4A} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1030584 2023-08-14] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {DDFBC36F-DF44-4D42-A7EB-5DD97BB68378} - System32\Tasks\AMDRyzenMasterSDKTask => C:\Program Files\AMD\CNext\CNext\cpumetricsserver.exe [183736 2023-08-14] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {9F8FD2EA-ECD0-4428-8620-CDDE4B84CCF6} - System32\Tasks\AMDScoSupportTypeUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1030584 2023-08-14] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {E529CBF2-5BB2-4F07-A010-C35078A2A572} - System32\Tasks\BraveSoftwareUpdateTaskMachineCore{5526546A-F46A-4B39-AFAE-09CD3A0BC6E0} => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [174960 2022-12-26] (Brave Software, Inc. -> BraveSoftware Inc.)
Task: {BCA047EE-EB7A-4D90-9AFC-74F1E63D38AA} - System32\Tasks\BraveSoftwareUpdateTaskMachineUA{F2BA2E6B-E6CD-4C84-BEAF-27766090584E} => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [174960 2022-12-26] (Brave Software, Inc. -> BraveSoftware Inc.)
Task: {B7B1CE44-A267-4F96-89F4-A99C9BDF9309} - System32\Tasks\CareCenter\EPPCCMON_Reg_HKLMRun => C:\Program Files (x86)\EPSON Software\Epson Printer Connection Checker\EPPCCMON.EXE [445800 2021-10-08] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
Task: {92E49C4D-3FD1-4E1F-8658-40AFD59E9108} - System32\Tasks\CareCenter\FxSound.lnk_FolderCommonAppdata => C:\Program Files\FxSound LLC\FxSound\FxSound.exe [4663080 2022-05-30] (FxSound, LLC -> FxSound LLC)
Task: {E4F83E8B-8A31-45CB-84F4-7E9CA2BD5501} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\Kaique-Vidal\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [21737944 2023-09-11] (ESET, spol. s r.o. -> ESET)
Task: {6379B918-0028-4340-9A0C-1903C939B91E} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\Kaique-Vidal\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [21737944 2023-09-11] (ESET, spol. s r.o. -> ESET)
Task: {158EFBA6-94F7-4E98-B4E9-B7298E80EAEF} - System32\Tasks\EPSON L3210 Series Update {27E9C58B-921E-426E-BDF1-F17CF6910AEC} => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSYXE.EXE [680440 2017-06-07] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
Task: {563D16DF-5EFE-455C-935B-62C4A9120C16} - System32\Tasks\FxSound\Update => C:\Program -> Files\FxSound LLC\FxSound\updater.exe /silent
Task: {3003A339-9983-4759-8C29-9157915A5469} - System32\Tasks\GoogleUpdateTaskMachineCore{620D4915-015F-4E96-A133-34F4C9E04919} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [171480 2022-12-23] (Google LLC -> Google LLC)
Task: {48821058-85FB-41C6-BB52-97F4F7E56D80} - System32\Tasks\GoogleUpdateTaskMachineUA{DC447CF9-B338-41E0-8307-81E43C0190AC} => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [171480 2022-12-23] (Google LLC -> Google LLC)
Task: {E97F6AD3-983F-427A-A89F-244B36417B09} - System32\Tasks\MEGA\MEGAsync Update Task S-1-5-21-1323333070-3634341992-397913038-1001 => C:\Users\Kaique-Vidal\AppData\Local\MEGAsync\MEGAupdater.exe [2531504 2023-08-07] (Mega Limited -> )
Task: {87AF7960-F172-4474-86A6-B442819A7321} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exe [1596304 2023-08-31] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {B61512FF-9811-4B29-9F3A-0079792804E4} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exe [1596304 2023-08-31] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {917CF0C7-48ED-499B-926F-234293ABE883} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exe [1596304 2023-08-31] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {046CFE8D-3943-42C1-9898-BA409DFC53BC} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exe [1596304 2023-08-31] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {23C54CBE-10F3-4B78-B316-82B583A70653} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [1030584 2023-08-14] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {EEF96447-6BEE-485F-9A93-932D6F88AFAC} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files (x86)\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [3252640 2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {814B0261-54FE-4ED1-8C30-3A727DB84671} - System32\Tasks\Opera scheduled assistant Autoupdate 1679583569 => C:\Users\Kaique-Vidal\AppData\Local\Programs\Opera\launcher.exe [2730912 2023-08-09] (Opera Norway AS -> Opera Software) -> --scheduledautoupdate --component-name=assistant --component-path="C:\Users\Kaique-Vidal\AppData\Local\Programs\Opera\assistant" $(Arg0)
Task: {CFE31B6A-682E-4321-8F60-E4954BA7B1B7} - System32\Tasks\Opera scheduled Autoupdate 1679583566 => C:\Users\Kaique-Vidal\AppData\Local\Programs\Opera\launcher.exe [2730912 2023-08-09] (Opera Norway AS -> Opera Software)
Task: {1DF39849-D948-4F61-921A-75A3099ACCEF} - System32\Tasks\Optimize Push Notification Data File-S-1-5-21-1323333070-3634341992-397913038-1001 => {201600D8-6EFF-48CE-B842-E14D37A0682D} C:\WINDOWS\System32\wpninprc.dll [65536 2022-05-07] (Microsoft Windows -> Microsoft Corporation)
Task: {112A3C1E-8DC4-4520-BDCC-BB19F73333E4} - System32\Tasks\Software Update Application => C:\ProgramData\OEM\UpgradeTool\ListCheck.exe [461472 2021-12-30] (Acer Incorporated -> Acer Incorporated)
Task: {A68929FF-6C45-41E1-ACE6-0BFA575CE588} - System32\Tasks\StartAUEP => C:\Program Files\AMD\Performance Profile Client\AUEPMaster.exe [728504 2023-08-14] (Advanced Micro Devices Inc. -> AMD)
Task: {14600229-3CC7-4F01-9A88-769AB0B513B8} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [60344 2023-08-14] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {57D0385B-482B-4D8F-AB61-F02EBE62905D} - System32\Tasks\StartCNBM => C:\Program Files\AMD\CNext\CNext\cncmd.exe [60344 2023-08-14] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {91CF1EAD-4906-44FF-B35B-AF4129C82DC1} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [324024 2023-08-14] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
Task: {FE3D7372-BFA6-446B-9694-D591C9DF5614} - System32\Tasks\ViGEmBus_Updater => C:\Program Files\Nefarius Software Solutions\ViGEm Bus Driver\ViGEmBus_Updater.exe [1117096 2022-09-27] (Nefarius Software Solutions e.U. -> Nefarius Software Solutions e.U.)
Task: {C39F5997-F842-41E9-B7B5-A3B12CC6FA40} - System32\Tasks\VivaldiUpdateCheck-8d8866b1bc2aec07 => C:\Users\Kaique-Vidal\AppData\Local\Vivaldi\Application\update_notifier.exe [3845520 2023-09-11] (Vivaldi Technologies AS -> Vivaldi Technologies AS)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\EPSON L3210 Series Update {27E9C58B-921E-426E-BDF1-F17CF6910AEC}.job => C:\Windows\system32\spool\DRIVERS\x64\3\E_YTSYXE.EXE:/EXE:{27E9C58B-921E-426E-BDF1-F17CF6910AEC} /F:UpdateWORKGROUP\DESKTOP-RTLM44P$ĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 186.232.56.22 186.232.56.26
Tcpip\..\Interfaces\{5a704275-a447-4078-a27b-3d9bcb78c2dc}: [DhcpNameServer] 186.232.56.22 186.232.56.26

Edge:
=======
Edge DefaultProfile: Default
Edge Profile: C:\Users\Kaique-Vidal\AppData\Local\Microsoft\Edge\User Data\Default [2023-09-10]
Edge Extension: (Documentos Google off-line) - C:\Users\Kaique-Vidal\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-09-08]
Edge Extension: (Edge relevant text changes) - C:\Users\Kaique-Vidal\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha [2023-08-08]
Edge Extension: (IDM Integration Module) - C:\Users\Kaique-Vidal\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\llbjbkhnmlidjebalopleeepgdfgcpec [2022-12-24]
Edge HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [llbjbkhnmlidjebalopleeepgdfgcpec] - C:\Program Files (x86)\Internet Download Manager\IDMEdgeExt.crx [2022-12-03]

FireFox:
========
FF HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\SeaMonkey\Extensions: [mozilla_cc@internetdownloadmanager.com] - C:\Users\Kaique-Vidal\AppData\Roaming\IDM\idmmzcc5
FF Extension: (IDM CC) - C:\Users\Kaique-Vidal\AppData\Roaming\IDM\idmmzcc5 [2023-01-25] [Legacy] [not signed]
FF HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\SeaMonkey\Extensions: [mozilla_cc2@internetdownloadmanager.com] - C:\Program Files (x86)\Internet Download Manager\idmmzcc2.xpi
FF Extension: (IDM integration) - C:\Program Files (x86)\Internet Download Manager\idmmzcc2.xpi [2017-12-20] [Legacy]
FF Plugin: @videolan.org/vlc,version=3.0.18 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2022-11-08] (VideoLAN -> VideoLAN)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2023-08-19] (Adobe Inc. -> Adobe Systems Inc.)

Chrome:
=======
CHR Profile: C:\Users\Kaique-Vidal\AppData\Local\Google\Chrome\User Data\Default [2023-09-13]
CHR Extension: (Voltar Dislikes do YouTube) - C:\Users\Kaique-Vidal\AppData\Local\Google\Chrome\User Data\Default\Extensions\gebbhagfogifgggkldgodflihgfeippi [2023-08-09]
CHR Extension: (Documentos Google off-line) - C:\Users\Kaique-Vidal\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2023-08-29]
CHR Extension: (Volume Master - controlador de volume) - C:\Users\Kaique-Vidal\AppData\Local\Google\Chrome\User Data\Default\Extensions\jghecgabfgfdldnmbfkhmffcabddioke [2023-03-06]
CHR Extension: (Morpheon Dark) - C:\Users\Kaique-Vidal\AppData\Local\Google\Chrome\User Data\Default\Extensions\mafbdhjdkjnoafhfelkjpchpaepjknad [2022-12-23]
CHR Extension: (IDM Integration Module) - C:\Users\Kaique-Vidal\AppData\Local\Google\Chrome\User Data\Default\Extensions\ngpampappnmepgilojfohadhhmbhlaek [2023-09-13]
CHR Extension: (Pagamentos da Chrome Web Store) - C:\Users\Kaique-Vidal\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2022-12-23]
CHR Extension: (Browsec VPN - Free VPN for Chrome) - C:\Users\Kaique-Vidal\AppData\Local\Google\Chrome\User Data\Default\Extensions\omghfjlpggmjjaagoclmmobgdodcjboh [2023-09-11]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
CHR HKLM\...\Chrome\Extension: [llbcnfanfmjhpedaedhbcnpgeepdnnok]
CHR HKLM\...\Chrome\Extension: [ngpampappnmepgilojfohadhhmbhlaek] - C:\Program Files (x86)\Internet Download Manager\IDMGCExt.crx [2022-12-03]
CHR HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [llbcnfanfmjhpedaedhbcnpgeepdnnok]
CHR HKLM-x32\...\Chrome\Extension: [aegnopegbbhjeeiganiajffnalhlkkjb]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
CHR HKLM-x32\...\Chrome\Extension: [llbcnfanfmjhpedaedhbcnpgeepdnnok]
CHR HKLM-x32\...\Chrome\Extension: [ngpampappnmepgilojfohadhhmbhlaek] - C:\Program Files (x86)\Internet Download Manager\IDMGCExt.crx [2022-12-03]

Opera:
=======
OPR Profile: C:\Users\Kaique-Vidal\AppData\Roaming\Opera Software\Opera Stable [2023-09-13]
OPR DefaultSearchURL: Opera Stable -> hxxps://www.google.com/search?client=opera&q={searchTerms}&sourceid=opera&ie={inputEncoding}&oe={outputEncoding}
OPR DefaultSearchKeyword: Opera Stable -> g
OPR Extension: (Rich Hints Agent) - C:\Users\Kaique-Vidal\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2023-07-07]
OPR Extension: (Opera Wallet) - C:\Users\Kaique-Vidal\AppData\Roaming\Opera Software\Opera Stable\Extensions\gojhcdgcpbpfigcaejpfhfegekdgiblk [2023-08-31]
OPR Extension: (Aria) - C:\Users\Kaique-Vidal\AppData\Roaming\Opera Software\Opera Stable\Extensions\igpdmclhhlcpoindmhkhillbfhdgoegm [2023-08-31]
OPR Extension: (Amazon Assistant Promotion) - C:\Users\Kaique-Vidal\AppData\Roaming\Opera Software\Opera Stable\Extensions\kbmoiomgmchbpihhdpabemajcbjpcijk [2023-03-23]
OPR Extension: (Cashback Assistant) - C:\Users\Kaique-Vidal\AppData\Roaming\Opera Software\Opera Stable\Extensions\ompjkhnkeoicimmaehlcmgmpghobbjoj [2023-09-12]
OPR Extension: (opera-intro) - C:\Users\Kaique-Vidal\AppData\Local\Programs\Opera\101.0.4843.33\resources\opera_intro_extension [2023-08-08]
StartMenuInternet: (HKU\S-1-5-21-1323333070-3634341992-397913038-1001) OperaStable - "C:\Users\Kaique-Vidal\AppData\Local\Programs\Opera\Launcher.exe"

Brave:
=======
BRA Profile: C:\Users\Kaique-Vidal\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default [2023-09-12]
BRA DownloadDir: D:\
BRA DefaultSearchKeyword: Default -> :g
BRA Extension: (Retruco Eliminate Anti AdBlock) - C:\Users\Kaique-Vidal\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\gpkdlgnngkiiphplplodblijekhnjjob [2023-08-09]
BRA Extension: (Volume Master - controlador de volume) - C:\Users\Kaique-Vidal\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\jghecgabfgfdldnmbfkhmffcabddioke [2023-04-10]
BRA Extension: (Adblock for Twitch) - C:\Users\Kaique-Vidal\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\mdomkpjejpboocpojfikalapgholajdc [2023-08-05]
BRA Extension: (IDM Integration Module) - C:\Users\Kaique-Vidal\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default\Extensions\ngpampappnmepgilojfohadhhmbhlaek [2023-07-28]
BRA Extension: (Brave Ad Block Updater (Exception-exceptions (plaintext))) - C:\Users\Kaique-Vidal\AppData\Local\BraveSoftware\Brave-Browser\User Data\adcocjohghhfpidemphmcmlmhnfgikei [2023-09-09]
BRA Extension: (Brave Local Data Files Updater) - C:\Users\Kaique-Vidal\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal [2023-09-09]
BRA Extension: (Brave NTP background images) - C:\Users\Kaique-Vidal\AppData\Local\BraveSoftware\Brave-Browser\User Data\aoojcmojmmcbpfgoecoadbdpnagfchel [2023-08-18]
BRA Extension: (Brave Ad Block Updater (Fanboy's Mobile Notifications (plaintext))) - C:\Users\Kaique-Vidal\AppData\Local\BraveSoftware\Brave-Browser\User Data\bfpgedeaaibpoidldhjcknekahbikncb [2023-09-09]
BRA Extension: (Brave NTP sponsored images) - C:\Users\Kaique-Vidal\AppData\Local\BraveSoftware\Brave-Browser\User Data\bpndlkddhgpmjengabcakadpcabgflca [2023-09-10]
BRA Extension: (Wallet Data Files Updater) - C:\Users\Kaique-Vidal\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet [2023-09-06]
BRA Extension: (Brave Ad Block Updater (EasyList Cookie (plaintext))) - C:\Users\Kaique-Vidal\AppData\Local\BraveSoftware\Brave-Browser\User Data\cdbbhgbmjhfnhnmgeddbliobbofkgdhe [2023-09-09]
BRA Extension: (Brave Tor Client Updater (Windows)) - C:\Users\Kaique-Vidal\AppData\Local\BraveSoftware\Brave-Browser\User Data\cpoalefficncklhjfpglfiplenlpccdb [2023-08-09]
BRA Extension: (Brave Ad Block Updater (Regional Catalog)) - C:\Users\Kaique-Vidal\AppData\Local\BraveSoftware\Brave-Browser\User Data\gkboaolpopklhgplhaaiboijnklogmbc [2023-08-23]
BRA Extension: (Brave Ad Block Updater (Default (plaintext))) - C:\Users\Kaique-Vidal\AppData\Local\BraveSoftware\Brave-Browser\User Data\iodkpdagapdfkphljnddpjlldadblomo [2023-09-09]
BRA Extension: (Brave Ad Block Updater (Adguard Spanish/Portuguese (plaintext))) - C:\Users\Kaique-Vidal\AppData\Local\BraveSoftware\Brave-Browser\User Data\meimhmgfbckapkbbbdaoefgnbppmkodp [2023-09-09]
BRA Extension: (Brave Ad Block Updater (Resources)) - C:\Users\Kaique-Vidal\AppData\Local\BraveSoftware\Brave-Browser\User Data\mfddibmblmbccpadfndgakiopmmhebop [2023-09-09]
BRA Extension: (Brave HTTPS Everywhere Updater) - C:\Users\Kaique-Vidal\AppData\Local\BraveSoftware\Brave-Browser\User Data\oofiananboodjbbmdelgdommihjbkfag [2023-09-06]

Vivaldi:
=======
VIV Profile: C:\Users\Kaique-Vidal\AppData\Local\Vivaldi\User Data\Default [2023-09-12]
VIV Extension: (Torrent Scanner) - C:\Users\Kaique-Vidal\AppData\Local\Vivaldi\User Data\Default\Extensions\aegnopegbbhjeeiganiajffnalhlkkjb [2023-03-20]
VIV Extension: (McAfee® WebAdvisor) - C:\Users\Kaique-Vidal\AppData\Local\Vivaldi\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2023-07-31]
VIV Extension: (Online Security) - C:\Users\Kaique-Vidal\AppData\Local\Vivaldi\User Data\Default\Extensions\llbcnfanfmjhpedaedhbcnpgeepdnnok [2023-07-31]
VIV Extension: (IDM Integration Module) - C:\Users\Kaique-Vidal\AppData\Local\Vivaldi\User Data\Default\Extensions\ngpampappnmepgilojfohadhhmbhlaek [2023-07-31]
StartMenuInternet: (HKU\S-1-5-21-1323333070-3634341992-397913038-1001) Vivaldi.G2ZQPJ63ESHF3FEJIOOMKYJKFE - "C:\Users\Kaique-Vidal\AppData\Local\Vivaldi\Application\vivaldi.exe"

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 ACCSvc; C:\Program Files (x86)\Acer\Care Center\ACCSvc.exe [259232 2021-12-30] (Acer Incorporated -> Acer Incorporated)
R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [173040 2023-08-02] (Adobe Inc. -> Adobe Inc.)
R2 AUEPLauncher; C:\Program Files\AMD\Performance Profile Client\AUEPDU.exe [527800 2023-08-14] (Advanced Micro Devices Inc. -> AMD)
S2 brave; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [174960 2022-12-26] (Brave Software, Inc. -> BraveSoftware Inc.)
S3 bravem; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [174960 2022-12-26] (Brave Software, Inc. -> BraveSoftware Inc.)
S3 BraveVpnService; C:\Program Files\BraveSoftware\Brave-Browser\Application\116.1.57.64\brave_vpn_helper.exe [3171864 2023-09-12] (Brave Software, Inc. -> Brave Software, Inc.)
S3 BraveVpnWireguardService; C:\Program Files\BraveSoftware\Brave-Browser\Application\116.1.57.64\BraveVpnWireguardService\brave_vpn_wireguard_service.exe [2183192 2023-09-12] (Brave Software, Inc. -> Brave Software, Inc.)
R2 EpsonScanSvc; C:\Windows\system32\EscSvc64.exe [206304 2021-06-21] (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
S3 FileSyncHelper; C:\Program Files (x86)\Microsoft OneDrive\22.077.0410.0007\FileSyncHelper.exe [2556320 2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
R2 FortectDaemon; C:\Program Files\Fortect\bin\MainDaemon.exe [4670424 2023-08-17] (Fortect LTD -> Fortect Ltd.)
R2 FortectService; C:\Program Files\Fortect\MainService.exe [5171672 2023-08-17] (Fortect LTD -> Fortect LTD.)
R2 MacriumService; C:\Program Files\Macrium\Common\MacriumService.exe [11767208 2023-09-06] (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd) [File not signed]
R2 McAfee WebAdvisor; C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe [874384 2023-09-07] (McAfee, LLC -> McAfee, LLC)
S3 OneDrive Updater Service; C:\Program Files (x86)\Microsoft OneDrive\22.077.0410.0007\OneDriveUpdaterService.exe [2936224 2023-01-17] (Microsoft Corporation -> Microsoft Corporation)
S4 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [402200 2023-09-08] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 ss_conn_launcher_service; C:\WINDOWS\System32\Samsung\EasySetup\ss_conn_launcher.exe [182328 2023-07-10] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe [3121008 2023-08-31] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe [133688 2023-08-31] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AcerAirplaneModeController; C:\WINDOWS\System32\drivers\AcerAirplaneModeController.sys [36800 2023-07-10] (Acer Incorporated -> Acer Incorporated)
R3 amdfendrmgr; C:\WINDOWS\System32\drivers\amdfendrmgr.sys [25584 2023-06-13] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.)
S2 AMDRyzenMasterDriverV19; C:\Windows\system32\AMDRyzenMasterDriver.sys [48328 2023-08-01] (Advanced Micro Devices Inc. -> Advanced Micro Devices)
R2 AMDRyzenMasterDriverV20; C:\Windows\system32\AMDRyzenMasterDriver.sys [48328 2023-08-01] (Advanced Micro Devices Inc. -> Advanced Micro Devices)
R3 AMDSAFD; C:\WINDOWS\System32\DriverStore\FileRepository\amdsafd.inf_amd64_54807f69fe156f14\amdsafd.sys [113088 2023-04-13] (Advanced Micro Devices Inc. -> Advanced Micro Devices)
S3 amdwddmg; C:\WINDOWS\System32\DriverStore\FileRepositoryΕ045.inf_amd64_cb9a543331727801\B394905\amdkmdag.sys [99745312 2023-08-19] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
R3 AMDXE; C:\WINDOWS\System32\drivers\amdxe.sys [61888 2023-05-24] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc.)
R3 FXVAD; C:\WINDOWS\system32\drivers\fxvad.sys [326656 2022-05-30] (Microsoft Windows Hardware Compatibility Publisher -> Windows ® Win 7 DDK provider)
S3 mpszfilt; C:\WINDOWS\System32\DRIVERS\mpszfilt.sys [20632 2021-12-02] (AlcorMicro, Corp. -> Generic)
R0 mrcbt; C:\WINDOWS\System32\drivers\mrcbt.sys [118528 2023-09-06] (Microsoft Windows Hardware Compatibility Publisher -> Windows ® Win 7 DDK provider)
R0 mrigflt; C:\WINDOWS\System32\drivers\mrigflt.sys [75160 2023-09-06] (Microsoft Windows Hardware Compatibility Publisher -> Windows ® Win 7 DDK provider)
R3 MTKBTFilterX64; C:\WINDOWS\system32\DRIVERS\mtkbtfilterx.sys [276424 2022-03-17] (Microsoft Windows Hardware Compatibility Publisher -> MediaTek Inc.)
R3 mtkwlex; C:\WINDOWS\System32\drivers\mtkwl6ex.sys [1617920 2023-01-17] (Microsoft Windows Hardware Compatibility Publisher -> MediaTek Inc.)
S3 ss_conn_usb_driver2; C:\WINDOWS\System32\Drivers\ss_conn_usb_driver2.sys [43368 2023-07-10] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R1 ViGEmBus; C:\WINDOWS\System32\drivers\ViGEmBus.sys [249400 2022-08-29] (Microsoft Windows Hardware Compatibility Publisher -> Nefarius Software Solutions e.U.)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [55872 2023-08-31] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [574872 2023-08-31] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [105864 2023-08-31] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-09-13 17:57 - 2023-09-13 17:58 - 000044414 _____ C:\Users\Kaique-Vidal\Documents\FRST.txt
2023-09-13 17:39 - 2023-09-13 17:39 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\543693C6.sys
2023-09-13 17:39 - 2023-09-13 17:39 - 000000000 ____D C:\ProgramData\Malwarebytes
2023-09-13 17:37 - 2023-09-13 17:55 - 000000000 ____D C:\Users\Kaique-Vidal\Desktop\mbar
2023-09-13 17:37 - 2023-09-13 17:55 - 000000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2023-09-13 17:37 - 2023-09-13 17:37 - 000192952 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2023-09-13 14:23 - 2023-09-13 14:23 - 000768332 _____ C:\WINDOWS\system32\prfh0416.dat
2023-09-13 14:23 - 2023-09-13 14:23 - 000154460 _____ C:\WINDOWS\system32\prfc0416.dat
2023-09-12 18:24 - 2023-09-13 17:55 - 000003120 _____ C:\WINDOWS\system32\Tasks\AMDInstallLauncher
2023-09-12 17:40 - 2023-09-13 17:57 - 000103275 _____ C:\Users\Kaique-Vidal\Documents\Fixlog.txt
2023-09-12 10:38 - 2023-09-12 10:38 - 000000000 ____D C:\Users\Kaique-Vidal\Desktop\RevoUninstaller_Portable
2023-09-12 10:36 - 2023-09-12 10:36 - 009033217 _____ C:\Users\Kaique-Vidal\Desktop\RevoUninstaller_Portable.zip
2023-09-11 20:30 - 2023-09-11 20:30 - 000000336 _____ C:\Users\Kaique-Vidal\Documents\ESETScan.txt
2023-09-11 13:13 - 2023-09-11 13:13 - 000003874 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onLogOn
2023-09-11 13:13 - 2023-09-11 13:13 - 000003432 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onTime
2023-09-11 12:37 - 2023-09-11 16:34 - 000001385 _____ C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2023-09-11 12:37 - 2023-09-11 12:37 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Local\ESET
2023-09-11 12:26 - 2023-09-13 17:55 - 000003112 _____ C:\WINDOWS\system32\Tasks\AMDLinkUpdate
2023-09-11 10:59 - 2023-09-11 20:31 - 000000000 ____D C:\Users\Kaique-Vidal\Documents\FRST-OlderVersion
2023-09-11 10:31 - 2023-09-11 10:31 - 000000000 ____D C:\Users\Kaique-Vidal\Desktop\FRST-OlderVersion
2023-09-11 08:03 - 2023-09-11 08:14 - 000005028 _____ C:\Users\Kaique-Vidal\Desktop\Rkill.txt
2023-09-10 00:27 - 2023-09-10 00:27 - 000001986 _____ C:\WINDOWS\system32\.crusader
2023-09-10 00:22 - 2023-09-10 00:27 - 000000000 ____D C:\ProgramData\HitmanPro
2023-09-09 22:15 - 2023-09-09 22:15 - 000000000 ____D C:\Users\Kaique-Vidal\Downloads\Kaspersky_Total_Security
2023-09-09 20:14 - 2023-09-13 13:50 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\Fortect
2023-09-09 20:14 - 2023-09-13 09:55 - 000000000 ____D C:\ProgramData\Fortect
2023-09-09 20:14 - 2023-09-11 14:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fortect
2023-09-09 20:14 - 2023-09-11 14:41 - 000000000 ____D C:\Program Files\Fortect
2023-09-09 19:04 - 2023-09-09 19:04 - 000007640 _____ C:\Users\Kaique-Vidal\AppData\Local\Resmon.ResmonCfg
2023-09-09 16:07 - 2023-09-09 16:07 - 002969821 _____ C:\Users\Kaique-Vidal\Desktop\Autoruns.zip
2023-09-09 13:14 - 2023-09-11 10:27 - 000000000 ____D C:\Users\Kaique-Vidal\Desktop\w11
2023-09-09 12:42 - 2023-09-09 12:42 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\apps do Chrome
2023-09-08 08:12 - 2023-09-13 17:58 - 000000000 ____D C:\FRST
2023-09-08 08:12 - 2023-09-11 20:31 - 002382848 _____ (Farbar) C:\Users\Kaique-Vidal\Documents\EnglishFRST64.exe
2023-09-08 06:33 - 2023-09-08 06:33 - 000000000 ____D C:\WINDOWS\pss
2023-09-08 05:17 - 2023-09-08 05:17 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2023-09-08 05:15 - 2023-09-08 05:15 - 000000020 ___SH C:\Users\Kaique-Vidal\ntuser.ini
2023-09-08 05:14 - 2023-09-13 14:19 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2023-09-08 05:14 - 2023-09-13 14:17 - 000000000 ____D C:\WINDOWS\system32\Tasks\CareCenter
2023-09-08 05:14 - 2023-09-11 07:56 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2023-09-08 05:14 - 2023-09-08 05:14 - 000004302 ____N C:\WINDOWS\system32\Tasks\Software Update Application
2023-09-08 05:14 - 2023-09-08 05:14 - 000003852 ____N C:\WINDOWS\system32\Tasks\ACCAgent
2023-09-08 05:14 - 2023-09-08 05:14 - 000003822 ____N C:\WINDOWS\system32\Tasks\Opera scheduled assistant Autoupdate 1679583569
2023-09-08 05:14 - 2023-09-08 05:14 - 000003616 ____N C:\WINDOWS\system32\Tasks\BraveSoftwareUpdateTaskMachineUA{F2BA2E6B-E6CD-4C84-BEAF-27766090584E}
2023-09-08 05:14 - 2023-09-08 05:14 - 000003602 ____N C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2023-09-08 05:14 - 2023-09-08 05:14 - 000003602 ____N C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA{DC447CF9-B338-41E0-8307-81E43C0190AC}
2023-09-08 05:14 - 2023-09-08 05:14 - 000003560 ____N C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1679583566
2023-09-08 05:14 - 2023-09-08 05:14 - 000003500 ____N C:\WINDOWS\system32\Tasks\EPSON L3210 Series Update {27E9C58B-921E-426E-BDF1-F17CF6910AEC}
2023-09-08 05:14 - 2023-09-08 05:14 - 000003392 ____N C:\WINDOWS\system32\Tasks\BraveSoftwareUpdateTaskMachineCore{5526546A-F46A-4B39-AFAE-09CD3A0BC6E0}
2023-09-08 05:14 - 2023-09-08 05:14 - 000003378 ____N C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2023-09-08 05:14 - 2023-09-08 05:14 - 000003378 ____N C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore{620D4915-015F-4E96-A133-34F4C9E04919}
2023-09-08 05:14 - 2023-09-08 05:14 - 000003274 ____N C:\WINDOWS\system32\Tasks\Optimize Push Notification Data File-S-1-5-21-1323333070-3634341992-397913038-1001
2023-09-08 05:14 - 2023-09-08 05:14 - 000003062 ____N C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-1323333070-3634341992-397913038-1001
2023-09-08 05:14 - 2023-09-08 05:14 - 000003006 ____N C:\WINDOWS\system32\Tasks\VivaldiUpdateCheck-8d8866b1bc2aec07
2023-09-08 05:14 - 2023-09-08 05:14 - 000002958 ____N C:\WINDOWS\system32\Tasks\ViGEmBus_Updater
2023-09-08 05:14 - 2023-09-08 05:14 - 000002730 ____N C:\WINDOWS\system32\Tasks\ACC
2023-09-08 05:14 - 2023-09-08 05:14 - 000002728 ____N C:\WINDOWS\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2023-09-08 05:14 - 2023-09-08 05:14 - 000002706 ____N C:\WINDOWS\system32\Tasks\AMDScoSupportTypeUpdate
2023-09-08 05:14 - 2023-09-08 05:14 - 000002672 ____N C:\WINDOWS\system32\Tasks\ModifyLinkUpdate
2023-09-08 05:14 - 2023-09-08 05:14 - 000002504 ____N C:\WINDOWS\system32\Tasks\StartAUEP
2023-09-08 05:14 - 2023-09-08 05:14 - 000002402 ____N C:\WINDOWS\system32\Tasks\AMDRyzenMasterSDKTask
2023-09-08 05:14 - 2023-09-08 05:14 - 000002372 ____N C:\WINDOWS\system32\Tasks\StartCNBM
2023-09-08 05:14 - 2023-09-08 05:14 - 000002328 ____N C:\WINDOWS\system32\Tasks\ACCBackgroundApplication
2023-09-08 05:14 - 2023-09-08 05:14 - 000002194 ____N C:\WINDOWS\system32\Tasks\StartCN
2023-09-08 05:14 - 2023-09-08 05:14 - 000002114 ____N C:\WINDOWS\system32\Tasks\StartDVR
2023-09-08 05:14 - 2023-09-08 05:14 - 000000000 ____D C:\WINDOWS\system32\Tasks\MEGA
2023-09-08 05:14 - 2023-09-08 05:14 - 000000000 ____D C:\WINDOWS\system32\Tasks\FxSound
2023-09-08 05:13 - 2023-09-08 05:14 - 000011433 _____ C:\WINDOWS\diagwrn.xml
2023-09-08 05:13 - 2023-09-08 05:14 - 000011433 _____ C:\WINDOWS\diagerr.xml
2023-09-08 05:11 - 2023-09-13 14:23 - 001773032 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2023-09-08 05:10 - 2023-09-08 05:10 - 000000000 ____D C:\Users\Default\AppData\Roaming\Microsoft\Network
2023-09-08 05:09 - 2023-09-13 17:31 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2023-09-08 05:09 - 2023-09-10 00:27 - 000472024 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2023-09-08 05:09 - 2023-09-08 05:09 - 000000000 ____D C:\WINDOWS\system32\config\BFS
2023-09-08 05:08 - 2023-09-08 05:14 - 000000000 ____D C:\Windows.old
2023-09-08 04:43 - 2023-09-08 05:08 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Crypto
2023-09-08 04:43 - 2023-09-08 04:43 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\SystemCertificates
2023-09-08 04:43 - 2023-09-08 04:43 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Network
2023-09-08 04:36 - 2023-09-08 05:08 - 000000000 ____D C:\WINDOWS\system32\config\bbimigrate
2023-09-08 04:35 - 2023-09-12 18:11 - 000000000 ____D C:\Users\Kaique-Vidal
2023-09-08 04:35 - 2023-09-08 05:17 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows
2023-09-08 04:35 - 2023-09-08 05:15 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Spelling
2023-09-08 04:35 - 2023-09-08 04:35 - 000000000 _SHDL C:\Users\Kaique-Vidal\Modelos
2023-09-08 04:35 - 2023-09-08 04:35 - 000000000 _SHDL C:\Users\Kaique-Vidal\Meus Documentos
2023-09-08 04:35 - 2023-09-08 04:35 - 000000000 _SHDL C:\Users\Kaique-Vidal\Menu Iniciar
2023-09-08 04:35 - 2023-09-08 04:35 - 000000000 _SHDL C:\Users\Kaique-Vidal\Documents\Minhas Músicas
2023-09-08 04:35 - 2023-09-08 04:35 - 000000000 _SHDL C:\Users\Kaique-Vidal\Documents\Minhas Imagens
2023-09-08 04:35 - 2023-09-08 04:35 - 000000000 _SHDL C:\Users\Kaique-Vidal\Documents\Meus Vídeos
2023-09-08 04:35 - 2023-09-08 04:35 - 000000000 _SHDL C:\Users\Kaique-Vidal\Dados de Aplicativos
2023-09-08 04:35 - 2023-09-08 04:35 - 000000000 _SHDL C:\Users\Kaique-Vidal\Configurações Locais
2023-09-08 04:35 - 2023-09-08 04:35 - 000000000 _SHDL C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2023-09-08 04:35 - 2023-09-08 04:35 - 000000000 _SHDL C:\Users\Kaique-Vidal\AppData\Local\Histórico
2023-09-08 04:35 - 2023-09-08 04:35 - 000000000 _SHDL C:\Users\Kaique-Vidal\AppData\Local\Dados de Aplicativos
2023-09-08 04:35 - 2023-09-08 04:35 - 000000000 _SHDL C:\Users\Kaique-Vidal\Ambiente de Rede
2023-09-08 04:35 - 2023-09-08 04:35 - 000000000 _SHDL C:\Users\Kaique-Vidal\Ambiente de Impressão
2023-09-08 04:34 - 2023-09-08 05:08 - 000000000 ____D C:\WINDOWS\system32\AMD
2023-09-08 04:34 - 2023-09-08 04:34 - 000000000 ____D C:\WINDOWS\system32\Samsung
2023-09-08 04:34 - 2023-09-08 04:34 - 000000000 ____D C:\WINDOWS\Firmware
2023-09-08 01:21 - 2023-09-08 04:36 - 000000000 ____D C:\WINDOWS\ServiceProfiles
2023-09-08 01:19 - 2023-09-08 01:19 - 000000000 ____D C:\WINDOWS\system32\Drivers\mde
2023-09-08 01:00 - 2023-09-08 01:00 - 000000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2023-09-08 01:00 - 2023-09-08 01:00 - 000000000 ____D C:\Program Files\Reference Assemblies
2023-09-08 01:00 - 2023-09-08 01:00 - 000000000 ____D C:\Program Files\MSBuild
2023-09-08 01:00 - 2023-09-08 01:00 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2023-09-08 01:00 - 2023-09-08 01:00 - 000000000 ____D C:\Program Files (x86)\MSBuild
2023-09-08 00:57 - 2023-09-08 00:57 - 000000000 ____D C:\WINDOWS\SysWOW64\FxsTmp
2023-09-08 00:57 - 2023-09-08 00:57 - 000000000 ____D C:\WINDOWS\system32\FxsTmp
2023-09-08 00:57 - 2023-09-08 00:57 - 000000000 ____D C:\WINDOWS\addins
2023-09-08 00:31 - 2023-09-08 00:31 - 000008192 ____N C:\WINDOWS\system32\config\userdiff
2023-09-07 23:30 - 2023-09-10 00:27 - 000000000 ___DC C:\WINDOWS\Panther
2023-09-06 14:53 - 2023-09-06 14:54 - 000000000 ____D C:\Users\Kaique-Vidal\Documents\Reflect
2023-09-06 14:21 - 2023-09-08 04:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Macrium
2023-09-06 14:21 - 2023-09-06 14:21 - 000001527 _____ C:\Users\Public\Desktop\Macrium Reflect.lnk
2023-09-06 14:21 - 2023-09-06 14:21 - 000000000 ____D C:\Program Files\Macrium
2023-09-06 13:50 - 2023-09-06 16:59 - 000000000 ____D C:\ProgramData\Macrium
2023-09-03 01:09 - 2023-09-03 01:09 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\LocalLow\AMD
2023-09-03 01:05 - 2023-09-08 05:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Bug Report Tool
2023-09-03 01:04 - 2023-09-08 05:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Software꞉ Adrenalin Edition
2023-08-25 10:43 - 2023-08-19 03:11 - 000832952 ____N C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2023-08-25 10:43 - 2023-08-19 03:11 - 000832952 ____N C:\WINDOWS\system32\vulkaninfo.exe
2023-08-25 10:43 - 2023-08-19 03:11 - 000721336 ____N C:\WINDOWS\system32\hiprt0200064.dll
2023-08-25 10:43 - 2023-08-19 03:11 - 000715296 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2023-08-25 10:43 - 2023-08-19 03:11 - 000715296 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2023-08-25 10:43 - 2023-08-19 03:11 - 000668696 ____N C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2023-08-25 10:43 - 2023-08-19 03:11 - 000668696 ____N C:\WINDOWS\system32\vulkan-1.dll
2023-08-25 10:43 - 2023-08-19 03:11 - 000653240 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2023-08-25 10:43 - 2023-08-19 03:11 - 000653240 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2023-08-25 10:43 - 2023-08-19 03:11 - 000539168 ____N C:\WINDOWS\system32\libsmi_guest.dll
2023-08-25 10:43 - 2023-08-19 03:11 - 000532000 ____N C:\WINDOWS\system32\libsmi_host.dll
2023-08-25 10:43 - 2023-08-19 03:11 - 000197152 ____N C:\WINDOWS\system32\mantle64.dll
2023-08-25 10:43 - 2023-08-19 03:11 - 000176160 ____N C:\WINDOWS\system32\mantleaxl64.dll
2023-08-25 10:43 - 2023-08-19 03:11 - 000153632 _____ C:\WINDOWS\SysWOW64\mantle32.dll
2023-08-25 10:43 - 2023-08-19 03:11 - 000137760 _____ C:\WINDOWS\SysWOW64\mantleaxl32.dll
2023-08-25 10:43 - 2023-08-19 03:10 - 011746816 ____N C:\WINDOWS\system32\amdsmi.exe
2023-08-25 10:43 - 2023-08-19 03:10 - 002176440 ____N (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amdsasrv64.dll
2023-08-25 10:43 - 2023-08-19 03:10 - 001305120 ____N (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amdsacli64.dll
2023-08-25 10:43 - 2023-08-19 03:10 - 001029664 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\amdsacli32.dll
2023-08-25 10:43 - 2023-08-19 03:09 - 004375584 ____N (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\amdadlx64.dll
2023-08-25 10:43 - 2023-08-19 03:09 - 004180000 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\amdadlx32.dll
2023-08-25 10:43 - 2023-08-19 02:18 - 103988216 ____N C:\WINDOWS\system32\amdxc64.so
2023-08-25 10:43 - 2023-08-19 02:18 - 031938072 ____N C:\WINDOWS\system32\hiprt02000_amd.hipfb
2023-08-25 10:43 - 2023-08-19 02:18 - 023302232 ____N C:\WINDOWS\system32\hiprt02000_nv.fatbin
2023-08-25 10:43 - 2023-08-19 02:18 - 002433848 ____N C:\WINDOWS\system32\oro_compiled_kernels.hipfb
2023-08-25 10:43 - 2023-08-19 02:18 - 002000584 ____N C:\WINDOWS\system32\oro_compiled_kernels.fatbin
2023-08-25 10:43 - 2023-08-19 02:18 - 000154384 ____N C:\WINDOWS\system32\samu_krnl_ci.sbin
2023-08-25 10:43 - 2023-08-19 02:18 - 000138832 ____N C:\WINDOWS\system32\samu_krnl_isv_ci.sbin
2023-08-25 10:43 - 2023-08-19 02:18 - 000121168 ____N C:\WINDOWS\system32\kapp_si.sbin
2023-08-25 10:43 - 2023-05-24 08:42 - 000061888 ____N (Advanced Micro Devices, Inc.) C:\WINDOWS\system32\Drivers\amdxe.sys
2023-08-19 00:44 - 2023-08-19 00:44 - 000007300 _____ C:\Users\Kaique-Vidal\Downloads\Windows_Security_Service.reg
2023-08-19 00:01 - 2023-08-19 00:01 - 001048576 ____N C:\WINDOWS\system32\defltbase.sdb
2023-08-19 00:01 - 2023-08-19 00:01 - 000016384 ____N C:\WINDOWS\system32\defltbase.jfm
2023-08-19 00:01 - 2023-08-19 00:01 - 000000008 __RSH C:\ProgramData\ntuser.pol
2023-08-18 23:52 - 2023-08-18 23:52 - 000000000 ____D C:\Users\Kaique-Vidal\Downloads\Ghost Gamer
2023-08-18 23:51 - 2023-08-18 23:51 - 000000448 _____ C:\Users\Kaique-Vidal\Downloads\Ghost Gamer.rar
2023-08-18 18:49 - 2023-09-09 16:28 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2023-08-18 18:49 - 2023-08-18 18:52 - 000420694 _____ C:\WINDOWS\ntbtlog.txt
2023-08-14 22:35 - 2023-08-14 22:35 - 000856504 ____N (Advanced Micro Devices) C:\WINDOWS\system32\Device.dll
2023-08-14 22:35 - 2023-08-14 22:35 - 000061368 ____N (Advanced Micro Devices) C:\WINDOWS\system32\Platform.dll

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2023-09-13 17:30 - 2022-12-23 20:07 - 000000000 ____D C:\Program Files (x86)\Google
2023-09-13 17:30 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\SystemTemp
2023-09-13 16:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\AppReadiness
2023-09-13 16:19 - 2022-05-07 02:24 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2023-09-13 14:49 - 2022-05-07 02:22 - 000000000 ____D C:\WINDOWS\INF
2023-09-13 14:19 - 2022-12-23 16:58 - 000012288 ___SH C:\DumpStack.log.tmp
2023-09-13 14:12 - 2022-05-07 02:17 - 000262144 _____ C:\WINDOWS\system32\config\BBI
2023-09-13 14:11 - 2023-01-25 12:31 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\DMCache
2023-09-13 13:57 - 2022-05-07 02:24 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2023-09-12 21:45 - 2022-05-07 02:17 - 000000000 ____D C:\WINDOWS\CbsTemp
2023-09-12 21:39 - 2022-12-23 20:08 - 000002245 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2023-09-12 21:39 - 2022-12-23 20:08 - 000002204 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2023-09-12 18:57 - 2022-12-26 17:24 - 000002362 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brave.lnk
2023-09-12 18:57 - 2022-12-26 17:24 - 000002321 _____ C:\Users\Public\Desktop\Brave.lnk
2023-09-12 17:25 - 2023-01-17 21:49 - 000002418 _____ C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Vivaldi.lnk
2023-09-12 17:25 - 2023-01-17 21:49 - 000002381 _____ C:\Users\Kaique-Vidal\Desktop\Vivaldi.lnk
2023-09-12 17:25 - 2023-01-17 21:49 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Local\Vivaldi
2023-09-12 11:49 - 2023-01-16 00:56 - 000000000 ____D C:\Program Files (x86)\EPSON
2023-09-12 11:49 - 2023-01-16 00:53 - 000000000 ____D C:\Program Files (x86)\EPSON Software
2023-09-12 11:49 - 2022-12-23 19:32 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2023-09-12 11:48 - 2023-05-31 15:45 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Local\Wondershare
2023-09-12 11:43 - 2023-01-16 00:36 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\LocalLow\Temp
2023-09-12 10:53 - 2022-05-07 02:24 - 000000000 ___HD C:\Program Files\WindowsApps
2023-09-12 10:51 - 2023-06-20 09:57 - 000000000 ____D C:\WINDOWS\system32\appmgmt
2023-09-12 10:51 - 2023-02-17 13:11 - 000000000 ____D C:\ProgramData\TEMP
2023-09-12 10:41 - 2023-01-02 11:09 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\IObit
2023-09-12 10:41 - 2023-01-02 11:09 - 000000000 ____D C:\ProgramData\IObit
2023-09-12 10:39 - 2023-01-02 11:12 - 000000000 ____D C:\ProgramData\ProductData
2023-09-11 13:01 - 2022-12-23 17:08 - 000000000 ____D C:\ProgramData\Packages
2023-09-11 12:55 - 2023-02-01 18:46 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\utorrent
2023-09-11 12:55 - 2023-01-26 22:34 - 000000000 ___RD C:\Users\Kaique-Vidal\Documents\MEGAsync
2023-09-11 12:26 - 2022-12-23 17:08 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Local\ConnectedDevicesPlatform
2023-09-11 08:11 - 2022-12-23 17:08 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Local\Packages
2023-09-11 07:48 - 2022-12-26 12:27 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2023-09-09 23:32 - 2022-05-07 02:24 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2023-09-09 23:32 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\SysWOW64\GroupPolicy
2023-09-09 21:48 - 2023-01-25 12:31 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\IDM
2023-09-09 20:16 - 2022-12-23 20:08 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Local\D3DSCache
2023-09-09 19:18 - 2023-04-22 18:57 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\Zoom
2023-09-09 12:49 - 2022-12-23 23:38 - 000000000 ____D C:\Program Files\WinRAR
2023-09-08 12:33 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\SecurityHealth
2023-09-08 10:49 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\appcompat
2023-09-08 05:33 - 2022-05-07 02:24 - 000000000 ____D C:\ProgramData\USOPrivate
2023-09-08 05:32 - 2022-05-07 02:24 - 000000000 ___RD C:\WINDOWS\PrintDialog
2023-09-08 05:31 - 2022-05-07 02:17 - 000000000 ____D C:\WINDOWS\servicing
2023-09-08 05:22 - 2022-12-23 20:57 - 000000000 ____D C:\AMD
2023-09-08 05:20 - 2022-12-23 20:08 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Local\AMD
2023-09-08 05:17 - 2023-03-07 12:32 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\FxSound
2023-09-08 05:15 - 2022-12-23 17:08 - 000002348 _____ C:\Users\Kaique-Vidal\Desktop\Microsoft Edge.lnk
2023-09-08 05:15 - 2022-12-23 17:08 - 000000000 __RHD C:\Users\Public\AccountPictures
2023-09-08 05:15 - 2022-05-07 02:24 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2023-09-08 05:15 - 2022-05-07 02:17 - 000032768 ____N C:\WINDOWS\system32\config\ELAM
2023-09-08 05:14 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\oobe
2023-09-08 05:14 - 2022-05-07 02:24 - 000000000 ____D C:\Program Files\Windows NT
2023-09-08 05:14 - 2022-05-07 02:24 - 000000000 ____D C:\Program Files\Windows Defender
2023-09-08 05:11 - 2023-01-16 19:59 - 000002276 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2023-09-08 05:11 - 2022-12-23 16:58 - 000002438 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2023-09-08 05:10 - 2022-05-07 02:24 - 000000000 __RHD C:\Users\Public\Libraries
2023-09-08 05:09 - 2022-05-07 02:24 - 000028672 ____N C:\WINDOWS\system32\config\BCD-Template
2023-09-08 05:08 - 2023-08-03 18:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Hasleo WinToHDD
2023-09-08 05:08 - 2023-07-29 19:06 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Zoom
2023-09-08 05:08 - 2023-06-10 16:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\One Piece Burning Blood
2023-09-08 05:08 - 2023-05-17 13:07 - 000000000 ____D C:\WINDOWS\oem
2023-09-08 05:08 - 2023-03-07 12:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FxSound
2023-09-08 05:08 - 2023-02-02 15:55 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\7-Zip
2023-09-08 05:08 - 2023-01-28 22:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Call of Duty Modern Warfare 3
2023-09-08 05:08 - 2023-01-28 22:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mafia - Definitve Edition
2023-09-08 05:08 - 2023-01-28 19:19 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\RivaTuner Statistics Server
2023-09-08 05:08 - 2023-01-28 18:50 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner
2023-09-08 05:08 - 2023-01-27 11:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MegaDownloader
2023-09-08 05:08 - 2023-01-27 02:44 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MEGAsync
2023-09-08 05:08 - 2023-01-25 12:31 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Download Manager
2023-09-08 05:08 - 2023-01-25 12:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Internet Download Manager
2023-09-08 05:08 - 2023-01-24 13:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CrystalDiskInfo
2023-09-08 05:08 - 2023-01-16 00:53 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON Software
2023-09-08 05:08 - 2022-12-27 16:02 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CapCut
2023-09-08 05:08 - 2022-12-27 15:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2023-09-08 05:08 - 2022-12-25 00:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fraps
2023-09-08 05:08 - 2022-12-24 01:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MPC-HC
2023-09-08 05:08 - 2022-12-23 23:38 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2023-09-08 05:08 - 2022-12-23 23:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2023-09-08 05:08 - 2022-12-23 20:00 - 000000000 ____D C:\WINDOWS\system32\ihvmanager
2023-09-08 05:08 - 2022-12-23 19:26 - 000000000 ____D C:\Program Files\Intel
2023-09-08 05:08 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\WinBioDatabase
2023-09-08 05:08 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\spool
2023-09-08 05:08 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\NDF
2023-09-08 05:08 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\ServiceState
2023-09-08 05:08 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2023-09-08 05:08 - 2019-12-07 06:14 - 000000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2023-09-08 05:08 - 2019-12-07 06:14 - 000000000 ____D C:\WINDOWS\system32\MsDtc
2023-09-08 04:57 - 2022-05-07 02:28 - 000000000 ____D C:\WINDOWS\Setup
2023-09-08 04:36 - 2023-06-20 13:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Electronic Arts
2023-09-08 04:36 - 2023-02-03 00:09 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SEGA
2023-09-08 04:36 - 2023-01-28 23:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2023-09-08 04:36 - 2023-01-28 22:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\2K Games
2023-09-08 04:36 - 2023-01-16 00:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON
2023-09-08 04:36 - 2023-01-09 22:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tribo Gamer
2023-09-08 04:36 - 2023-01-09 18:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tribo dos Renegados
2023-09-08 04:36 - 2022-12-24 10:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2023-09-08 04:36 - 2022-12-23 22:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
2023-09-08 04:35 - 2023-05-31 15:48 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wondershare
2023-09-08 04:35 - 2023-02-02 23:53 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
2023-09-08 04:35 - 2023-01-29 18:34 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GameVicio
2023-09-08 04:35 - 2022-05-07 02:24 - 000000000 ____D C:\Users\Default\AppData\Roaming\Microsoft\Windows
2023-09-08 01:19 - 2022-05-07 07:41 - 000000000 ____D C:\WINDOWS\system32\AppV
2023-09-08 01:19 - 2022-05-07 07:41 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\WUModels
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\UUS
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\SysWOW64\vi-VN
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\SysWOW64\PerceptionSimulation
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\SysWOW64\id-ID
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\SysWOW64\gl-ES
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\SysWOW64\eu-ES
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\SysWOW64\ca-ES
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\SystemResources
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\SystemApps
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\vi-VN
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\UNP
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\Sgrm
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\setup
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\SecureBootUpdates
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\migwiz
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\id-ID
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\HealthAttestationClient
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\gl-ES
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\eu-ES
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\et-EE
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\es-MX
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\Dism
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\DDFs
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\ca-ES
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\appraiser
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\ShellExperiences
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\ShellComponents
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\Provisioning
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\bcastdvr
2023-09-08 01:19 - 2022-05-07 02:24 - 000000000 ____D C:\Program Files\Common Files\System
2023-09-08 01:16 - 2022-05-07 07:41 - 000036864 ____N (Microsoft Corporation) C:\WINDOWS\system32\OEMDefaultAssociations.dll
2023-09-08 01:16 - 2022-05-07 07:41 - 000023775 ____N C:\WINDOWS\system32\OEMDefaultAssociations.xml
2023-09-08 01:16 - 2022-05-07 02:25 - 000209920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msclmd.dll
2023-09-08 01:16 - 2022-05-07 02:24 - 000249856 ____N (Microsoft Corporation) C:\WINDOWS\system32\msclmd.dll
2023-09-08 01:00 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
2023-09-08 01:00 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\MUI
2023-09-08 00:58 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\OCR
2023-09-08 00:55 - 2022-05-07 07:41 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2023-09-08 00:55 - 2022-05-07 07:41 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2023-09-08 00:55 - 2022-05-07 07:31 - 000000000 ____D C:\WINDOWS\SysWOW64\winrm
2023-09-08 00:55 - 2022-05-07 07:31 - 000000000 ____D C:\WINDOWS\SysWOW64\WCN
2023-09-08 00:55 - 2022-05-07 07:31 - 000000000 ____D C:\WINDOWS\SysWOW64\slmgr
2023-09-08 00:55 - 2022-05-07 07:31 - 000000000 ____D C:\WINDOWS\SysWOW64\Printing_Admin_Scripts
2023-09-08 00:55 - 2022-05-07 07:31 - 000000000 ____D C:\WINDOWS\system32\winrm
2023-09-08 00:55 - 2022-05-07 07:31 - 000000000 ____D C:\WINDOWS\system32\WCN
2023-09-08 00:55 - 2022-05-07 07:31 - 000000000 ____D C:\WINDOWS\system32\slmgr
2023-09-08 00:55 - 2022-05-07 07:31 - 000000000 ____D C:\WINDOWS\system32\Printing_Admin_Scripts
2023-09-08 00:55 - 2022-05-07 02:24 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2023-09-08 00:55 - 2022-05-07 02:24 - 000000000 ___SD C:\WINDOWS\SysWOW64\DiagSvcs
2023-09-08 00:55 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2023-09-08 00:55 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\F12
2023-09-08 00:55 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\dsc
2023-09-08 00:55 - 2022-05-07 02:24 - 000000000 ____D C:\WINDOWS\system32\DiagSvcs
2023-09-08 00:55 - 2022-05-07 02:24 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2023-09-05 12:48 - 2022-12-24 00:53 - 000000000 ____D C:\Users\Kaique-Vidal\Downloads\Video
2023-09-04 22:43 - 2022-12-24 09:42 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Local\BitTorrentHelper
2023-09-04 21:21 - 2022-12-23 22:25 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\vlc
2023-09-03 17:34 - 2023-01-17 15:14 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Word
2023-09-03 01:06 - 2022-12-23 20:08 - 000000000 ____D C:\Program Files\AMD
2023-08-31 20:48 - 2022-12-23 16:58 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2023-08-29 21:15 - 2023-01-16 00:37 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Local\ElevatedDiagnostics
2023-08-25 10:40 - 2022-12-23 21:54 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Local\AMD_Common
2023-08-23 00:05 - 2023-01-16 00:29 - 000002073 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat.lnk
2023-08-23 00:05 - 2023-01-16 00:29 - 000002061 _____ C:\Users\Public\Desktop\Adobe Acrobat.lnk
2023-08-20 23:41 - 2022-12-27 20:43 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Roaming\DS4Windows
2023-08-19 00:22 - 2022-12-23 20:06 - 000000000 ____D C:\Users\Kaique-Vidal\AppData\Local\PlaceholderTileLogoFolder
2023-08-16 13:00 - 2023-03-23 11:59 - 000001498 _____ C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Navegador Opera.lnk
2023-08-14 23:44 - 2022-12-23 21:50 - 002967232 _____ (Advanced Micro Devices, Inc.) C:\WINDOWS\SysWOW64\AMDBugReportTool.exe

==================== Files in the root of some directories ========

2023-01-02 17:25 - 2023-01-02 17:25 - 046667280 _____ (Martí Climent ) C:\Users\Kaique-Vidal\WingetUI-Updater.exe
2023-09-09 19:04 - 2023-09-09 19:04 - 000007640 _____ () C:\Users\Kaique-Vidal\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

 

 

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11-09-2023

Ran by Kaique (13-09-2023 17:58:52)

Running from C:\Users\Kaique-Vidal\Documents

Microsoft Windows 11 Pro Version 22H2 22621.2134 (X64) (2023-09-08 08:14:56)

Boot Mode: Normal

==========================================================

 

 

==================== Accounts: =============================

 

 

(If an entry is included in the fixlist, it will be removed.)

 

Administrador (S-1-5-21-1323333070-3634341992-397913038-500 - Administrator - Disabled)

Convidado (S-1-5-21-1323333070-3634341992-397913038-501 - Limited - Disabled)

DefaultAccount (S-1-5-21-1323333070-3634341992-397913038-503 - Limited - Disabled)

Kaique (S-1-5-21-1323333070-3634341992-397913038-1001 - Administrator - Enabled) => C:\Users\Kaique-Vidal

WDAGUtilityAccount (S-1-5-21-1323333070-3634341992-397913038-504 - Limited - Disabled)

 

==================== Security Center ========================

 

(If an entry is included in the fixlist, it will be removed.)

 

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

 

==================== Installed Programs ======================

 

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

 

Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1033-1033-7760-BC15014EA700}) (Version: 23.003.20284 - Adobe)

Adobe AIR (HKLM-x32\...\{B194272D-1F92-46DF-99EB-8D5CE91CB4EC}) (Version: 2.0.2.12610 - Adobe Systems Inc.) Hidden

Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 2.0.2.12610 - Adobe Systems Inc.)

Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601052}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden

AMD Chipset Software (HKLM-x32\...\AMD_Chipset_IODrivers) (Version: 4.06.10.651 - Advanced Micro Devices, Inc.)

AMD GPIO2 Driver (HKLM-x32\...\{E9DD399F-21A3-479E-A7DF-D6CF4B2ADBF3}) (Version: 2.2.0.130 - Advanced Micro Devices, Inc.) Hidden

AMD I2C Driver (HKLM-x32\...\{B31D92D9-2914-46B0-9738-F668A563DE73}) (Version: 1.2.0.119 - Advanced Micro Devices, Inc.) Hidden

AMD PSP Driver (HKLM-x32\...\{988F14B8-79A8-475D-BAC7-83F96AD3D821}) (Version: 5.19.0.0 - Advanced Micro Devices, Inc.) Hidden

AMD Ryzen Balanced Driver (HKLM-x32\...\{A171D320-C42C-4F3B-A2D8-C6A09F6788CC}) (Version: 7.0.4.10 - Advanced Micro Devices, Inc.) Hidden

AMD SBxxx SMBus Driver (HKLM-x32\...\{AAE0E27D-C88A-49BA-8715-77ADCD4286A3}) (Version: 5.12.0.38 - Advanced Micro Devices, Inc.) Hidden

AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 23.8.1 - Advanced Micro Devices, Inc.)

AMD_Chipset_Drivers (HKLM-x32\...\{c63a1907-428b-458b-935e-e61aad4aac6e}) (Version: 4.06.10.651 - Advanced Micro Devices, Inc.) Hidden

Apresentações (HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\5190ba10b17e2997e8fb61dfd1a6e8ae) (Version: 1.0 - Google\Chrome)

Branding64 (HKLM\...\{492AEFBE-1B81-4C20-A111-E6974BB98EC5}) (Version: 1.00.0009 - Advanced Micro Devices, Inc.) Hidden

Brave (HKLM-x32\...\BraveSoftware Brave-Browser) (Version: 116.1.57.64 - Autores do Brave)

CapCut (HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\CapCut) (Version: 1.3.2.166 - Bytedance Pte. Ltd.)

Care Center Service (HKLM\...\{AFB52E98-7597-4484-9202-58F0FD3512ED}) (Version: 4.00.3042 - Acer Incorporated)

Combo Cleaner (HKLM\...\{8C9F8853-52F7-46F3-BC78-98001D3FF40C}) (Version: 1.0.58.0 - RCS LT) Hidden

Combo Cleaner (HKLM-x32\...\InstallShield_{8C9F8853-52F7-46F3-BC78-98001D3FF40C}) (Version: 1.0.58.0 - RCS LT)

CPUID CPU-Z 2.03 (HKLM\...\CPUID CPU-Z_is1) (Version: 2.03 - CPUID, Inc.)

CrystalDiskInfo 8.17.3 (HKLM\...\CrystalDiskInfo_is1) (Version: 8.17.3 - Crystal Dew World)

Documentation Manager (HKLM\...\{6EEC9A89-A963-48FB-9B63-368C997963E7}) (Version: 22.190.0.4 - Intel Corporation) Hidden

EPSON L3210 Series Printer Uninstall (HKLM\...\EPSON L3210 Series) (Version: - Seiko Epson Corporation)

Epson Photo+ (HKLM-x32\...\{5DCB4864-C363-4654-89BF-42660B841136}) (Version: 3.7.1.0 - Seiko Epson Corporation)

Epson Printer Connection Checker (HKLM-x32\...\{562C1C83-6199-49DD-987B-60D5FF7BC971}) (Version: 3.3.2.0 - Seiko Epson Corporation)

Epson Scan 2 (HKLM-x32\...\Epson Scan 2) (Version: - Seiko Epson Corporation)

EPSON Scan OCR Component (HKLM-x32\...\{563B99D8-8895-4E3E-AE8D-15BE8C05F1C1}) (Version: 3.00.04 - SEIKO EPSON Corp.)

EPSON Scan PDF EXtensions (HKLM-x32\...\{F9956472-6E16-4F83-BF9A-F887EF4A45B7}) (Version: 1.03.02 - SEIKO EPSON Corp.)

Epson ScanSmart (HKLM-x32\...\{948F96A1-DA95-455C-8086-A77CDC184770}) (Version: 3.6.5 - Seiko Epson Corporation)

Epson Software Updater (HKLM-x32\...\{26A9B753-4B5D-46D8-A329-5CEF96FC22D2}) (Version: 4.6.5 - Seiko Epson Corporation)

Fortect (HKLM\...\Fortect) (Version: 6.0.0.1 - Fortect)

Fraps (HKLM-x32\...\Fraps) (Version: - )

FxSound (HKLM\...\{44F94A7A-3F02-44F3-8B53-69E22FB43E36}) (Version: 1.1.16.0 - FxSound LLC) Hidden

FxSound (HKLM\...\FxSound 1.1.16.0) (Version: 1.1.16.0 - FxSound LLC)

Gerenciador de Downloads da EA (HKLM-x32\...\EA Download Manager) (Version: 6.0.4.124 - Electronic Arts, Inc.)

Gmail (HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\a49dae519e5190504fb80f16e20ec992) (Version: 1.0 - Google\Chrome)

Google Chrome (HKLM-x32\...\Google Chrome) (Version: 116.0.5845.188 - Google LLC)

Google Drive (HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\932db397ccb442165eaf067bd1aedb35) (Version: 1.0 - Google\Chrome)

GRID 2 © Codemasters version 1 (HKLM-x32\...\R1JJRDI=_is1) (Version: 1 - )

Intel® Software Installer (HKLM-x32\...\{17ca2588-1bb5-40ca-b48f-6a80ffbce846}) (Version: 22.190.0.4 - Intel Corporation) Hidden

Internet Download Manager (HKLM-x32\...\Internet Download Manager) (Version: 6.41.6 - Tonec Inc.)

Macrium Reflect Server Plus (HKLM\...\{33A56673-B256-45B5-8D05-84EB19691C06}) (Version: 8.1.7469 - Paramount Software (UK) Ltd.) Hidden

Macrium Reflect Server Plus (HKLM\...\MacriumReflect) (Version: v8.1.7469 - Paramount Software (UK) Ltd.)

Mafia II (HKLM-x32\...\Mafia II_is1) (Version: - )

MegaDownloader 1.8 (HKLM\...\{C12C2297-65A4-4E64-9AE1-29F0D947FDA0}}_is1) (Version: 1.8 - megadownloaderapp.blogspot.com)

MEGAsync (HKLM-x32\...\MEGAsync) (Version: - Mega Limited)

Microsoft .NET Host - 6.0.12 (x64) (HKLM\...\{E215AA9E-5DF2-44BC-9D6F-E1A1B0C348FB}) (Version: 48.51.51943 - Microsoft Corporation) Hidden

Microsoft .NET Host FX Resolver - 6.0.12 (x64) (HKLM\...\{0712F23C-FBAC-436C-9DDB-125F32D15033}) (Version: 48.51.51943 - Microsoft Corporation) Hidden

Microsoft .NET Runtime - 6.0.12 (x64) (HKLM\...\{1BF67DC1-8BB5-4AF5-BE20-3B53D9532D01}) (Version: 48.51.51943 - Microsoft Corporation) Hidden

Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 116.0.1938.76 - Microsoft Corporation)

Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 116.0.1938.76 - Microsoft Corporation)

Microsoft OneDrive (HKLM-x32\...\OneDriveSetup.exe) (Version: 22.077.0410.0007 - Microsoft Corporation)

Microsoft Update Health Tools (HKLM\...\{AF47B488-9780-4AB5-A97E-762E28013CA6}) (Version: 5.71.0.0 - Microsoft Corporation)

Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)

Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)

Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)

Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)

Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)

Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden

Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden

Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden

Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden

Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)

Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)

Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40660 (HKLM\...\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}) (Version: 12.0.40660 - Microsoft Corporation) Hidden

Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40660 (HKLM\...\{CB0836EC-B072-368D-82B2-D3470BF95707}) (Version: 12.0.40660 - Microsoft Corporation) Hidden

Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 (HKLM-x32\...\{7DAD0258-515C-3DD4-8964-BD714199E0F7}) (Version: 12.0.40660 - Microsoft Corporation) Hidden

Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 (HKLM-x32\...\{E30D8B21-D82D-3211-82CC-0F0A5D1495E8}) (Version: 12.0.40660 - Microsoft Corporation) Hidden

Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.34.31931 (HKLM-x32\...\{d4cecf3b-b68f-4995-8840-52ea0fab646e}) (Version: 14.34.31931.0 - Microsoft Corporation)

Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.34.31931 (HKLM-x32\...\{6ba9fb5e-8366-4cc4-bf65-25fe9819b2fc}) (Version: 14.34.31931.0 - Microsoft Corporation)

Microsoft Visual C++ 2022 X64 Additional Runtime - 14.34.31931 (HKLM\...\{EAE242B1-0A26-485A-BFEB-0292EE9F03CB}) (Version: 14.34.31931 - Microsoft Corporation) Hidden

Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.34.31931 (HKLM\...\{CF4C347D-954E-4543-88D2-EC17F07F466F}) (Version: 14.34.31931 - Microsoft Corporation) Hidden

Microsoft Visual C++ 2022 X86 Additional Runtime - 14.34.31931 (HKLM-x32\...\{C2662EFF-06E6-4FD1-9D6D-FDCA91025757}) (Version: 14.34.31931 - Microsoft Corporation) Hidden

Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.34.31931 (HKLM-x32\...\{AB1BDF73-7393-42CE-812D-9A90918814D5}) (Version: 14.34.31931 - Microsoft Corporation) Hidden

Microsoft Windows Desktop Runtime - 6.0.12 (x64) (HKLM\...\{3E726676-B5F4-48DA-B9F9-78A15B7F8A70}) (Version: 48.51.52100 - Microsoft Corporation) Hidden

Microsoft Windows Desktop Runtime - 6.0.12 (x64) (HKLM-x32\...\{24b99d74-a81e-4765-aefe-be853ac47482}) (Version: 6.0.12.31928 - Microsoft Corporation)

Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)

MPC-HC 1.9.24 (HKLM-x32\...\{2624B969-7135-4EB1-B0F6-2D8C397B45F7}_is1) (Version: 1.9.24 - MPC-HC Team)

MSI Afterburner 4.6.5 Beta 4 (HKLM-x32\...\Afterburner) (Version: 4.6.5 Beta 4 - MSI Co., LTD)

NVIDIA PhysX (HKLM-x32\...\{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}) (Version: 9.12.1031 - NVIDIA Corporation)

One Piece Burning Blood Gold Edition MULTi10 - ElAmigos versão 1.06 (HKLM-x32\...\{30391AA3-89CC-41EE-8569-6E5AFC343197}_is1) (Version: 1.06 - Bandai Namco Entertainment)

OpenAL (HKLM-x32\...\OpenAL) (Version: - )

Opera Stable 101.0.4843.43 (HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\Opera 101.0.4843.43) (Version: 101.0.4843.43 - Opera Software)

Pacote de Driver do Windows - Realtek Net (09/28/2020 10.045.0928.2020) (HKLM\...\C1B42219F20B36DD15C90FF914DFDCE2073C2736) (Version: 09/28/2020 10.045.0928.2020 - Realtek)

Planilhas (HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\de0e6f7c8cc200e7019511986230e1c8) (Version: 1.0 - Google\Chrome)

PS Remote Play (HKLM-x32\...\{18E06000-568E-4D9D-B506-EF3D3873210D}) (Version: 6.0.0.02240 - Sony Interactive Entertainment Inc.)

Qualcomm Atheros 11ac Wireless LAN Installer (HKLM-x32\...\{20CA507E-24AA-4741-87CF-CC1B250790B7}) (Version: 11.0.10518 - Qualcomm)

Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.45.928.2020 - Realtek)

RivaTuner Statistics Server 7.3.4 Beta 6 (HKLM-x32\...\RTSS) (Version: 7.3.4 Beta 6 - Unwinder)

Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.0.6 - Rockstar Games)

RyzenMasterSDK (HKLM\...\{3710415D-9538-4812-A68F-251EA22A8E14}) (Version: 1.2.3.5 - Advanced Micro Devices, Inc.) Hidden

Screenpresso (HKLM\...\{1e375827-5328-4da4-aed5-7e2b89337772}) (Version: 2.1.8.0 - Learnpulse)

Sonic Generations (HKLM-x32\...\Sonic Generations_is1) (Version: - )

Sublime Text 3 (HKLM\...\Sublime Text 3_is1) (Version: - Sublime HQ Pty Ltd)

Textos (HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\6cbf8614008d280398c1d1816f2c1ca2) (Version: 1.0 - Google\Chrome)

Tom Clancy's Splinter Cell® Blacklist™ (HKLM-x32\...\{A6356F2F-D3E1-4D83-9AA2-72871DD0C298}) (Version: 1.00 - Ubisoft)

Uplay (HKLM-x32\...\Uplay) (Version: 3.0 - Ubisoft)

USBHelperLauncher (HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\USBHelperLauncher) (Version: 0.17d - FailedShack)

ViGEm Bus Driver (HKLM\...\{9C581C76-2D68-40F8-AA6F-94D3C5215C05}) (Version: 1.21.442 - Nefarius Software Solutions e.U.)

Vivaldi (HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\Vivaldi) (Version: 6.2.3105.48 - Vivaldi Technologies AS.)

VLC media player (HKLM\...\VLC media player) (Version: 3.0.18 - VideoLAN)

WebAdvisor da McAfee (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.1.1.834 - McAfee, LLC)

WingetUI (HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\{889610CC-4337-4BDB-AC3B-4F21806C0BDD}_is1) (Version: 1.5.3 - Martí Climent)

WinRAR 6.11 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.11.0 - win.rar GmbH)

WinToHDD (HKLM\...\WinToHDD_is1) (Version: 5.8 - Hasleo Software.)

Wondershare Filmora 12(Build 12.2.12.2498) (HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\Wondershare Filmora 12_is1) (Version: - Wondershare Software)

Wondershare Helper Compact 2.6.0 (HKLM-x32\...\{5363CE84-5F09-48A1-8B6C-6BB590FFEDF2}_is1) (Version: 2.6.0 - Wondershare)

YouTube (HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\7d0fbb6319dc4f2d6542cb28463cb89a) (Version: 1.0 - Google\Chrome)

Zoom (HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\ZoomUMX) (Version: 5.15.5 (19404) - Zoom Video Communications, Inc.)

 

Packages:

=========

Care Center S -> C:\Program Files\WindowsApps\AcerIncorporated.AcerCareCenterS_4.0.3042.0_x64__48frkmn4z8aw4 [2023-08-18] (Acer Incorporated)

Complemento do Mecanismo de Mídia de Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2023-02-11] (Microsoft Corporation)

Cortana -> C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_4.2308.1005.0_x64__8wekyb3d8bbwe [2023-08-18] (Microsoft Corporation)

Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe [2023-08-18] (Microsoft Corporation) [MS Ad]

Microsoft Defender -> C:\Program Files\WindowsApps\Microsoft.6365217CE6EB4_102.2307.24002.0_x64__8wekyb3d8bbwe [2023-09-11] (Microsoft Corporation) [Startup Task]

Microsoft.WindowsAppRuntime.CBS -> C:\Windows\SystemApps\Microsoft.WindowsAppRuntime.CBS_8wekyb3d8bbwe [2023-09-08] (Microsoft Corporation)

Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.26.251.0_x64__dt26b99r8h8gj [2023-08-18] (Realtek Semiconductor Corp)

Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.17.8180.0_x64__8wekyb3d8bbwe [2023-09-11] (Microsoft Studios) [MS Ad]

Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.219.941.0_x64__zpdnekdrzrea0 [2023-09-08] (Spotify AB) [Startup Task]

Windows Feature Experience Pack -> C:\Windows\SystemApps\MicrosoftWindows.Client.FileExp_cw5n1h2txyewy [2023-09-08] (Microsoft Corporation)

Windows Package Manager Source (winget) -> C:\Program Files\WindowsApps\Microsoft.Winget.Source_2022.1227.2402.199_neutral__8wekyb3d8bbwe [2023-08-18] (Microsoft Corporation)

WinRAR -> C:\Program Files\WinRAR [2023-09-09] (win.rar GmbH)

 

==================== Custom CLSID (Whitelisted): ==============

 

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

 

CustomCLSID: HKU\S-1-5-21-1323333070-3634341992-397913038-1001_Classes\CLSID\{227C9E8F-71A1-4B23-9076-682A1A8EAAED}\localserver32 -> c:\program files\macrium\common\reflectmonitor.exe (PARAMOUNT SOFTWARE UK LIMITED -> Paramount Software UK Ltd)

CustomCLSID: HKU\S-1-5-21-1323333070-3634341992-397913038-1001_Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32 -> C:\Users\Kaique-Vidal\AppData\Roaming\7zip\7-zip.dll (Igor Pavlov) [File not signed]

CustomCLSID: HKU\S-1-5-21-1323333070-3634341992-397913038-1001_Classes\CLSID\{68AC8A11-8E2F-474E-AE5C-E11EB489347A}\localserver32 -> C:\Users\Kaique-Vidal\AppData\Local\Vivaldi\Application\6.2.3105.48\notification_helper.exe (Vivaldi Technologies AS -> Vivaldi Technologies AS)

CustomCLSID: HKU\S-1-5-21-1323333070-3634341992-397913038-1001_Classes\CLSID\{A4090264-1B21-4E10-85F8-0B2A0DE5CC23} -> [Music] => C:\Users\Kaique-Vidal\Music [2022-12-23 17:07]

CustomCLSID: HKU\S-1-5-21-1323333070-3634341992-397913038-1001_Classes\CLSID\{BCA9D37C-CA60-4160-9115-97A00F24702D}\localserver32 -> "C:\Users\Kaique-Vidal\AppData\Local\Vivaldi\Application\4.3.2439.65\notification_helper.exe" => No File

CustomCLSID: HKU\S-1-5-21-1323333070-3634341992-397913038-1001_Classes\CLSID\{E1E57C1E-543A-42C5-A5E5-05F1A8D59F33}\localserver32 -> "C:\Users\Kaique-Vidal\AppData\Local\Vivaldi\Application\5.6.2867.58\notification_helper.exe" => No File

ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Kaique-Vidal\AppData\Local\MEGAsync\ShellExtX64.dll [2023-08-07] (Mega Limited -> )

ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Kaique-Vidal\AppData\Local\MEGAsync\ShellExtX64.dll [2023-08-07] (Mega Limited -> )

ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Kaique-Vidal\AppData\Local\MEGAsync\ShellExtX64.dll [2023-08-07] (Mega Limited -> )

ShellIconOverlayIdentifiers: [ IDM Shell Extension] -> {CDC95B92-E27C-4745-A8C5-64A52A78855D} => C:\Program Files (x86)\Internet Download Manager\IDMShellExt64.dll [2021-03-03] (Tonec Inc. -> Tonec FZE)

ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files (x86)\Microsoft OneDrive\22.077.0410.0007\amd64\FileSyncShell64.dll [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)

ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files (x86)\Microsoft OneDrive\22.077.0410.0007\amd64\FileSyncShell64.dll [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)

ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files (x86)\Microsoft OneDrive\22.077.0410.0007\amd64\FileSyncShell64.dll [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)

ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files (x86)\Microsoft OneDrive\22.077.0410.0007\amd64\FileSyncShell64.dll [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)

ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files (x86)\Microsoft OneDrive\22.077.0410.0007\amd64\FileSyncShell64.dll [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)

ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files (x86)\Microsoft OneDrive\22.077.0410.0007\amd64\FileSyncShell64.dll [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)

ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files (x86)\Microsoft OneDrive\22.077.0410.0007\amd64\FileSyncShell64.dll [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)

ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files (x86)\Microsoft OneDrive\22.077.0410.0007\amd64\FileSyncShell64.dll [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)

ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files (x86)\Microsoft OneDrive\22.077.0410.0007\amd64\FileSyncShell64.dll [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)

ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files (x86)\Microsoft OneDrive\22.077.0410.0007\amd64\FileSyncShell64.dll [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)

ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files (x86)\Microsoft OneDrive\22.077.0410.0007\amd64\FileSyncShell64.dll [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)

ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files (x86)\Microsoft OneDrive\22.077.0410.0007\amd64\FileSyncShell64.dll [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)

ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files (x86)\Microsoft OneDrive\22.077.0410.0007\amd64\FileSyncShell64.dll [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)

ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files (x86)\Microsoft OneDrive\22.077.0410.0007\amd64\FileSyncShell64.dll [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)

ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files (x86)\Microsoft OneDrive\22.077.0410.0007\amd64\FileSyncShell64.dll [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)

ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Kaique-Vidal\AppData\Local\MEGAsync\ShellExtX64.dll [2023-08-07] (Mega Limited -> )

ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2022-03-03] (win.rar GmbH -> Alexander Roshal)

ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2022-03-03] (win.rar GmbH -> Alexander Roshal)

ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Kaique-Vidal\AppData\Local\MEGAsync\ShellExtX64.dll [2023-08-07] (Mega Limited -> )

ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Kaique-Vidal\AppData\Local\MEGAsync\ShellExtX64.dll [2023-08-07] (Mega Limited -> )

ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files (x86)\Microsoft OneDrive\22.077.0410.0007\amd64\FileSyncShell64.dll [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)

ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\Kaique-Vidal\AppData\Local\MEGAsync\ShellExtX64.dll [2023-08-07] (Mega Limited -> )

ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files (x86)\Microsoft OneDrive\22.077.0410.0007\amd64\FileSyncShell64.dll [2023-01-17] (Microsoft Corporation -> Microsoft Corporation)

ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\WINDOWS\System32\atiacm64.dll [2020-11-05] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)

ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2022-03-03] (win.rar GmbH -> Alexander Roshal)

ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2022-03-03] (win.rar GmbH -> Alexander Roshal)

ContextMenuHandlers1_S-1-5-21-1323333070-3634341992-397913038-1001: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Users\Kaique-Vidal\AppData\Roaming\7zip\7-zip.dll [2021-12-26] (Igor Pavlov) [File not signed]

ContextMenuHandlers4_S-1-5-21-1323333070-3634341992-397913038-1001: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Users\Kaique-Vidal\AppData\Roaming\7zip\7-zip.dll [2021-12-26] (Igor Pavlov) [File not signed]

ContextMenuHandlers6_S-1-5-21-1323333070-3634341992-397913038-1001: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Users\Kaique-Vidal\AppData\Roaming\7zip\7-zip.dll [2021-12-26] (Igor Pavlov) [File not signed]

 

==================== Codecs (Whitelisted) ====================

 

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

 

HKLM\...\Drivers32: [VIDC.FPS1] => C:\WINDOWS\system32\frapsv64.dll [105984 2019-08-30] (Beepa P/L) [File not signed]

HKLM\...\Drivers32: [vidc.spv1] => C:\Program Files\Learnpulse\Screenpresso\ScreenpressoCodec.dll [167656 2023-01-02] (Learnpulse -> LearnPulse)

HKLM\...\Drivers32: [VIDC.FPS1] => C:\Windows\SysWOW64\frapsvid.dll [94208 2019-08-30] (Beepa P/L) [File not signed]

HKLM\...\Drivers32: [vidc.spv1] => C:\Program Files\Learnpulse\Screenpresso\SysWOW64\ScreenpressoCodec.dll [146664 2023-01-02] (Learnpulse -> LearnPulse)

HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [File not signed]

 

==================== Shortcuts & WMI ========================

 

(The entries could be listed to be restored or removed.)

 

ShortcutWithArgument: C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\apps do Chrome\Apresentações.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=kefjledonklijopmnomlcbpllchaibag

ShortcutWithArgument: C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\apps do Chrome\Gmail.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=fmgjjmmmlfnkbppncabfkddbjimcfncm

ShortcutWithArgument: C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\apps do Chrome\Google Drive.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=aghbiahbpaijignceidepookljebhfak

ShortcutWithArgument: C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\apps do Chrome\Planilhas.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=fhihpiojkbmbpdjeoajapmgkhlnakfjf

ShortcutWithArgument: C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\apps do Chrome\Textos.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=mpnpojknpmmopombnjdcgaaiekajbnjb

ShortcutWithArgument: C:\Users\Kaique-Vidal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\apps do Chrome\YouTube.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=agimnkijcaahngcdmfeangaknmldooml

 

==================== Loaded Modules (Whitelisted) =============

 

 

==================== Alternate Data Streams (Whitelisted) ========

 

==================== Safe Mode (Whitelisted) ==================

 

==================== Association (Whitelisted) =================

 

==================== Internet Explorer (Whitelisted) ==========

 

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://securesearch.org/homepage?hp=2&pId=BT170902&iDate=2022-12-24 01:25:57&iid=8a884268-3e2c-421c-b62f-daa3be78a13f&bName=

SearchScopes: HKU\S-1-5-21-1323333070-3634341992-397913038-1001 -> {993F5746-4C15-42BC-99C1-064A1764271B} URL = hxxps://securesearch.org?q={searchTerms}

BHO: IDM integration (IDMIEHlprObj Class) -> {0055C089-8582-441B-A0BF-17B458C2A3A8} -> C:\Program Files (x86)\Internet Download Manager\IDMIECC64.dll [2021-11-08] (Tonec Inc. -> Internet Download Manager, Tonec Inc.)

BHO-x32: IDM integration (IDMIEHlprObj Class) -> {0055C089-8582-441B-A0BF-17B458C2A3A8} -> C:\Program Files (x86)\Internet Download Manager\IDMIECC.dll [2021-11-08] (Tonec Inc. -> Internet Download Manager, Tonec Inc.)

 

(If an entry is included in the fixlist, it will be removed from the registry.)

 

IE trusted site: HKU\.DEFAULT\...\localhost -> localhost

IE trusted site: HKU\.DEFAULT\...\webcompanion.com -> hxxp://webcompanion.com

IE trusted site: HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\localhost -> localhost

IE trusted site: HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\webcompanion.com -> hxxp://webcompanion.com

 

==================== Hosts content: =========================

 

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

 

2019-12-07 06:14 - 2023-09-12 18:19 - 000000027 _____ C:\WINDOWS\system32\drivers\etc\hosts

127.0.0.1 localhost

 

==================== Other Areas ===========================

 

(Currently there is no automatic fix for this section.)

 

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\dotnet\;C:\Program Files\Fortect

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Kaique-Vidal\Pictures\vcuIyoVK_4x.jpg

DNS Servers: 186.232.56.22 - 186.232.56.26

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost => (EnableWebContentEvaluation: 1)

Windows Firewall is enabled.

 

==================== MSCONFIG/TASK MANAGER disabled items ==

 

(If an entry is included in the fixlist, it will be removed.)

 

HKLM\...\StartupApproved\Run: => "Screenpresso"

HKLM\...\StartupApproved\Run: => "EPPCCMON"

HKLM\...\StartupApproved\Run32: => "EEventManager"

HKLM\...\StartupApproved\Run32: => "TeamsMachineInstaller"

HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "MEGAsync.lnk"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "_TE16A.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "_TE38F2.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "_TE50A4.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "AdobeARM.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "AMDLinkDriverUpdate.xml"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230521123721.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230522121739.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230523121739.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230524121739.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230525131351.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230526122506.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230527121739.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230528121740.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230529121739.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230529131420.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230530035434.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "CUsersKaique-VidalAppDataLocalProgramsOpera101.0.4843.43opera_autoupdate.download.lock"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "cv_debug.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "native_push_sensors"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "TWAIN.LOG"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "Twain001.Mtx"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "Twunk001.MTX"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "Twunk002.MTX"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "upgrade_sensors"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "vivaldi_installer.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "WINWORD.EXE_c2rdll(20230818184958FF4).log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "WINWORD.EXE_c2rdll(20230818185012F30).log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "wsduilib.log.2023-05-31"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "NotifyIconGeneratedAumid_1897770014230834862.png"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "bc3902d8132f43e3ae086a009979fa88.db"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "bc3902d8132f43e3ae086a009979fa88.db.ses"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "bc3902d8132f43e3ae086a009979fa88.db-shm"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "bc3902d8132f43e3ae086a009979fa88.db-wal"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "ad1bc981-dc18-445f-af4c-722616e0022a.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "mat-debug-11560.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "70304202-db4b-403b-83ef-00fe3e7f78dd.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "5b7675ae-fab0-4d1d-b14f-e59289092601.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "{D1D2057F-2004-493F-A3EA-E787B4CFA417} - OProcSessId.dat"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "{D84E0988-4F06-4DA8-B83B-A61B4B311660} - OProcSessId.dat"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "~DF5C3229F667F003B4.TMP"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "0a09f44c-5052-44c6-a0ff-03f0aee3d716.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "03b1fe12-b65f-4d15-90a9-865bf693cb81.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "4a2a5472-50a2-4835-9a6b-131cc89c450a.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "4fbaf048-d606-45e9-ab3f-8973bf437d12.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "06ce3baa-6039-4e28-91ac-2bf36a64f88f.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "6bc5b74a-08b9-406f-964e-a9f651f75cc8.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "6c34148b-9b32-4806-8a10-cc2859f630ab.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "7a8e4dd9-edb6-405f-ab11-4933898e91a4.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "7e109536-8500-4984-b505-4c23cbcc2383.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "8b52100e-1fc1-41ff-925b-c3cc72415af3.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "9d95cdc3-47d2-4767-90ef-c05451e59d34.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "31cd2e65-2cb8-4532-93db-d66789ba55d9.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "64a8d03c-a179-4a89-80ac-f8ffcd3ba462.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "70b13af5-d133-442c-87c4-162fb8d3f33c.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "102a1086-97a0-4538-8ac5-6ad5c7fa05c1.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "259c7135-cc52-4567-9739-fc73875c8efb.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "633bebe5-5c98-4fae-b934-df4b9fba1395.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "760e8487-290a-4029-8add-94cd91f45417.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "794e5f1e-2691-4e27-86b0-60ed49aaf762.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "1396a6de-e821-451e-94e9-deb8607e8df6.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "125610fa-6c7d-4d25-a3cc-1e7f302d6dbf.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "532527e9-1027-44db-a331-b12e68ead280.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "568122a3-c1de-4b8b-8e50-9c77846d5a30.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2694432a-8846-4c61-9d1f-cbc85b6a3690.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "4694941f-5b0c-4dac-9089-e4e3e5460ef2.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "7258065a-ccc6-48a3-9b3e-f28217024087.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "52895737-f9fa-4ef9-b5f5-502841fdc01d.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "a5c1d119-5bbd-4870-b1a0-93c24ba41446.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "af4dc4dc-917d-4d63-bf5b-23948742e015.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230908080437.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "c296216d-cd0a-4558-910e-2735e77f5730.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "cb44c71f-3149-4e79-a1c7-ac9af0dcbe2e.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "cd2030f7-593f-4651-b8ae-a390f31fecbc.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "codeint7684"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f6524bc1-d000-41c6-8980-903908fdad43.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f1478730-f32d-4ad5-a81a-c67ac8645dd6.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "mat-debug-11048.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "mat-debug-11544.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230908123847.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "1a30ef6b-6420-432a-b999-0838f4fb83ea.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "codeint9994"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f8a97030-3520-4caf-b176-4eb880818840.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f3838886-1cce-4d37-a81c-b39cd076673b.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "5b82d819-aac3-406c-be72-90908efdf572.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "98f520e9-c248-4920-bd26-9fef435c7e82.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "7a5e678d-2aa9-4e70-89f2-f0c1245da28d.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "79a51465-ba7c-4d62-9701-3d3048e32ecb.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "e37b0cc4-a65c-47f4-b688-fe662e39b208.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "a91cdadf-cf7e-4bef-9a85-ecc337f8497a.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "9dde50ef-ef6f-4aeb-b336-36dcdbe3e354.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "0a709337-99cf-4dbc-ac80-372ffa2bea54.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "8d825f93-a3ea-4883-8755-26b2d960f468.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "017fe334-6cac-49b0-b349-463a86ab5daf.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "26bb03ef-3f7a-442d-85d7-c89b2e529209.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "69d69dbe-119e-45a5-90dc-23408c7307f3.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "81a4b299-633c-4490-8433-f8cedaf44565.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "515c7eac-052e-4438-9cb6-abdc74e77c3b.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "a78fdca7-8f02-4e90-99b8-4f53290f2de7.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "ae1bb607-c6f2-4c3f-911e-51672deb1fb2.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230909124551.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "mat-debug-10688.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "mat-debug-11352.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "0d512ce0-043b-4cc4-9eee-d2e14d6096a2.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "~DF12770EFFD26C212F.TMP"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2a9e72e8-0474-4545-ba29-a74478298d70.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2a2215f6-599f-455d-a13f-01643113b5f8.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2d458545-5146-406d-b73c-017278aa468b.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2ddd15aa-753e-405d-af13-2c5f78600d4b.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2f4808aa-1d30-4c26-a6db-4962cf596d39.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "03c081a4-a9d0-48d7-a53f-b08b079242d7.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "3dc66679-6565-41dc-a410-7c87af280a48.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "6e88977e-20d3-4d8e-9602-37ad6d38a238.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "8ec78666-4dc4-4a41-ab6a-1398633466bf.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "9dd74573-2b65-4617-aee0-ac5ea4bdfd33.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "25d367e6-3683-480c-b1d2-08afa3bdd124.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "29c2922f-1a93-4984-9dc7-1fa7393a0d3f.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "65eeb7d8-e379-47ec-9ba8-3f28cb0fe07e.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "68d28bda-c859-4638-8a6f-7c6ed1c792e6.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "74c66e7e-0d2e-43d6-8ac2-7965c3a4ed63.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "e4dce29c-5320-464c-9f66-955e2748d746.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "e83d29e9-3ec9-496e-867d-7ed5cb8ea538.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "ec948785-c546-412e-b925-a0b1ca297bf5.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "~DF382F7B16BFFB8278.TMP"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2b2ee02f-f502-4a32-a5e7-d48de29ad69d.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "3a3c0a6a-d034-47c9-b6e0-253f116ed8d7.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "5d3b0c41-50f6-4198-b8c7-261d947d419b.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "5fdf2624-fbd2-47f1-880f-b81c03a391cc.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "6d277e08-ef57-4449-bb8e-a62ef7f66c67.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "7be9dd6b-6789-4aa0-8c0c-e6f355e430b6.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "9fe265bb-895f-412a-93e0-4d41ad18b74a.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "44d26f6d-fc66-474b-8686-482bae556eea.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "54d4ffda-eadf-41c2-b1b4-1001d2034eac.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "64b2424e-0197-49f7-b0b7-59c46b3bb77c.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "75a7af82-1584-45ea-8518-43bdc7982cc7.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "83e803d2-3330-472e-8cf7-aee04d417ce9.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "90b8b0e0-8476-415a-8c48-ead7e6834958.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "90e201e8-00f0-4f79-b890-9d671614dcf5.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "692ce983-1587-4f20-8b3f-f6a8d94f1edf.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "0754a294-5546-4c21-9d32-993ed82a980b.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "3806196d-396e-4330-ba1c-fbe7753d7dd4.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "a15a8d5c-a558-4b7b-903e-ed2314aeed3d.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "a81bcafe-e504-4f3a-b57f-d95012a9138b.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "b6bd0f7e-4a13-4874-bb9f-ea25faf8207e.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "b7efd749-d185-4745-9bc6-a396717bcf3e.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "b63c40ed-956d-4c6e-9e59-ab1a70a766a7.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "b91ad984-5e8a-49f7-b1a9-4e2916dfdba8.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "bce7bfa2-ad8b-42e1-beaa-9f5ff4e6a3e7.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "bcf6b9de-207a-4ec5-bd18-3c0466aa7297.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "cdb382a3-5e05-429d-9fe0-ae7e810c126e.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "d1a1469e-c5a3-4c16-a9ca-43b63ceffdda.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "de5ed909-de67-4234-aad1-facdb9afb132.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "e04897ef-f9f0-4711-be21-4d00daa9f76e.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "ef8e6659-1e24-47f0-a5cf-153c182e1a36.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f58ea10f-f24b-46c4-8cbf-86dd343f6022.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f734d4a0-2ab9-4c34-a6ae-23d7968193d2.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "ff8386f6-9e42-4ea3-b8aa-04dc4c4a3079.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "1cbe6d1b-76dc-4da2-8fa7-4db79d0f7892.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "ded90ef2-f596-454e-bc10-5410bc8e06ba.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "~DF6635EAFAFC8EB9AB.TMP"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "{5A736EF4-6252-4324-B8FB-5E68903D1C97} - OProcSessId.dat"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "0cf74124-0500-41ba-ae74-f3c5f4f9d665.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "02caca28-e34c-4f2d-839c-416ccbd2eff0.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2f3c1912-1439-4af2-8608-5c5f7de0425d.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "3a480fd8-7e24-4b3b-abae-1956b6d28a72.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "4c062a2c-83aa-4af5-b6f3-779bf5db829c.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "7ab34dc7-96e0-4c62-b656-37318c682058.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "8eb792f0-9990-420e-9066-b62214932fdf.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "9b8063b4-6ad5-4daa-9018-11bf1e037891.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "32b8328e-d26c-441b-8786-8d5bc4c603a3.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "043aa73d-fd9b-4c17-b5bf-1579eff313fd.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "47a3ae87-8b65-431d-9926-7404257fc65d.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "56b137ab-b7e3-457b-8299-39d1f56f0a73.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "96ba76ba-682d-403e-9eee-85be73993f9b.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "352b6379-3900-4275-97eb-3dd4df3a93dc.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "381f4c31-8957-4d5c-8ccc-cce18ca28f72.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "662dfdfc-0767-43d0-9dd7-aef86954df79.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "819a4d87-09ee-4509-8577-49e0dca8e7fd.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "871e8409-e8a0-432e-b94f-3654a3049a7e.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "1223ce69-4c32-40b5-ae22-6396b5288394.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "78982ec5-f75c-4a23-9838-d83c1d405a2a.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "53335201-90d5-4bfd-ba96-b4b9c1b00ab4.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "a5add8b4-f48b-4a01-a255-91a81ef82502.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "c6982afa-5772-4490-8152-6af459b0d420.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "e7e625c2-8675-4da2-870b-aa363146c97d.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "e12bd47d-c184-40af-932e-e7d482e34830.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f6dddbda-94b2-4f60-80c2-48237770aaab.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f3236af6-a737-48fc-b1ec-809708d51662.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f7289286-bce3-4a24-89f7-27e5eb7cb068.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "fd28211d-86ab-4c45-b4e7-3325fdde7476.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "mat-debug-10288.log"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "449a6617-050b-4269-8db4-00aba3489ff1.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "405b60b4-7acb-43c3-9cb7-214b5eb1f21b.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "83e30f2c-fa2c-4c95-a107-bda1f7c5bcae.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "81cf91c2-67a7-4499-bf7a-206abd6f5a0d.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "49ef63ca-6c81-496c-bd5b-b7d757c225b1.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "44a1c997-e2ab-45c6-b17e-19a3f9ba3afd.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "9ddd944d-ae10-4735-8e1f-62b2ac1f8af4.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "9d633e14-0644-4d8a-a0ad-e29855b6187d.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "0bb3ccfa-2252-4056-b7bc-2ce36584e153.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "~DF209D1B5508D2266E.TMP"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "1f90fec8-b3d7-4e86-92ea-012bb01c581d.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2cfe2947-942a-45d3-b3e9-5c4b5f057f16.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "3a8ae0d0-7e42-4654-b09a-86a8280478a1.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "8fc36b52-e605-41b9-9600-a1edce1617ed.tmp"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "~DF5A9C2509A37B0229.TMP"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\Run: => "uTorrent"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\Run: => "AMDNoiseSuppression"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\Run: => "IDMan"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\Run: => "OneDrive"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\Run: => "NeatDM"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\Run: => "Web Companion"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\Run: => "ut"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\Run: => "MicrosoftEdgeAutoLaunch_90C0C776FC4CC570E7FB3277B161E7B0"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\Run: => "WingetUI"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\Run: => "Opera GX Stable"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\Run: => "TaskbarSystem"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\Run: => "EPLTarget\P0000000000000000"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\Run: => "GoogleChromeAutoLaunch_B7C06C68F464209BF2BA4F21CB7E80AF"

HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\Run: => "Opera Stable"

 

==================== FirewallRules (Whitelisted) ================

 

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

 

FirewallRules: [{C09FA41F-D90F-4D51-BDF1-0A4A46B8D72A}] => (Allow) C:\Program Files\Fortect\MainService.exe (Fortect LTD -> Fortect LTD.)

FirewallRules: [{7F7B3E4F-ACD3-4B4A-8BD8-E7B765DD2FED}] => (Allow) C:\Program Files\Fortect\MainService.exe (Fortect LTD -> Fortect LTD.)

FirewallRules: [{AD3398AA-2440-4E1C-B84B-237164C72CDD}] => (Allow) C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe (Brave Software, Inc. -> Brave Software, Inc.)

FirewallRules: [{FBD543E2-5868-4ED0-8A89-EEAAF3A1321E}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

 

==================== Restore Points =========================

 

08-09-2023 05:25:26 Instalador de Módulos do Windows

10-09-2023 00:26:24 Ponto de verificação por HitmanPro

12-09-2023 10:38:52 Revo Uninstaller's restore point - Driver Booster 10

12-09-2023 10:42:23 Revo Uninstaller's restore point - Combo Cleaner

12-09-2023 10:43:48 Revo Uninstaller's restore point - Combo Cleaner

12-09-2023 10:44:51 Revo Uninstaller's restore point - Spider-Man 3 ™

12-09-2023 10:50:29 Removed HDD Regenerator.

12-09-2023 10:56:48 Restore Point Created by FRST

12-09-2023 11:48:09 Revo Uninstaller's restore point - Wondershare NativePush(Build 1.0.0.7)

12-09-2023 11:48:50 Revo Uninstaller's restore point - Epson Event Manager

12-09-2023 11:49:03 Removed Epson Event Manager

13-09-2023 13:55:50 Revo Uninstaller's restore point - Microsoft Office Professional 2016 - pt-br

 

==================== Faulty Device Manager Devices ============

 

 

==================== Event log errors: ========================

 

Application errors:

==================

Error: (09/13/2023 05:56:03 PM) (Source: SideBySide) (EventID: 78) (User: )

Description: Falha na geração de contexto de ativação para "C:\Users\Kaique-Vidal\AppData\Local\CapCut\Apps\CapCut.exe". Erro no arquivo de manifesto ou de política "", na linha .

Uma versão de componente exigida pelo aplicativo está em conflito com outra versão de componente já ativa.

Os componentes conflitantes são:

Componente 1: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.22621.2070_none_6ec11d2a87fe200c.manifest.

Componente 2: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.22621.2070_none_2713e6537381f706.manifest.

 

Error: (09/13/2023 02:19:40 PM) (Source: CertEnroll) (EventID: 86) (User: AUTORIDADE NT)

Description: Falha na inicialização do registro de certificado SCEP para WORKGROUP\DESKTOP-RTLM44P$ via https://AMD-KeyId-52fb59e29aa83a962fb9eef0fe5b4811de6b751e.microsoftaik.azure.net/templates/Aik/scep:

 

GetCACaps

GetCACaps: Not Found

{"Message":"The authority \"amd-keyid-52fb59e29aa83a962fb9eef0fe5b4811de6b751e.microsoftaik.azure.net\" does not exist."}

HTTP/1.1 404 Not Found

Date: Wed, 13 Sep 2023 17:19:41 GMT

Content-Length: 121

Content-Type: application/json; charset=utf-8

X-Content-Type-Options: nosniff

Strict-Transport-Security: max-age=31536000;includeSubDomains

x-ms-request-id: 7d935842-1ae4-4828-a48b-45aaba73803b

 

Método: GET(328ms)

Estágio: GetCACaps

Não encontrado (404). 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)

 

Error: (09/13/2023 02:19:39 PM) (Source: CertEnroll) (EventID: 86) (User: AUTORIDADE NT)

Description: Falha na inicialização do registro de certificado SCEP para Sistema local via https://AMD-KeyId-52fb59e29aa83a962fb9eef0fe5b4811de6b751e.microsoftaik.azure.net/templates/Aik/scep:

 

GetCACaps

GetCACaps: Not Found

{"Message":"The authority \"amd-keyid-52fb59e29aa83a962fb9eef0fe5b4811de6b751e.microsoftaik.azure.net\" does not exist."}

HTTP/1.1 404 Not Found

Date: Wed, 13 Sep 2023 17:19:41 GMT

Content-Length: 121

Content-Type: application/json; charset=utf-8

X-Content-Type-Options: nosniff

Strict-Transport-Security: max-age=31536000;includeSubDomains

x-ms-request-id: 8405bf80-825a-4a45-b3c0-1f89af5ea428

 

Método: GET(391ms)

Estágio: GetCACaps

Não encontrado (404). 0x80190194 (-2145844844 HTTP_E_STATUS_NOT_FOUND)

 

Error: (09/13/2023 01:56:51 PM) (Source: Microsoft-Windows-RestartManager) (EventID: 10006) (User: DESKTOP-RTLM44P)

Description: O aplicativo ou serviço 'Microsoft Office SDX Helper' não pôde ser encerrado.

 

Error: (09/13/2023 01:55:50 PM) (Source: VSS) (EventID: 8194) (User: )

Description: Erro do Serviço de Cópias de Sombra de Volume: erro inesperado ao consultar a interface IVssWriterCallback. hr = 0x80070005, Acesso negado.

.

Muitas vezes, isso é causado por configurações de segurança incorretas no processo gravador ou solicitante.

 

 

Operação:

   Obtendo Dados do Gravador

 

Contexto:

   Id de Classe de Gravador: {e8132975-6f93-4464-a53e-1050253ae220}

   Nome do Gravador: System Writer

   ID de Instância de Gravador: {574f33ad-aa0d-4194-9443-68ef6b1e6641}

 

Error: (09/13/2023 01:55:06 PM) (Source: SideBySide) (EventID: 78) (User: )

Description: Falha na geração de contexto de ativação para "C:\Users\Kaique-Vidal\AppData\Local\CapCut\Apps\CapCut.exe". Erro no arquivo de manifesto ou de política "", na linha .

Uma versão de componente exigida pelo aplicativo está em conflito com outra versão de componente já ativa.

Os componentes conflitantes são:

Componente 1: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.22621.2070_none_6ec11d2a87fe200c.manifest.

Componente 2: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.22621.2070_none_2713e6537381f706.manifest.

 

Error: (09/12/2023 06:48:43 PM) (Source: Application Error) (EventID: 1000) (User: DESKTOP-RTLM44P)

Description: Nome do aplicativo com falha: ACCStd.exe, versão: 4.0.3042.0, carimbo de data/hora: 0x61cc5d9c

Nome do módulo com falha: KERNELBASE.dll, versão: 10.0.22621.2134, carimbo de data/hora: 0xc42b59fb

Código de exceção: 0xe0434352

Deslocamento da falha: 0x0000000000064c3c

ID do processo com falha: 0x0x2cb0

Hora de início do aplicativo com falha: 0x0x1d9e5bfdeef9c49

Caminho do aplicativo com falha: C:\Program Files (x86)\Acer\Care Center\ACCStd.exe

Caminho do módulo com falha: C:\WINDOWS\System32\KERNELBASE.dll

ID do Relatório: 91e74419-c947-47b3-88fe-083fd92c11b1

Nome completo do pacote com falha: 

ID do aplicativo relativo ao pacote com falha:

 

Error: (09/12/2023 06:48:43 PM) (Source: .NET Runtime) (EventID: 1026) (User: )

Description: Aplicativo: ACCStd.exe

Versão do Framework: v4.0.30319

Descrição: O processo foi terminado devido a uma exceção sem tratamento.

Informações da Exceção: System.InvalidOperationException

   em System.ThrowHelper.ThrowInvalidOperationException(System.ExceptionResource)

   em System.Collections.Generic.List`1+Enumerator[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]].MoveNextRare()

   em Acer.CareCenter.Diagnostic.MultiDevicesTests..ctor(DiagnosticPlugin.DeviceManager)

   em Acer.CareCenter.Diagnostic.DiagnosticController_Memory.GetAllTestItems()

   em Acer.CareCenter.ACCStd.DiagnosticManager_ACCStd_for_Memory.GetSpecificTestItems(DeviceType)

   em Acer.CareCenter.ACCStd.DiagnosticManager_ACCStd_for_Memory.DeviceInfoUpdate(System.Object, Acer.CareCenter.Diagnostic.DeviceInfoUpdateEventArgs)

   em Acer.CareCenter.Diagnostic.ADSPlgSimpleCtl.InfoUpdate(System.Object, DiagnosticEvent.InformationUpdateEventArgs)

   em WiFiDevice.WiFiManager.NetworkChange_NetworkAddressChanged(System.Object, System.EventArgs)

   em System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)

   em System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)

   em System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object)

   em System.Net.NetworkInformation.NetworkChange+AddressChangeListener.AddressChangedCallback(System.Object, Boolean)

   em System.Threading._ThreadPoolWaitOrTimerCallback.PerformWaitOrTimerCallback(System.Object, Boolean)

 

 

System errors:

=============

Error: (09/13/2023 02:19:34 PM) (Source: Service Control Manager) (EventID: 7000) (User: )

Description: Não foi possível iniciar o serviço AMDRyzenMasterDriverV19 devido ao seguinte erro: 

O sistema não pode encontrar o arquivo especificado.

 

Error: (09/12/2023 06:24:01 PM) (Source: Service Control Manager) (EventID: 7000) (User: )

Description: Não foi possível iniciar o serviço AMDRyzenMasterDriverV19 devido ao seguinte erro: 

O sistema não pode encontrar o arquivo especificado.

 

Error: (09/12/2023 06:23:38 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: AUTORIDADE NT)

Description: Módulo de Extensibilidade de WLAN interrompido inesperadamente.

 

Caminho do Módulo: C:\WINDOWS\system32\mtkihvx.dll

 

Error: (09/12/2023 06:23:38 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: AUTORIDADE NT)

Description: Módulo de Extensibilidade de WLAN interrompido inesperadamente.

 

Caminho do Módulo: C:\WINDOWS\system32\mtkihvx.dll

 

Error: (09/12/2023 06:18:22 PM) (Source: Service Control Manager) (EventID: 7034) (User: )

Description: O serviço AMD User Experience Program Data Uploader foi encerrado inesperadamente. Isso aconteceu 1 vez(es).

 

Error: (09/12/2023 06:18:21 PM) (Source: Service Control Manager) (EventID: 7031) (User: )

Description: O serviço Windows Search foi finalizado inesperadamente. Isto aconteceu 1 vez(es). A seguinte ação corretiva será tomada em 30000 milissegundos: Reiniciar o serviço.

 

Error: (09/12/2023 06:18:21 PM) (Source: Service Control Manager) (EventID: 7031) (User: )

Description: O serviço Microsoft Office Click-to-Run Service foi finalizado inesperadamente. Isto aconteceu 1 vez(es). A seguinte ação corretiva será tomada em 0 milissegundos: Reiniciar o serviço.

 

Error: (09/12/2023 06:18:21 PM) (Source: Service Control Manager) (EventID: 7031) (User: )

Description: O serviço McAfee WebAdvisor foi finalizado inesperadamente. Isto aconteceu 1 vez(es). A seguinte ação corretiva será tomada em 1 milissegundos: Reiniciar o serviço.

 

 

Windows Defender:

================

Date: 2023-09-11 13:34:24

Description: 

Microsoft Defender Antivírus detectou malware ou outro software potencialmente indesejado.

Para obter mais informações, veja a seguir:

https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Script/Wacatac.B!ml&threatid=2147735503&enterprise=0

Nome: Trojan:Script/Wacatac.B!ml

Gravidade: Grave

Categoria: Cavalo de Tróia

Caminho: file:_C:\Windows\Temp\tmp000002ee\tmp0041fc62

Origem da Detecção: Computador local

Tipo da Detecção: FastPath

Fonte da Detecção: Proteção em Tempo Real

Usuário: AUTORIDADE NT\SISTEMA

Nome do Processo: D:\ComboCleaner.Guard.exe

Versão da Inteligência de Segurança: AV: 1.397.779.0, AS: 1.397.779.0, NIS: 1.397.779.0

Versão do Mecanismo: AM: 1.1.23080.2005, NIS: 1.1.23080.2005

 

Date: 2023-09-11 13:32:09

Description: 

Microsoft Defender Antivírus detectou malware ou outro software potencialmente indesejado.

Para obter mais informações, veja a seguir:

https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Sabsik.FL.B!ml&threatid=2147780203&enterprise=0

Nome: Trojan:Win32/Sabsik.FL.B!ml

Gravidade: Grave

Categoria: Cavalo de Tróia

Caminho: file:_D:\Setup_123_Passwords_Full\Setup.exe

Origem da Detecção: Computador local

Tipo da Detecção: FastPath

Fonte da Detecção: Proteção em Tempo Real

Usuário: DESKTOP-RTLM44P\Kaique

Nome do Processo: C:\Users\Kaique-Vidal\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe

Versão da Inteligência de Segurança: AV: 1.397.779.0, AS: 1.397.779.0, NIS: 1.397.779.0

Versão do Mecanismo: AM: 1.1.23080.2005, NIS: 1.1.23080.2005

 

Date: 2023-09-11 13:18:30

Description: 

Microsoft Defender Antivírus detectou malware ou outro software potencialmente indesejado.

Para obter mais informações, veja a seguir:

https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/AgentTesla!ml&threatid=2147760503&enterprise=0

Nome: Trojan:Win32/AgentTesla!ml

Gravidade: Grave

Categoria: Cavalo de Tróia

Caminho: file:_C:\Windows\Temp\tmp000002ee\tmp001576f5

Origem da Detecção: Computador local

Tipo da Detecção: FastPath

Fonte da Detecção: Proteção em Tempo Real

Usuário: AUTORIDADE NT\SISTEMA

Nome do Processo: D:\ComboCleaner.Guard.exe

Versão da Inteligência de Segurança: AV: 1.397.779.0, AS: 1.397.779.0, NIS: 1.397.779.0

Versão do Mecanismo: AM: 1.1.23080.2005, NIS: 1.1.23080.2005

 

Date: 2023-09-11 13:11:07

Description: 

Microsoft Defender Antivírus detectou malware ou outro software potencialmente indesejado.

Para obter mais informações, veja a seguir:

https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Sabsik.FL.B!ml&threatid=2147780203&enterprise=0

Nome: Trojan:Win32/Sabsik.FL.B!ml

Gravidade: Grave

Categoria: Cavalo de Tróia

Caminho: file:_D:\Setup_123_Passwords_Full\Setup.exe

Origem da Detecção: Computador local

Tipo da Detecção: FastPath

Fonte da Detecção: Proteção em Tempo Real

Usuário: AUTORIDADE NT\SISTEMA

Nome do Processo: D:\ComboCleaner.Guard.exe

Versão da Inteligência de Segurança: AV: 1.397.779.0, AS: 1.397.779.0, NIS: 1.397.779.0

Versão do Mecanismo: AM: 1.1.23080.2005, NIS: 1.1.23080.2005

 

Date: 2023-09-11 13:10:17

Description: 

Microsoft Defender Antivírus detectou malware ou outro software potencialmente indesejado.

Para obter mais informações, veja a seguir:

https://go.microsoft.com/fwlink/?linkid=37020&name=Trojan:Win32/Sabsik.FL.B!ml&threatid=2147780203&enterprise=0

Nome: Trojan:Win32/Sabsik.FL.B!ml

Gravidade: Grave

Categoria: Cavalo de Tróia

Caminho: file:_D:\Setup_123_Passwords_Full\Setup.exe

Origem da Detecção: Computador local

Tipo da Detecção: FastPath

Fonte da Detecção: Proteção em Tempo Real

Usuário: DESKTOP-RTLM44P\Kaique

Nome do Processo: C:\Users\Kaique-Vidal\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe

Versão da Inteligência de Segurança: AV: 1.397.779.0, AS: 1.397.779.0, NIS: 1.397.779.0

Versão do Mecanismo: AM: 1.1.23080.2005, NIS: 1.1.23080.2005

Event[0]

 

Date: 2023-09-11 13:19:20

Description: 

Microsoft Defender Antivírus encontrou um erro ao tentar carregar um arquivo suspeito para análise posterior.

Nome do Arquivo: C:\Windows\Temp\tmp000002ee\tmp0016a9fe

Sha256: 705c9a5f54d00a8e96a3c0bf6ee5494af89211a1af8dbe41c8e1d82c283747b8

Versão da Inteligência de Segurança Atual: AV: 1.397.779.0, AS: 1.397.779.0

Versão Atual do Mecanismo: 1.1.23080.2005

Código de Erro: 0x80508016

 

Date: 2023-09-11 13:18:45

Description: 

Microsoft Defender Antivírus encontrou um erro ao tentar carregar um arquivo suspeito para análise posterior.

Nome do Arquivo: C:\Windows\Temp\tmp000002ee\tmp0015bf6d

Sha256: 932fe2bfcc0c739b212d91f127f99edbf22c82c0dc8d190dfd79f1bb1a6942cf

Versão da Inteligência de Segurança Atual: AV: 1.397.779.0, AS: 1.397.779.0

Versão Atual do Mecanismo: 1.1.23080.2005

Código de Erro: 0x80508016

 

Date: 2023-09-11 13:18:45

Description: 

Microsoft Defender Antivírus encontrou um erro ao tentar carregar um arquivo suspeito para análise posterior.

Nome do Arquivo: C:\Windows\Temp\tmp000002ee\tmp00159a34

Sha256: 2beeff984388461c867cc062039a464d6a9131968c4b14c51df0b37d5fcc6d1b

Versão da Inteligência de Segurança Atual: AV: 1.397.779.0, AS: 1.397.779.0

Versão Atual do Mecanismo: 1.1.23080.2005

Código de Erro: 0x80508016

 

Date: 2023-09-11 13:18:28

Description: 

Microsoft Defender Antivírus encontrou um erro ao tentar carregar um arquivo suspeito para análise posterior.

Nome do Arquivo: C:\Windows\Temp\tmp000002ee\tmp0014e75c

Sha256: 67a648e12deedf8cc55970868ba68a9b1114e05821dfcf974ac623986cde8f90

Versão da Inteligência de Segurança Atual: AV: 1.397.779.0, AS: 1.397.779.0

Versão Atual do Mecanismo: 1.1.23080.2005

Código de Erro: 0x80508016

 

Date: 2023-09-10 00:32:38

Description: 

Microsoft Defender Antivírus encontrou um erro ao tentar carregar um arquivo suspeito para análise posterior.

Nome do Arquivo: C:\Windows\Temp\tmp00000585\tmp0002a8bf

Sha256: 9cf1c37a7566fc3bb5ebcf58a633f4574f32addf6082f2b504e33857c9cf6ca5

Versão da Inteligência de Segurança Atual: AV: 1.397.696.0, AS: 1.397.696.0

Versão Atual do Mecanismo: 1.1.23080.2005

Código de Erro: 0x80508016

 

CodeIntegrity:

===============

Date: 2023-09-09 22:12:41

Description: 

Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume3\Windows\System32\fcon.dll because the set of per-page image hashes could not be found on the system.

 

 

==================== Memory info =========================== 

 

BIOS: INSYDE Corp. V1.14 07/04/2023

Motherboard: LN Calla_LC

Processor: AMD Ryzen 7 5700U with Radeon Graphics 

Percentage of memory in use: 34%

Total physical RAM: 19818.31 MB

Available physical RAM: 12917.83 MB

Total Virtual: 21098.31 MB

Available Virtual: 12748.68 MB

 

==================== Drives ================================

 

Drive c: () (Fixed) (Total:930.66 GB) (Free:792.17 GB) (Model: WD_BLACK SN770 1TB) NTFS

Drive e: () (Fixed) (Total:0.09 GB) (Free:0.06 GB) (Model: WD_BLACK SN770 1TB) FAT32

 

\\?\Volume{46d56a73-b334-4276-848e-02e8f72da849}\ () (Fixed) (Total:0.72 GB) (Free:0.08 GB) NTFS

 

==================== MBR & Partition Table ====================

 

==================== End of Addition.txt =======================



#19 Oh My!

Oh My!

    Adware and Spyware and Malware


  •  Avatar image
  • Malware Response Instructor
  • 55,541 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:California
  • Local time:06:23 PM

Posted 13 September 2023 - 08:13 PM

Please do this.

===================================================

Disabling Opera Extensions

--------------------
  • Launch Opera
  • In the Address Bar type Opera://Extensions and hit Enter
  • In the upper right hand area Enable Developer mode by sliding the circle to the right
  • Select All
  • Uninstall or Disable the following Extensions, if they exist:

Cashback Assistant
opera-intro

  • Close Opera
===================================================

Farbar Recovery Scan Tool Fix - Safe Mode Command Prompt with Attached File

--------------------
  • If necessary, download Farbar Recover Scan Tool for 64 bit systems and save it to a USB device
  • Download Attached File  Fixlist.txt   37.54KB   3 downloads and save it in the same USB device
  • Insert the USB device into your compromised computer
  • Holding down the Shift Key click Start, click the power icon, then select Reboot
  • Click Troubleshoot
  • Click Advanced options
  • Click Startup Settings
  • Click Restart
  • Select 6) Enable Safe Mode with Command Prompt
  • In the command window type in Notepad and press Enter.
  • Under File menu select Open
  • Select This PC and double click on your USB drive letter
  • Next to Files of type: select All Files
  • Right click on the FRST icon and select Run as administrator
  • Click Yes to disclaimer that may appear
  • Press Fix button
  • Reboot your computer into Normal Boot
  • A fixlog.txt file will be saved on the USB drive. Please copy and paste it to your reply. If the report is too large attach it
===================================================

Things I would like to see in your next reply. Please be sure to copy and paste any requested log information unless you are asked to attach it.
  • Opera Extensions deleted?
  • Fixlog

Gary 

“Lord, to whom shall we go? You have the words of eternal life. We have come to believe and to know that you are the Holy One of God.”

Where to Start


#20 Kay07

Kay07
  • Topic Starter

  •  Avatar image
  • Members
  • 61 posts
  • OFFLINE
  •  

Posted 13 September 2023 - 09:06 PM

I found two extensions: ad blocker, and Opera Wallet. then in FRST I searched for that name and deleted the file.

 

Fix result of Farbar Recovery Scan Tool (x64) Version: 11-09-2023
Ran by SISTEMA (13-09-2023 22:56:55) Run:8
Running from D:\
Boot Mode: Recovery
==============================================

fixlist content:
*****************
HKLM-x32\...\Run: [TeamsMachineUninstallerProgramData] => %ProgramData%\Microsoft\Teams\Update.exe --uninstall --msiUninstall --source=default (No File)
HKLM\Software\Policies\...\system: [PublishUserActivities] 0
HKLM\Software\Policies\...\system: [UploadUserActivities] 0
HKLM\Software\Policies\...\system: [AllowCrossDeviceClipboard] 0
HKLM\Software\Policies\...\system: [EnableActivityFeed] 0
HKLM\Software\Policies\...\system: [EnableCdp] 0
HKLM\Software\Policies\...\system: [EnableMmx] 0
HKLM\Software\Policies\...\system: [RSoPLogging] 0
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\Policies\Explorer: [HideSCAMeetNow] 1
HKLM\Software\...\Authentication\Credential Providers: [{C885AA15-1764-4293-B82A-0586ADD46B35}] ->
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\.opera [2023-09-12]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\002ab6d1-b13c-4b5e-b118-70f72b493bd2.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\0489fe77-447d-4856-b056-a1c5c1cc10b9.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\04bf9d3a-5339-4da9-b39c-5243f1b001c8.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\0bc86068-3681-4865-a07f-14e1dd036cd6.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\0c4ec54b-839d-4b36-a37d-d50ba281c308.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=0)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\0d03964d-a6fb-47d4-80d1-fcd109ae6938.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\15c4481d-68e8-4133-933f-3329acd46c05.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\16cdb046-3c4c-450b-9bd2-b4c796d29dad.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\19b13e33-d128-44a1-8360-1320478c704a.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\21fb80e3-5e54-4c93-9116-825ea0e06e04.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\26a5a992-3108-487a-abf4-689a39d1ec14.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\2cfe2947-942a-45d3-b3e9-5c4b5f057f16.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\2fc496ae-c178-4895-ac7c-f56d89b74222.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\37874d32-6736-4963-a420-9e70b6d55a4d.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\3b7bcfd3-02c6-4575-ba12-5ce74dc5bb8c.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\3f08ec94-7c37-4bf9-a19d-31b03013de04.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\452638a9-7053-48ed-9a43-e7534f73bafe.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\47d8d021-0bac-48c0-a5c0-294ed8f1ae0c.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\4bfa5d7f-feac-473b-b149-2016bd269de6.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\5052a19e-2d23-4c25-9300-451e15936900.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\54b5a3fc-178c-4a1b-bbe6-9c24a2e6c413.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\5963c3f1-ad2f-4481-8c9e-2d4d45e9cfd5.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\5f795ee7-72d8-4d73-a259-ed1e9b0cf71e.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\67d515ca-62ed-482d-b5d3-d36f5a30032a.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\68bb92b6-87d5-44d8-8cfb-b37b4b2823a4.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\7979f73c-40ea-44dd-9ff7-74621a4d96fc.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\7b121c26-ce85-4f70-8132-d07f831235f4.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\84a2d927-8581-42f4-bf13-61f7d5f6b4b3.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\8f2e870b-7baf-47e4-b541-e2d57335f54f.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\8fc36b52-e605-41b9-9600-a1edce1617ed.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\90dab79b-9fd3-42e7-88c5-32345d3fb3c4.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\947fce1e-21aa-44c3-970e-d58d263f129f.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\9ed07df2-db64-44ae-b68b-8e4b94c7a0ba.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\acrobat_sbx [2023-09-13]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\acrocef_low [2023-09-13]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\acrord32_super_sbx [2023-09-12]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\AdobeARM.log [2023-09-13] () [File not signed]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\AMDLinkDriverUpdate.xml [2023-09-13] () [File not signed]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\assistant_installer_20230913121810.log [2023-09-13] () [File not signed]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\assistant_installer_20230913142438.log [2023-09-13] () [File not signed]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\b274fc24-106e-4d11-bef1-70dbd49ea410.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\b7a1507d-f1e1-4b88-bbd6-8805f131c650.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\b8f0dfd6-3a9f-4433-a8f6-cabd624162e1.tmp.node [2023-09-13] (Fortect LTD -> )
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db-shm [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db-wal [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db.ses [2023-09-13] () [File not signed]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\bd86e85f-8723-4a57-9fb9-211ca826ed71.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\c613b160-a0d8-467e-a1e5-147ac1a397d6.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\cd7e01c8-c90e-47fb-aac4-cb2393fd3de6.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\chrome_BITS_1856_1277387048 [2023-09-13]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\chrome_BITS_1856_436215170 [2023-09-13]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\CUsersKaique-VidalAppDataLocalProgramsOpera101.0.4843.43opera_autoupdate.download.lock [2023-09-13] () <==== ATTENTION [zero byte File/Folder]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\d41e87f7-0eef-4cea-8ad9-a3244b371cac.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\ddc17772-f6d6-44cb-9743-d256e3dd5d08.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\DESKTOP-RTLM44P-20230913-1356.log [2023-09-13] () [File not signed]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\e3e5dbc3-ea3e-4b95-9173-4bf9f50ca9fb.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\e5c332b6-a732-4725-bf50-d02763430aab.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\e8368305-9c71-4ffe-a3e6-ff1e159884a5.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\ebdce866-6dac-42a4-84bd-b06d759e5715.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\ec7c595a-7ff4-43ed-b47f-307ec9072d74.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\f4f1111a-9bf3-4a3b-9d0d-64c6649ddcb3.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\faed932d-d6c3-4379-be4e-0d234b9576e8.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\InstallManagerApp [2023-09-13]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\mat-debug-3932.log [2023-09-13] () <==== ATTENTION [zero byte File/Folder]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\mat-debug-9428.log [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
InternetURL: C:\Users\KAIQUE~1\AppData\Local\Temp\Preview attachment fixlist.txtfixlist.txt19 KB.url ->
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\SoftwareUpdate_Temp [2023-09-12]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\SquirrelSetup.log [2023-09-13] () [File not signed]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\UpgradeTool [2023-09-12]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\vivaldi_installer.log [2023-09-13] () <==== ATTENTION [zero byte File/Folder]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\~DF209D1B5508D2266E.TMP [2023-09-13] () [File not signed]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\~DF5A9C2509A37B0229.TMP [2023-09-13] () [File not signed] [File is in use]
C:\Users\KAIQUE~1\AppData\Local\Temp
C:\Windows\Temp
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Policies\Microsoft\Edge: Restriction <==== ATTENTION
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
CHR HKLM\...\Chrome\Extension: [llbcnfanfmjhpedaedhbcnpgeepdnnok]
CHR HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [llbcnfanfmjhpedaedhbcnpgeepdnnok]
CHR HKLM-x32\...\Chrome\Extension: [aegnopegbbhjeeiganiajffnalhlkkjb]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
CHR HKLM-x32\...\Chrome\Extension: [llbcnfanfmjhpedaedhbcnpgeepdnnok]
StartMenuInternet: (HKU\S-1-5-21-1323333070-3634341992-397913038-1001) Vivaldi.G2ZQPJ63ESHF3FEJIOOMKYJKFE - "C:\Users\Kaique-Vidal\AppData\Local\Vivaldi\Application\vivaldi.exe"
CustomCLSID: HKU\S-1-5-21-1323333070-3634341992-397913038-1001_Classes\CLSID\{BCA9D37C-CA60-4160-9115-97A00F24702D}\localserver32 -> "C:\Users\Kaique-Vidal\AppData\Local\Vivaldi\Application\4.3.2439.65\notification_helper.exe" => No File
CustomCLSID: HKU\S-1-5-21-1323333070-3634341992-397913038-1001_Classes\CLSID\{E1E57C1E-543A-42C5-A5E5-05F1A8D59F33}\localserver32 -> "C:\Users\Kaique-Vidal\AppData\Local\Vivaldi\Application\5.6.2867.58\notification_helper.exe" => No File
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://securesearch.org/homepage?hp=2&pId=BT170902&iDate=2022-12-24 01:25:57&iid=8a884268-3e2c-421c-b62f-daa3be78a13f&bName=
SearchScopes: HKU\S-1-5-21-1323333070-3634341992-397913038-1001 -> {993F5746-4C15-42BC-99C1-064A1764271B} URL = hxxps://securesearch.org?q={searchTerms}
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "_TE16A.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "_TE38F2.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "_TE50A4.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "AdobeARM.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "AMDLinkDriverUpdate.xml"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230521123721.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230522121739.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230523121739.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230524121739.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230525131351.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230526122506.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230527121739.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230528121740.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230529121739.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230529131420.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230530035434.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "CUsersKaique-VidalAppDataLocalProgramsOpera101.0.4843.43opera_autoupdate.download.lock"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "cv_debug.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "native_push_sensors"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "TWAIN.LOG"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "Twain001.Mtx"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "Twunk001.MTX"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "Twunk002.MTX"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "upgrade_sensors"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "vivaldi_installer.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "WINWORD.EXE_c2rdll(20230818184958FF4).log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "WINWORD.EXE_c2rdll(20230818185012F30).log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "wsduilib.log.2023-05-31"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "NotifyIconGeneratedAumid_1897770014230834862.png"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "bc3902d8132f43e3ae086a009979fa88.db"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "bc3902d8132f43e3ae086a009979fa88.db.ses"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "bc3902d8132f43e3ae086a009979fa88.db-shm"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "bc3902d8132f43e3ae086a009979fa88.db-wal"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "ad1bc981-dc18-445f-af4c-722616e0022a.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "mat-debug-11560.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "70304202-db4b-403b-83ef-00fe3e7f78dd.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "5b7675ae-fab0-4d1d-b14f-e59289092601.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "{D1D2057F-2004-493F-A3EA-E787B4CFA417} - OProcSessId.dat"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "{D84E0988-4F06-4DA8-B83B-A61B4B311660} - OProcSessId.dat"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "~DF5C3229F667F003B4.TMP"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "0a09f44c-5052-44c6-a0ff-03f0aee3d716.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "03b1fe12-b65f-4d15-90a9-865bf693cb81.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "4a2a5472-50a2-4835-9a6b-131cc89c450a.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "4fbaf048-d606-45e9-ab3f-8973bf437d12.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "06ce3baa-6039-4e28-91ac-2bf36a64f88f.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "6bc5b74a-08b9-406f-964e-a9f651f75cc8.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "6c34148b-9b32-4806-8a10-cc2859f630ab.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "7a8e4dd9-edb6-405f-ab11-4933898e91a4.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "7e109536-8500-4984-b505-4c23cbcc2383.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "8b52100e-1fc1-41ff-925b-c3cc72415af3.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "9d95cdc3-47d2-4767-90ef-c05451e59d34.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "31cd2e65-2cb8-4532-93db-d66789ba55d9.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "64a8d03c-a179-4a89-80ac-f8ffcd3ba462.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "70b13af5-d133-442c-87c4-162fb8d3f33c.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "102a1086-97a0-4538-8ac5-6ad5c7fa05c1.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "259c7135-cc52-4567-9739-fc73875c8efb.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "633bebe5-5c98-4fae-b934-df4b9fba1395.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "760e8487-290a-4029-8add-94cd91f45417.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "794e5f1e-2691-4e27-86b0-60ed49aaf762.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "1396a6de-e821-451e-94e9-deb8607e8df6.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "125610fa-6c7d-4d25-a3cc-1e7f302d6dbf.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "532527e9-1027-44db-a331-b12e68ead280.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "568122a3-c1de-4b8b-8e50-9c77846d5a30.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2694432a-8846-4c61-9d1f-cbc85b6a3690.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "4694941f-5b0c-4dac-9089-e4e3e5460ef2.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "7258065a-ccc6-48a3-9b3e-f28217024087.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "52895737-f9fa-4ef9-b5f5-502841fdc01d.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "a5c1d119-5bbd-4870-b1a0-93c24ba41446.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "af4dc4dc-917d-4d63-bf5b-23948742e015.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230908080437.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "c296216d-cd0a-4558-910e-2735e77f5730.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "cb44c71f-3149-4e79-a1c7-ac9af0dcbe2e.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "cd2030f7-593f-4651-b8ae-a390f31fecbc.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "codeint7684"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f6524bc1-d000-41c6-8980-903908fdad43.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f1478730-f32d-4ad5-a81a-c67ac8645dd6.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "mat-debug-11048.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "mat-debug-11544.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230908123847.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "1a30ef6b-6420-432a-b999-0838f4fb83ea.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "codeint9994"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f8a97030-3520-4caf-b176-4eb880818840.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f3838886-1cce-4d37-a81c-b39cd076673b.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "5b82d819-aac3-406c-be72-90908efdf572.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "98f520e9-c248-4920-bd26-9fef435c7e82.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "7a5e678d-2aa9-4e70-89f2-f0c1245da28d.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "79a51465-ba7c-4d62-9701-3d3048e32ecb.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "e37b0cc4-a65c-47f4-b688-fe662e39b208.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "a91cdadf-cf7e-4bef-9a85-ecc337f8497a.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "9dde50ef-ef6f-4aeb-b336-36dcdbe3e354.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "0a709337-99cf-4dbc-ac80-372ffa2bea54.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "8d825f93-a3ea-4883-8755-26b2d960f468.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "017fe334-6cac-49b0-b349-463a86ab5daf.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "26bb03ef-3f7a-442d-85d7-c89b2e529209.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "69d69dbe-119e-45a5-90dc-23408c7307f3.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "81a4b299-633c-4490-8433-f8cedaf44565.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "515c7eac-052e-4438-9cb6-abdc74e77c3b.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "a78fdca7-8f02-4e90-99b8-4f53290f2de7.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "ae1bb607-c6f2-4c3f-911e-51672deb1fb2.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230909124551.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "mat-debug-10688.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "mat-debug-11352.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "0d512ce0-043b-4cc4-9eee-d2e14d6096a2.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "~DF12770EFFD26C212F.TMP"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2a9e72e8-0474-4545-ba29-a74478298d70.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2a2215f6-599f-455d-a13f-01643113b5f8.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2d458545-5146-406d-b73c-017278aa468b.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2ddd15aa-753e-405d-af13-2c5f78600d4b.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2f4808aa-1d30-4c26-a6db-4962cf596d39.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "03c081a4-a9d0-48d7-a53f-b08b079242d7.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "3dc66679-6565-41dc-a410-7c87af280a48.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "6e88977e-20d3-4d8e-9602-37ad6d38a238.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "8ec78666-4dc4-4a41-ab6a-1398633466bf.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "9dd74573-2b65-4617-aee0-ac5ea4bdfd33.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "25d367e6-3683-480c-b1d2-08afa3bdd124.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "29c2922f-1a93-4984-9dc7-1fa7393a0d3f.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "65eeb7d8-e379-47ec-9ba8-3f28cb0fe07e.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "68d28bda-c859-4638-8a6f-7c6ed1c792e6.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "74c66e7e-0d2e-43d6-8ac2-7965c3a4ed63.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "e4dce29c-5320-464c-9f66-955e2748d746.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "e83d29e9-3ec9-496e-867d-7ed5cb8ea538.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "ec948785-c546-412e-b925-a0b1ca297bf5.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "~DF382F7B16BFFB8278.TMP"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2b2ee02f-f502-4a32-a5e7-d48de29ad69d.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "3a3c0a6a-d034-47c9-b6e0-253f116ed8d7.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "5d3b0c41-50f6-4198-b8c7-261d947d419b.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "5fdf2624-fbd2-47f1-880f-b81c03a391cc.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "6d277e08-ef57-4449-bb8e-a62ef7f66c67.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "7be9dd6b-6789-4aa0-8c0c-e6f355e430b6.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "9fe265bb-895f-412a-93e0-4d41ad18b74a.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "44d26f6d-fc66-474b-8686-482bae556eea.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "54d4ffda-eadf-41c2-b1b4-1001d2034eac.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "64b2424e-0197-49f7-b0b7-59c46b3bb77c.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "75a7af82-1584-45ea-8518-43bdc7982cc7.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "83e803d2-3330-472e-8cf7-aee04d417ce9.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "90b8b0e0-8476-415a-8c48-ead7e6834958.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "90e201e8-00f0-4f79-b890-9d671614dcf5.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "692ce983-1587-4f20-8b3f-f6a8d94f1edf.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "0754a294-5546-4c21-9d32-993ed82a980b.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "3806196d-396e-4330-ba1c-fbe7753d7dd4.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "a15a8d5c-a558-4b7b-903e-ed2314aeed3d.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "a81bcafe-e504-4f3a-b57f-d95012a9138b.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "b6bd0f7e-4a13-4874-bb9f-ea25faf8207e.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "b7efd749-d185-4745-9bc6-a396717bcf3e.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "b63c40ed-956d-4c6e-9e59-ab1a70a766a7.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "b91ad984-5e8a-49f7-b1a9-4e2916dfdba8.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "bce7bfa2-ad8b-42e1-beaa-9f5ff4e6a3e7.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "bcf6b9de-207a-4ec5-bd18-3c0466aa7297.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "cdb382a3-5e05-429d-9fe0-ae7e810c126e.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "d1a1469e-c5a3-4c16-a9ca-43b63ceffdda.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "de5ed909-de67-4234-aad1-facdb9afb132.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "e04897ef-f9f0-4711-be21-4d00daa9f76e.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "ef8e6659-1e24-47f0-a5cf-153c182e1a36.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f58ea10f-f24b-46c4-8cbf-86dd343f6022.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f734d4a0-2ab9-4c34-a6ae-23d7968193d2.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "ff8386f6-9e42-4ea3-b8aa-04dc4c4a3079.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "1cbe6d1b-76dc-4da2-8fa7-4db79d0f7892.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "ded90ef2-f596-454e-bc10-5410bc8e06ba.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "~DF6635EAFAFC8EB9AB.TMP"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "{5A736EF4-6252-4324-B8FB-5E68903D1C97} - OProcSessId.dat"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "0cf74124-0500-41ba-ae74-f3c5f4f9d665.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "02caca28-e34c-4f2d-839c-416ccbd2eff0.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2f3c1912-1439-4af2-8608-5c5f7de0425d.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "3a480fd8-7e24-4b3b-abae-1956b6d28a72.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "4c062a2c-83aa-4af5-b6f3-779bf5db829c.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "7ab34dc7-96e0-4c62-b656-37318c682058.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "8eb792f0-9990-420e-9066-b62214932fdf.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "9b8063b4-6ad5-4daa-9018-11bf1e037891.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "32b8328e-d26c-441b-8786-8d5bc4c603a3.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "043aa73d-fd9b-4c17-b5bf-1579eff313fd.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "47a3ae87-8b65-431d-9926-7404257fc65d.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "56b137ab-b7e3-457b-8299-39d1f56f0a73.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "96ba76ba-682d-403e-9eee-85be73993f9b.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "352b6379-3900-4275-97eb-3dd4df3a93dc.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "381f4c31-8957-4d5c-8ccc-cce18ca28f72.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "662dfdfc-0767-43d0-9dd7-aef86954df79.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "819a4d87-09ee-4509-8577-49e0dca8e7fd.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "871e8409-e8a0-432e-b94f-3654a3049a7e.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "1223ce69-4c32-40b5-ae22-6396b5288394.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "78982ec5-f75c-4a23-9838-d83c1d405a2a.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "53335201-90d5-4bfd-ba96-b4b9c1b00ab4.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "a5add8b4-f48b-4a01-a255-91a81ef82502.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "c6982afa-5772-4490-8152-6af459b0d420.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "e7e625c2-8675-4da2-870b-aa363146c97d.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "e12bd47d-c184-40af-932e-e7d482e34830.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f6dddbda-94b2-4f60-80c2-48237770aaab.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f3236af6-a737-48fc-b1ec-809708d51662.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f7289286-bce3-4a24-89f7-27e5eb7cb068.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "fd28211d-86ab-4c45-b4e7-3325fdde7476.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "mat-debug-10288.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "449a6617-050b-4269-8db4-00aba3489ff1.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "405b60b4-7acb-43c3-9cb7-214b5eb1f21b.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "83e30f2c-fa2c-4c95-a107-bda1f7c5bcae.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "81cf91c2-67a7-4499-bf7a-206abd6f5a0d.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "49ef63ca-6c81-496c-bd5b-b7d757c225b1.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "44a1c997-e2ab-45c6-b17e-19a3f9ba3afd.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "9ddd944d-ae10-4735-8e1f-62b2ac1f8af4.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "9d633e14-0644-4d8a-a0ad-e29855b6187d.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "0bb3ccfa-2252-4056-b7bc-2ce36584e153.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "~DF209D1B5508D2266E.TMP"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "1f90fec8-b3d7-4e86-92ea-012bb01c581d.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2cfe2947-942a-45d3-b3e9-5c4b5f057f16.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "3a8ae0d0-7e42-4654-b09a-86a8280478a1.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "8fc36b52-e605-41b9-9600-a1edce1617ed.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "~DF5A9C2509A37B0229.TMP"
*****************

"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\TeamsMachineUninstallerProgramData" => removed successfully
"HKLM\Software\Policies\Microsoft\Windows\System\\PublishUserActivities" => not found
"HKLM\Software\Policies\Microsoft\Windows\System\\UploadUserActivities" => not found
"HKLM\Software\Policies\Microsoft\Windows\System\\AllowCrossDeviceClipboard" => not found
"HKLM\Software\Policies\Microsoft\Windows\System\\EnableActivityFeed" => not found
"HKLM\Software\Policies\Microsoft\Windows\System\\EnableCdp" => not found
"HKLM\Software\Policies\Microsoft\Windows\System\\EnableMmx" => not found
"HKLM\Software\Policies\Microsoft\Windows\System\\RSoPLogging" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" => not found
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{C885AA15-1764-4293-B82A-0586ADD46B35} => removed successfully
Could not move "C:\Users\KAIQUE~1\AppData\Local\Temp\.opera" => Scheduled to move on reboot.
"C:\Users\KAIQUE~1\AppData\Local\Temp\002ab6d1-b13c-4b5e-b118-70f72b493bd2.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\0489fe77-447d-4856-b056-a1c5c1cc10b9.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\04bf9d3a-5339-4da9-b39c-5243f1b001c8.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\0bc86068-3681-4865-a07f-14e1dd036cd6.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\0c4ec54b-839d-4b36-a37d-d50ba281c308.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\0d03964d-a6fb-47d4-80d1-fcd109ae6938.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\15c4481d-68e8-4133-933f-3329acd46c05.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\16cdb046-3c4c-450b-9bd2-b4c796d29dad.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\19b13e33-d128-44a1-8360-1320478c704a.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\21fb80e3-5e54-4c93-9116-825ea0e06e04.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\26a5a992-3108-487a-abf4-689a39d1ec14.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\2cfe2947-942a-45d3-b3e9-5c4b5f057f16.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\2fc496ae-c178-4895-ac7c-f56d89b74222.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\37874d32-6736-4963-a420-9e70b6d55a4d.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\3b7bcfd3-02c6-4575-ba12-5ce74dc5bb8c.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\3f08ec94-7c37-4bf9-a19d-31b03013de04.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\452638a9-7053-48ed-9a43-e7534f73bafe.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\47d8d021-0bac-48c0-a5c0-294ed8f1ae0c.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\4bfa5d7f-feac-473b-b149-2016bd269de6.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\5052a19e-2d23-4c25-9300-451e15936900.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\54b5a3fc-178c-4a1b-bbe6-9c24a2e6c413.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\5963c3f1-ad2f-4481-8c9e-2d4d45e9cfd5.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\5f795ee7-72d8-4d73-a259-ed1e9b0cf71e.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\67d515ca-62ed-482d-b5d3-d36f5a30032a.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\68bb92b6-87d5-44d8-8cfb-b37b4b2823a4.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\7979f73c-40ea-44dd-9ff7-74621a4d96fc.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\7b121c26-ce85-4f70-8132-d07f831235f4.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\84a2d927-8581-42f4-bf13-61f7d5f6b4b3.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\8f2e870b-7baf-47e4-b541-e2d57335f54f.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\8fc36b52-e605-41b9-9600-a1edce1617ed.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\90dab79b-9fd3-42e7-88c5-32345d3fb3c4.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\947fce1e-21aa-44c3-970e-d58d263f129f.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\9ed07df2-db64-44ae-b68b-8e4b94c7a0ba.tmp" => not found
C:\Users\KAIQUE~1\AppData\Local\Temp\acrobat_sbx => moved successfully
Could not move "C:\Users\KAIQUE~1\AppData\Local\Temp\acrocef_low" => Scheduled to move on reboot.
Could not move "C:\Users\KAIQUE~1\AppData\Local\Temp\acrord32_super_sbx" => Scheduled to move on reboot.
C:\Users\KAIQUE~1\AppData\Local\Temp\AdobeARM.log => moved successfully
C:\Users\KAIQUE~1\AppData\Local\Temp\AMDLinkDriverUpdate.xml => moved successfully
C:\Users\KAIQUE~1\AppData\Local\Temp\assistant_installer_20230913121810.log => moved successfully
C:\Users\KAIQUE~1\AppData\Local\Temp\assistant_installer_20230913142438.log => moved successfully
"C:\Users\KAIQUE~1\AppData\Local\Temp\b274fc24-106e-4d11-bef1-70dbd49ea410.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\b7a1507d-f1e1-4b88-bbd6-8805f131c650.tmp" => not found
C:\Users\KAIQUE~1\AppData\Local\Temp\b8f0dfd6-3a9f-4433-a8f6-cabd624162e1.tmp.node => moved successfully
C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db => moved successfully
C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db-shm => moved successfully
C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db-wal => moved successfully
C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db.ses => moved successfully
"C:\Users\KAIQUE~1\AppData\Local\Temp\bd86e85f-8723-4a57-9fb9-211ca826ed71.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\c613b160-a0d8-467e-a1e5-147ac1a397d6.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\cd7e01c8-c90e-47fb-aac4-cb2393fd3de6.tmp" => not found
C:\Users\KAIQUE~1\AppData\Local\Temp\chrome_BITS_1856_1277387048 => moved successfully
Could not move "C:\Users\KAIQUE~1\AppData\Local\Temp\chrome_BITS_1856_436215170" => Scheduled to move on reboot.
C:\Users\KAIQUE~1\AppData\Local\Temp\CUsersKaique-VidalAppDataLocalProgramsOpera101.0.4843.43opera_autoupdate.download.lock => moved successfully
"C:\Users\KAIQUE~1\AppData\Local\Temp\d41e87f7-0eef-4cea-8ad9-a3244b371cac.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\ddc17772-f6d6-44cb-9743-d256e3dd5d08.tmp" => not found
C:\Users\KAIQUE~1\AppData\Local\Temp\DESKTOP-RTLM44P-20230913-1356.log => moved successfully
"C:\Users\KAIQUE~1\AppData\Local\Temp\e3e5dbc3-ea3e-4b95-9173-4bf9f50ca9fb.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\e5c332b6-a732-4725-bf50-d02763430aab.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\e8368305-9c71-4ffe-a3e6-ff1e159884a5.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\ebdce866-6dac-42a4-84bd-b06d759e5715.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\ec7c595a-7ff4-43ed-b47f-307ec9072d74.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\f4f1111a-9bf3-4a3b-9d0d-64c6649ddcb3.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\faed932d-d6c3-4379-be4e-0d234b9576e8.tmp" => not found
C:\Users\KAIQUE~1\AppData\Local\Temp\InstallManagerApp => moved successfully
C:\Users\KAIQUE~1\AppData\Local\Temp\mat-debug-3932.log => moved successfully
C:\Users\KAIQUE~1\AppData\Local\Temp\mat-debug-9428.log => moved successfully
C:\Users\KAIQUE~1\AppData\Local\Temp\Preview attachment fixlist.txtfixlist.txt19 KB.url => moved successfully
Could not move "C:\Users\KAIQUE~1\AppData\Local\Temp\SoftwareUpdate_Temp" => Scheduled to move on reboot.
C:\Users\KAIQUE~1\AppData\Local\Temp\SquirrelSetup.log => moved successfully
Could not move "C:\Users\KAIQUE~1\AppData\Local\Temp\UpgradeTool" => Scheduled to move on reboot.
C:\Users\KAIQUE~1\AppData\Local\Temp\vivaldi_installer.log => moved successfully
C:\Users\KAIQUE~1\AppData\Local\Temp\~DF209D1B5508D2266E.TMP => moved successfully
C:\Users\KAIQUE~1\AppData\Local\Temp\~DF5A9C2509A37B0229.TMP => moved successfully
C:\Users\KAIQUE~1\AppData\Local\Temp => Could not move
C:\Windows\Temp => Could not move
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Policies\Microsoft\Edge" => not found
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] => Error: The entry should be fixed outside recovery mode.
CHR HKLM\...\Chrome\Extension: [llbcnfanfmjhpedaedhbcnpgeepdnnok] => Error: The entry should be fixed outside recovery mode.
CHR HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [llbcnfanfmjhpedaedhbcnpgeepdnnok] => Error: The entry should be fixed outside recovery mode.
CHR HKLM-x32\...\Chrome\Extension: [aegnopegbbhjeeiganiajffnalhlkkjb] => Error: The entry should be fixed outside recovery mode.
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] => Error: The entry should be fixed outside recovery mode.
CHR HKLM-x32\...\Chrome\Extension: [llbcnfanfmjhpedaedhbcnpgeepdnnok] => Error: The entry should be fixed outside recovery mode.
StartMenuInternet: (HKU\S-1-5-21-1323333070-3634341992-397913038-1001) Vivaldi.G2ZQPJ63ESHF3FEJIOOMKYJKFE - "C:\Users\Kaique-Vidal\AppData\Local\Vivaldi\Application\vivaldi.exe" => Error: The entry should be fixed outside recovery mode.
CustomCLSID: HKU\S-1-5-21-1323333070-3634341992-397913038-1001_Classes\CLSID\{BCA9D37C-CA60-4160-9115-97A00F24702D}\localserver32 -> "C:\Users\Kaique-Vidal\AppData\Local\Vivaldi\Application\4.3.2439.65\notification_helper.exe" => No File => Error: The entry should be fixed outside recovery mode.
CustomCLSID: HKU\S-1-5-21-1323333070-3634341992-397913038-1001_Classes\CLSID\{E1E57C1E-543A-42C5-A5E5-05F1A8D59F33}\localserver32 -> "C:\Users\Kaique-Vidal\AppData\Local\Vivaldi\Application\5.6.2867.58\notification_helper.exe" => No File => Error: The entry should be fixed outside recovery mode.
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://securesearch.org/homepage?hp=2&pId=BT170902&iDate=2022-12-24 01:25:57&iid=8a884268-3e2c-421c-b62f-daa3be78a13f&bName= => Error: The entry should be fixed outside recovery mode.
SearchScopes: HKU\S-1-5-21-1323333070-3634341992-397913038-1001 -> {993F5746-4C15-42BC-99C1-064A1764271B} URL = hxxps://securesearch.org?q={searchTerms} => Error: The entry should be fixed outside recovery mode.
"\_TE16A.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\_TE38F2.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\_TE50A4.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\AdobeARM.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\AMDLinkDriverUpdate.xml" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\assistant_installer_20230521123721.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\assistant_installer_20230522121739.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\assistant_installer_20230523121739.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\assistant_installer_20230524121739.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\assistant_installer_20230525131351.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\assistant_installer_20230526122506.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\assistant_installer_20230527121739.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\assistant_installer_20230528121740.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\assistant_installer_20230529121739.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\assistant_installer_20230529131420.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\assistant_installer_20230530035434.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\CUsersKaique-VidalAppDataLocalProgramsOpera101.0.4843.43opera_autoupdate.download.lock" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\cv_debug.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\native_push_sensors" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\TWAIN.LOG" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\Twain001.Mtx" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\Twunk001.MTX" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\Twunk002.MTX" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\upgrade_sensors" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\vivaldi_installer.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\WINWORD.EXE_c2rdll(20230818184958FF4).log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\WINWORD.EXE_c2rdll(20230818185012F30).log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\wsduilib.log.2023-05-31" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\NotifyIconGeneratedAumid_1897770014230834862.png" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\bc3902d8132f43e3ae086a009979fa88.db" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\bc3902d8132f43e3ae086a009979fa88.db.ses" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\bc3902d8132f43e3ae086a009979fa88.db-shm" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\bc3902d8132f43e3ae086a009979fa88.db-wal" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\ad1bc981-dc18-445f-af4c-722616e0022a.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\mat-debug-11560.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\70304202-db4b-403b-83ef-00fe3e7f78dd.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\5b7675ae-fab0-4d1d-b14f-e59289092601.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\{D1D2057F-2004-493F-A3EA-E787B4CFA417} - OProcSessId.dat" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\{D84E0988-4F06-4DA8-B83B-A61B4B311660} - OProcSessId.dat" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\~DF5C3229F667F003B4.TMP" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\0a09f44c-5052-44c6-a0ff-03f0aee3d716.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\03b1fe12-b65f-4d15-90a9-865bf693cb81.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\4a2a5472-50a2-4835-9a6b-131cc89c450a.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\4fbaf048-d606-45e9-ab3f-8973bf437d12.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\06ce3baa-6039-4e28-91ac-2bf36a64f88f.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\6bc5b74a-08b9-406f-964e-a9f651f75cc8.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\6c34148b-9b32-4806-8a10-cc2859f630ab.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\7a8e4dd9-edb6-405f-ab11-4933898e91a4.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\7e109536-8500-4984-b505-4c23cbcc2383.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\8b52100e-1fc1-41ff-925b-c3cc72415af3.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\9d95cdc3-47d2-4767-90ef-c05451e59d34.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\31cd2e65-2cb8-4532-93db-d66789ba55d9.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\64a8d03c-a179-4a89-80ac-f8ffcd3ba462.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\70b13af5-d133-442c-87c4-162fb8d3f33c.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\102a1086-97a0-4538-8ac5-6ad5c7fa05c1.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\259c7135-cc52-4567-9739-fc73875c8efb.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\633bebe5-5c98-4fae-b934-df4b9fba1395.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\760e8487-290a-4029-8add-94cd91f45417.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\794e5f1e-2691-4e27-86b0-60ed49aaf762.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\1396a6de-e821-451e-94e9-deb8607e8df6.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\125610fa-6c7d-4d25-a3cc-1e7f302d6dbf.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\532527e9-1027-44db-a331-b12e68ead280.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\568122a3-c1de-4b8b-8e50-9c77846d5a30.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\2694432a-8846-4c61-9d1f-cbc85b6a3690.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\4694941f-5b0c-4dac-9089-e4e3e5460ef2.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\7258065a-ccc6-48a3-9b3e-f28217024087.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\52895737-f9fa-4ef9-b5f5-502841fdc01d.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\a5c1d119-5bbd-4870-b1a0-93c24ba41446.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\af4dc4dc-917d-4d63-bf5b-23948742e015.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\assistant_installer_20230908080437.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\c296216d-cd0a-4558-910e-2735e77f5730.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\cb44c71f-3149-4e79-a1c7-ac9af0dcbe2e.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\cd2030f7-593f-4651-b8ae-a390f31fecbc.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\codeint7684" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\f6524bc1-d000-41c6-8980-903908fdad43.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\f1478730-f32d-4ad5-a81a-c67ac8645dd6.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\mat-debug-11048.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\mat-debug-11544.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\assistant_installer_20230908123847.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\1a30ef6b-6420-432a-b999-0838f4fb83ea.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\codeint9994" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\f8a97030-3520-4caf-b176-4eb880818840.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\f3838886-1cce-4d37-a81c-b39cd076673b.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\5b82d819-aac3-406c-be72-90908efdf572.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\98f520e9-c248-4920-bd26-9fef435c7e82.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\7a5e678d-2aa9-4e70-89f2-f0c1245da28d.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\79a51465-ba7c-4d62-9701-3d3048e32ecb.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\e37b0cc4-a65c-47f4-b688-fe662e39b208.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\a91cdadf-cf7e-4bef-9a85-ecc337f8497a.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\9dde50ef-ef6f-4aeb-b336-36dcdbe3e354.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\0a709337-99cf-4dbc-ac80-372ffa2bea54.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\8d825f93-a3ea-4883-8755-26b2d960f468.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\017fe334-6cac-49b0-b349-463a86ab5daf.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\26bb03ef-3f7a-442d-85d7-c89b2e529209.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\69d69dbe-119e-45a5-90dc-23408c7307f3.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\81a4b299-633c-4490-8433-f8cedaf44565.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\515c7eac-052e-4438-9cb6-abdc74e77c3b.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\a78fdca7-8f02-4e90-99b8-4f53290f2de7.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\ae1bb607-c6f2-4c3f-911e-51672deb1fb2.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\assistant_installer_20230909124551.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\mat-debug-10688.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\mat-debug-11352.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\0d512ce0-043b-4cc4-9eee-d2e14d6096a2.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\~DF12770EFFD26C212F.TMP" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\2a9e72e8-0474-4545-ba29-a74478298d70.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\2a2215f6-599f-455d-a13f-01643113b5f8.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\2d458545-5146-406d-b73c-017278aa468b.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\2ddd15aa-753e-405d-af13-2c5f78600d4b.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\2f4808aa-1d30-4c26-a6db-4962cf596d39.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\03c081a4-a9d0-48d7-a53f-b08b079242d7.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\3dc66679-6565-41dc-a410-7c87af280a48.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\6e88977e-20d3-4d8e-9602-37ad6d38a238.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\8ec78666-4dc4-4a41-ab6a-1398633466bf.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\9dd74573-2b65-4617-aee0-ac5ea4bdfd33.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\25d367e6-3683-480c-b1d2-08afa3bdd124.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\29c2922f-1a93-4984-9dc7-1fa7393a0d3f.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\65eeb7d8-e379-47ec-9ba8-3f28cb0fe07e.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\68d28bda-c859-4638-8a6f-7c6ed1c792e6.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\74c66e7e-0d2e-43d6-8ac2-7965c3a4ed63.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\e4dce29c-5320-464c-9f66-955e2748d746.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\e83d29e9-3ec9-496e-867d-7ed5cb8ea538.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\ec948785-c546-412e-b925-a0b1ca297bf5.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\~DF382F7B16BFFB8278.TMP" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\2b2ee02f-f502-4a32-a5e7-d48de29ad69d.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\3a3c0a6a-d034-47c9-b6e0-253f116ed8d7.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\5d3b0c41-50f6-4198-b8c7-261d947d419b.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\5fdf2624-fbd2-47f1-880f-b81c03a391cc.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\6d277e08-ef57-4449-bb8e-a62ef7f66c67.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\7be9dd6b-6789-4aa0-8c0c-e6f355e430b6.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\9fe265bb-895f-412a-93e0-4d41ad18b74a.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\44d26f6d-fc66-474b-8686-482bae556eea.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\54d4ffda-eadf-41c2-b1b4-1001d2034eac.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\64b2424e-0197-49f7-b0b7-59c46b3bb77c.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\75a7af82-1584-45ea-8518-43bdc7982cc7.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\83e803d2-3330-472e-8cf7-aee04d417ce9.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\90b8b0e0-8476-415a-8c48-ead7e6834958.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\90e201e8-00f0-4f79-b890-9d671614dcf5.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\692ce983-1587-4f20-8b3f-f6a8d94f1edf.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\0754a294-5546-4c21-9d32-993ed82a980b.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\3806196d-396e-4330-ba1c-fbe7753d7dd4.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\a15a8d5c-a558-4b7b-903e-ed2314aeed3d.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\a81bcafe-e504-4f3a-b57f-d95012a9138b.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\b6bd0f7e-4a13-4874-bb9f-ea25faf8207e.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\b7efd749-d185-4745-9bc6-a396717bcf3e.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\b63c40ed-956d-4c6e-9e59-ab1a70a766a7.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\b91ad984-5e8a-49f7-b1a9-4e2916dfdba8.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\bce7bfa2-ad8b-42e1-beaa-9f5ff4e6a3e7.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\bcf6b9de-207a-4ec5-bd18-3c0466aa7297.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\cdb382a3-5e05-429d-9fe0-ae7e810c126e.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\d1a1469e-c5a3-4c16-a9ca-43b63ceffdda.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\de5ed909-de67-4234-aad1-facdb9afb132.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\e04897ef-f9f0-4711-be21-4d00daa9f76e.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\ef8e6659-1e24-47f0-a5cf-153c182e1a36.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\f58ea10f-f24b-46c4-8cbf-86dd343f6022.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\f734d4a0-2ab9-4c34-a6ae-23d7968193d2.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\ff8386f6-9e42-4ea3-b8aa-04dc4c4a3079.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\1cbe6d1b-76dc-4da2-8fa7-4db79d0f7892.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\ded90ef2-f596-454e-bc10-5410bc8e06ba.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\~DF6635EAFAFC8EB9AB.TMP" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\{5A736EF4-6252-4324-B8FB-5E68903D1C97} - OProcSessId.dat" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\0cf74124-0500-41ba-ae74-f3c5f4f9d665.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\02caca28-e34c-4f2d-839c-416ccbd2eff0.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\2f3c1912-1439-4af2-8608-5c5f7de0425d.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\3a480fd8-7e24-4b3b-abae-1956b6d28a72.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\4c062a2c-83aa-4af5-b6f3-779bf5db829c.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\7ab34dc7-96e0-4c62-b656-37318c682058.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\8eb792f0-9990-420e-9066-b62214932fdf.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\9b8063b4-6ad5-4daa-9018-11bf1e037891.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\32b8328e-d26c-441b-8786-8d5bc4c603a3.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\043aa73d-fd9b-4c17-b5bf-1579eff313fd.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\47a3ae87-8b65-431d-9926-7404257fc65d.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\56b137ab-b7e3-457b-8299-39d1f56f0a73.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\96ba76ba-682d-403e-9eee-85be73993f9b.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\352b6379-3900-4275-97eb-3dd4df3a93dc.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\381f4c31-8957-4d5c-8ccc-cce18ca28f72.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\662dfdfc-0767-43d0-9dd7-aef86954df79.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\819a4d87-09ee-4509-8577-49e0dca8e7fd.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\871e8409-e8a0-432e-b94f-3654a3049a7e.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\1223ce69-4c32-40b5-ae22-6396b5288394.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\78982ec5-f75c-4a23-9838-d83c1d405a2a.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\53335201-90d5-4bfd-ba96-b4b9c1b00ab4.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\a5add8b4-f48b-4a01-a255-91a81ef82502.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\c6982afa-5772-4490-8152-6af459b0d420.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\e7e625c2-8675-4da2-870b-aa363146c97d.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\e12bd47d-c184-40af-932e-e7d482e34830.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\f6dddbda-94b2-4f60-80c2-48237770aaab.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\f3236af6-a737-48fc-b1ec-809708d51662.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\f7289286-bce3-4a24-89f7-27e5eb7cb068.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\fd28211d-86ab-4c45-b4e7-3325fdde7476.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\mat-debug-10288.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\449a6617-050b-4269-8db4-00aba3489ff1.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\405b60b4-7acb-43c3-9cb7-214b5eb1f21b.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\83e30f2c-fa2c-4c95-a107-bda1f7c5bcae.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\81cf91c2-67a7-4499-bf7a-206abd6f5a0d.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\49ef63ca-6c81-496c-bd5b-b7d757c225b1.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\44a1c997-e2ab-45c6-b17e-19a3f9ba3afd.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\9ddd944d-ae10-4735-8e1f-62b2ac1f8af4.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\9d633e14-0644-4d8a-a0ad-e29855b6187d.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\0bb3ccfa-2252-4056-b7bc-2ce36584e153.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\~DF209D1B5508D2266E.TMP" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\1f90fec8-b3d7-4e86-92ea-012bb01c581d.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\2cfe2947-942a-45d3-b3e9-5c4b5f057f16.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\3a8ae0d0-7e42-4654-b09a-86a8280478a1.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\8fc36b52-e605-41b9-9600-a1edce1617ed.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found
"\~DF5A9C2509A37B0229.TMP" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder" => not found

==== End of Fixlog 22:56:56 ====



#21 Oh My!

Oh My!

    Adware and Spyware and Malware


  •  Avatar image
  • Malware Response Instructor
  • 55,541 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:California
  • Local time:06:23 PM

Posted 13 September 2023 - 09:11 PM

Running from D:\
Boot Mode: Recovery

Did you run the fix from the Safe Mode Command Prompt (not Recovery Environment) per the instructions?


Gary 

“Lord, to whom shall we go? You have the words of eternal life. We have come to believe and to know that you are the Holy One of God.”

Where to Start


#22 Kay07

Kay07
  • Topic Starter

  •  Avatar image
  • Members
  • 61 posts
  • OFFLINE
  •  

Posted 13 September 2023 - 09:49 PM

Fix result of Farbar Recovery Scan Tool (x64) Version: 11-09-2023
Ran by Kaique (13-09-2023 23:45:39) Run:10
Running from K:\
Loaded Profiles: Kaique
Boot Mode: Safe Mode (minimal)
==============================================

fixlist content:
*****************
HKLM-x32\...\Run: [TeamsMachineUninstallerProgramData] => %ProgramData%\Microsoft\Teams\Update.exe --uninstall --msiUninstall --source=default (No File)
HKLM\Software\Policies\...\system: [PublishUserActivities] 0
HKLM\Software\Policies\...\system: [UploadUserActivities] 0
HKLM\Software\Policies\...\system: [AllowCrossDeviceClipboard] 0
HKLM\Software\Policies\...\system: [EnableActivityFeed] 0
HKLM\Software\Policies\...\system: [EnableCdp] 0
HKLM\Software\Policies\...\system: [EnableMmx] 0
HKLM\Software\Policies\...\system: [RSoPLogging] 0
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\Policies\Explorer: [HideSCAMeetNow] 1
HKLM\Software\...\Authentication\Credential Providers: [{C885AA15-1764-4293-B82A-0586ADD46B35}] ->
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\.opera [2023-09-12]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\002ab6d1-b13c-4b5e-b118-70f72b493bd2.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\0489fe77-447d-4856-b056-a1c5c1cc10b9.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\04bf9d3a-5339-4da9-b39c-5243f1b001c8.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\0bc86068-3681-4865-a07f-14e1dd036cd6.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\0c4ec54b-839d-4b36-a37d-d50ba281c308.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=0)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\0d03964d-a6fb-47d4-80d1-fcd109ae6938.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\15c4481d-68e8-4133-933f-3329acd46c05.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\16cdb046-3c4c-450b-9bd2-b4c796d29dad.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\19b13e33-d128-44a1-8360-1320478c704a.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\21fb80e3-5e54-4c93-9116-825ea0e06e04.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\26a5a992-3108-487a-abf4-689a39d1ec14.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\2cfe2947-942a-45d3-b3e9-5c4b5f057f16.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\2fc496ae-c178-4895-ac7c-f56d89b74222.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\37874d32-6736-4963-a420-9e70b6d55a4d.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\3b7bcfd3-02c6-4575-ba12-5ce74dc5bb8c.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\3f08ec94-7c37-4bf9-a19d-31b03013de04.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\452638a9-7053-48ed-9a43-e7534f73bafe.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\47d8d021-0bac-48c0-a5c0-294ed8f1ae0c.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\4bfa5d7f-feac-473b-b149-2016bd269de6.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\5052a19e-2d23-4c25-9300-451e15936900.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\54b5a3fc-178c-4a1b-bbe6-9c24a2e6c413.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\5963c3f1-ad2f-4481-8c9e-2d4d45e9cfd5.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\5f795ee7-72d8-4d73-a259-ed1e9b0cf71e.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\67d515ca-62ed-482d-b5d3-d36f5a30032a.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\68bb92b6-87d5-44d8-8cfb-b37b4b2823a4.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\7979f73c-40ea-44dd-9ff7-74621a4d96fc.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\7b121c26-ce85-4f70-8132-d07f831235f4.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\84a2d927-8581-42f4-bf13-61f7d5f6b4b3.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\8f2e870b-7baf-47e4-b541-e2d57335f54f.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\8fc36b52-e605-41b9-9600-a1edce1617ed.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\90dab79b-9fd3-42e7-88c5-32345d3fb3c4.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\947fce1e-21aa-44c3-970e-d58d263f129f.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\9ed07df2-db64-44ae-b68b-8e4b94c7a0ba.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\acrobat_sbx [2023-09-13]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\acrocef_low [2023-09-13]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\acrord32_super_sbx [2023-09-12]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\AdobeARM.log [2023-09-13] () [File not signed]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\AMDLinkDriverUpdate.xml [2023-09-13] () [File not signed]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\assistant_installer_20230913121810.log [2023-09-13] () [File not signed]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\assistant_installer_20230913142438.log [2023-09-13] () [File not signed]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\b274fc24-106e-4d11-bef1-70dbd49ea410.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\b7a1507d-f1e1-4b88-bbd6-8805f131c650.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\b8f0dfd6-3a9f-4433-a8f6-cabd624162e1.tmp.node [2023-09-13] (Fortect LTD -> )
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db-shm [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db-wal [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db.ses [2023-09-13] () [File not signed]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\bd86e85f-8723-4a57-9fb9-211ca826ed71.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\c613b160-a0d8-467e-a1e5-147ac1a397d6.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\cd7e01c8-c90e-47fb-aac4-cb2393fd3de6.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\chrome_BITS_1856_1277387048 [2023-09-13]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\chrome_BITS_1856_436215170 [2023-09-13]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\CUsersKaique-VidalAppDataLocalProgramsOpera101.0.4843.43opera_autoupdate.download.lock [2023-09-13] () <==== ATTENTION [zero byte File/Folder]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\d41e87f7-0eef-4cea-8ad9-a3244b371cac.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\ddc17772-f6d6-44cb-9743-d256e3dd5d08.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\DESKTOP-RTLM44P-20230913-1356.log [2023-09-13] () [File not signed]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\e3e5dbc3-ea3e-4b95-9173-4bf9f50ca9fb.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\e5c332b6-a732-4725-bf50-d02763430aab.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\e8368305-9c71-4ffe-a3e6-ff1e159884a5.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\ebdce866-6dac-42a4-84bd-b06d759e5715.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\ec7c595a-7ff4-43ed-b47f-307ec9072d74.tmp [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\f4f1111a-9bf3-4a3b-9d0d-64c6649ddcb3.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\faed932d-d6c3-4379-be4e-0d234b9576e8.tmp [2023-09-13] () [File not signed] [File is in use]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\InstallManagerApp [2023-09-13]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\mat-debug-3932.log [2023-09-13] () <==== ATTENTION [zero byte File/Folder]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\mat-debug-9428.log [2023-09-13] () <==== ATTENTION [zero byte? (Error=32)]
InternetURL: C:\Users\KAIQUE~1\AppData\Local\Temp\Preview attachment fixlist.txtfixlist.txt19 KB.url ->
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\SoftwareUpdate_Temp [2023-09-12]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\SquirrelSetup.log [2023-09-13] () [File not signed]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\UpgradeTool [2023-09-12]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\vivaldi_installer.log [2023-09-13] () <==== ATTENTION [zero byte File/Folder]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\~DF209D1B5508D2266E.TMP [2023-09-13] () [File not signed]
Startup: C:\Users\KAIQUE~1\AppData\Local\Temp\~DF5A9C2509A37B0229.TMP [2023-09-13] () [File not signed] [File is in use]
C:\Users\KAIQUE~1\AppData\Local\Temp
C:\Windows\Temp
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Policies\Microsoft\Edge: Restriction <==== ATTENTION
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
CHR HKLM\...\Chrome\Extension: [llbcnfanfmjhpedaedhbcnpgeepdnnok]
CHR HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [llbcnfanfmjhpedaedhbcnpgeepdnnok]
CHR HKLM-x32\...\Chrome\Extension: [aegnopegbbhjeeiganiajffnalhlkkjb]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
CHR HKLM-x32\...\Chrome\Extension: [llbcnfanfmjhpedaedhbcnpgeepdnnok]
StartMenuInternet: (HKU\S-1-5-21-1323333070-3634341992-397913038-1001) Vivaldi.G2ZQPJ63ESHF3FEJIOOMKYJKFE - "C:\Users\Kaique-Vidal\AppData\Local\Vivaldi\Application\vivaldi.exe"
CustomCLSID: HKU\S-1-5-21-1323333070-3634341992-397913038-1001_Classes\CLSID\{BCA9D37C-CA60-4160-9115-97A00F24702D}\localserver32 -> "C:\Users\Kaique-Vidal\AppData\Local\Vivaldi\Application\4.3.2439.65\notification_helper.exe" => No File
CustomCLSID: HKU\S-1-5-21-1323333070-3634341992-397913038-1001_Classes\CLSID\{E1E57C1E-543A-42C5-A5E5-05F1A8D59F33}\localserver32 -> "C:\Users\Kaique-Vidal\AppData\Local\Vivaldi\Application\5.6.2867.58\notification_helper.exe" => No File
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://securesearch.org/homepage?hp=2&pId=BT170902&iDate=2022-12-24 01:25:57&iid=8a884268-3e2c-421c-b62f-daa3be78a13f&bName=
SearchScopes: HKU\S-1-5-21-1323333070-3634341992-397913038-1001 -> {993F5746-4C15-42BC-99C1-064A1764271B} URL = hxxps://securesearch.org?q={searchTerms}
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "_TE16A.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "_TE38F2.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "_TE50A4.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "AdobeARM.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "AMDLinkDriverUpdate.xml"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230521123721.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230522121739.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230523121739.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230524121739.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230525131351.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230526122506.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230527121739.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230528121740.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230529121739.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230529131420.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230530035434.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "CUsersKaique-VidalAppDataLocalProgramsOpera101.0.4843.43opera_autoupdate.download.lock"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "cv_debug.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "native_push_sensors"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "TWAIN.LOG"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "Twain001.Mtx"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "Twunk001.MTX"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "Twunk002.MTX"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "upgrade_sensors"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "vivaldi_installer.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "WINWORD.EXE_c2rdll(20230818184958FF4).log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "WINWORD.EXE_c2rdll(20230818185012F30).log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "wsduilib.log.2023-05-31"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "NotifyIconGeneratedAumid_1897770014230834862.png"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "bc3902d8132f43e3ae086a009979fa88.db"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "bc3902d8132f43e3ae086a009979fa88.db.ses"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "bc3902d8132f43e3ae086a009979fa88.db-shm"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "bc3902d8132f43e3ae086a009979fa88.db-wal"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "ad1bc981-dc18-445f-af4c-722616e0022a.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "mat-debug-11560.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "70304202-db4b-403b-83ef-00fe3e7f78dd.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "5b7675ae-fab0-4d1d-b14f-e59289092601.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "{D1D2057F-2004-493F-A3EA-E787B4CFA417} - OProcSessId.dat"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "{D84E0988-4F06-4DA8-B83B-A61B4B311660} - OProcSessId.dat"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "~DF5C3229F667F003B4.TMP"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "0a09f44c-5052-44c6-a0ff-03f0aee3d716.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "03b1fe12-b65f-4d15-90a9-865bf693cb81.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "4a2a5472-50a2-4835-9a6b-131cc89c450a.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "4fbaf048-d606-45e9-ab3f-8973bf437d12.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "06ce3baa-6039-4e28-91ac-2bf36a64f88f.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "6bc5b74a-08b9-406f-964e-a9f651f75cc8.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "6c34148b-9b32-4806-8a10-cc2859f630ab.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "7a8e4dd9-edb6-405f-ab11-4933898e91a4.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "7e109536-8500-4984-b505-4c23cbcc2383.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "8b52100e-1fc1-41ff-925b-c3cc72415af3.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "9d95cdc3-47d2-4767-90ef-c05451e59d34.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "31cd2e65-2cb8-4532-93db-d66789ba55d9.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "64a8d03c-a179-4a89-80ac-f8ffcd3ba462.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "70b13af5-d133-442c-87c4-162fb8d3f33c.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "102a1086-97a0-4538-8ac5-6ad5c7fa05c1.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "259c7135-cc52-4567-9739-fc73875c8efb.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "633bebe5-5c98-4fae-b934-df4b9fba1395.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "760e8487-290a-4029-8add-94cd91f45417.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "794e5f1e-2691-4e27-86b0-60ed49aaf762.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "1396a6de-e821-451e-94e9-deb8607e8df6.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "125610fa-6c7d-4d25-a3cc-1e7f302d6dbf.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "532527e9-1027-44db-a331-b12e68ead280.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "568122a3-c1de-4b8b-8e50-9c77846d5a30.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2694432a-8846-4c61-9d1f-cbc85b6a3690.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "4694941f-5b0c-4dac-9089-e4e3e5460ef2.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "7258065a-ccc6-48a3-9b3e-f28217024087.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "52895737-f9fa-4ef9-b5f5-502841fdc01d.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "a5c1d119-5bbd-4870-b1a0-93c24ba41446.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "af4dc4dc-917d-4d63-bf5b-23948742e015.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230908080437.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "c296216d-cd0a-4558-910e-2735e77f5730.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "cb44c71f-3149-4e79-a1c7-ac9af0dcbe2e.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "cd2030f7-593f-4651-b8ae-a390f31fecbc.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "codeint7684"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f6524bc1-d000-41c6-8980-903908fdad43.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f1478730-f32d-4ad5-a81a-c67ac8645dd6.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "mat-debug-11048.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "mat-debug-11544.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230908123847.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "1a30ef6b-6420-432a-b999-0838f4fb83ea.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "codeint9994"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f8a97030-3520-4caf-b176-4eb880818840.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f3838886-1cce-4d37-a81c-b39cd076673b.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "5b82d819-aac3-406c-be72-90908efdf572.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "98f520e9-c248-4920-bd26-9fef435c7e82.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "7a5e678d-2aa9-4e70-89f2-f0c1245da28d.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "79a51465-ba7c-4d62-9701-3d3048e32ecb.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "e37b0cc4-a65c-47f4-b688-fe662e39b208.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "a91cdadf-cf7e-4bef-9a85-ecc337f8497a.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "9dde50ef-ef6f-4aeb-b336-36dcdbe3e354.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "0a709337-99cf-4dbc-ac80-372ffa2bea54.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "8d825f93-a3ea-4883-8755-26b2d960f468.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "017fe334-6cac-49b0-b349-463a86ab5daf.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "26bb03ef-3f7a-442d-85d7-c89b2e529209.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "69d69dbe-119e-45a5-90dc-23408c7307f3.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "81a4b299-633c-4490-8433-f8cedaf44565.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "515c7eac-052e-4438-9cb6-abdc74e77c3b.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "a78fdca7-8f02-4e90-99b8-4f53290f2de7.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "ae1bb607-c6f2-4c3f-911e-51672deb1fb2.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "assistant_installer_20230909124551.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "mat-debug-10688.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "mat-debug-11352.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "0d512ce0-043b-4cc4-9eee-d2e14d6096a2.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "~DF12770EFFD26C212F.TMP"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2a9e72e8-0474-4545-ba29-a74478298d70.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2a2215f6-599f-455d-a13f-01643113b5f8.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2d458545-5146-406d-b73c-017278aa468b.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2ddd15aa-753e-405d-af13-2c5f78600d4b.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2f4808aa-1d30-4c26-a6db-4962cf596d39.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "03c081a4-a9d0-48d7-a53f-b08b079242d7.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "3dc66679-6565-41dc-a410-7c87af280a48.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "6e88977e-20d3-4d8e-9602-37ad6d38a238.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "8ec78666-4dc4-4a41-ab6a-1398633466bf.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "9dd74573-2b65-4617-aee0-ac5ea4bdfd33.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "25d367e6-3683-480c-b1d2-08afa3bdd124.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "29c2922f-1a93-4984-9dc7-1fa7393a0d3f.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "65eeb7d8-e379-47ec-9ba8-3f28cb0fe07e.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "68d28bda-c859-4638-8a6f-7c6ed1c792e6.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "74c66e7e-0d2e-43d6-8ac2-7965c3a4ed63.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "e4dce29c-5320-464c-9f66-955e2748d746.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "e83d29e9-3ec9-496e-867d-7ed5cb8ea538.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "ec948785-c546-412e-b925-a0b1ca297bf5.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "~DF382F7B16BFFB8278.TMP"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2b2ee02f-f502-4a32-a5e7-d48de29ad69d.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "3a3c0a6a-d034-47c9-b6e0-253f116ed8d7.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "5d3b0c41-50f6-4198-b8c7-261d947d419b.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "5fdf2624-fbd2-47f1-880f-b81c03a391cc.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "6d277e08-ef57-4449-bb8e-a62ef7f66c67.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "7be9dd6b-6789-4aa0-8c0c-e6f355e430b6.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "9fe265bb-895f-412a-93e0-4d41ad18b74a.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "44d26f6d-fc66-474b-8686-482bae556eea.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "54d4ffda-eadf-41c2-b1b4-1001d2034eac.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "64b2424e-0197-49f7-b0b7-59c46b3bb77c.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "75a7af82-1584-45ea-8518-43bdc7982cc7.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "83e803d2-3330-472e-8cf7-aee04d417ce9.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "90b8b0e0-8476-415a-8c48-ead7e6834958.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "90e201e8-00f0-4f79-b890-9d671614dcf5.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "692ce983-1587-4f20-8b3f-f6a8d94f1edf.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "0754a294-5546-4c21-9d32-993ed82a980b.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "3806196d-396e-4330-ba1c-fbe7753d7dd4.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "a15a8d5c-a558-4b7b-903e-ed2314aeed3d.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "a81bcafe-e504-4f3a-b57f-d95012a9138b.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "b6bd0f7e-4a13-4874-bb9f-ea25faf8207e.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "b7efd749-d185-4745-9bc6-a396717bcf3e.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "b63c40ed-956d-4c6e-9e59-ab1a70a766a7.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "b91ad984-5e8a-49f7-b1a9-4e2916dfdba8.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "bce7bfa2-ad8b-42e1-beaa-9f5ff4e6a3e7.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "bcf6b9de-207a-4ec5-bd18-3c0466aa7297.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "cdb382a3-5e05-429d-9fe0-ae7e810c126e.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "d1a1469e-c5a3-4c16-a9ca-43b63ceffdda.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "de5ed909-de67-4234-aad1-facdb9afb132.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "e04897ef-f9f0-4711-be21-4d00daa9f76e.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "ef8e6659-1e24-47f0-a5cf-153c182e1a36.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f58ea10f-f24b-46c4-8cbf-86dd343f6022.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f734d4a0-2ab9-4c34-a6ae-23d7968193d2.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "ff8386f6-9e42-4ea3-b8aa-04dc4c4a3079.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "1cbe6d1b-76dc-4da2-8fa7-4db79d0f7892.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "ded90ef2-f596-454e-bc10-5410bc8e06ba.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "~DF6635EAFAFC8EB9AB.TMP"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "{5A736EF4-6252-4324-B8FB-5E68903D1C97} - OProcSessId.dat"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "0cf74124-0500-41ba-ae74-f3c5f4f9d665.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "02caca28-e34c-4f2d-839c-416ccbd2eff0.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2f3c1912-1439-4af2-8608-5c5f7de0425d.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "3a480fd8-7e24-4b3b-abae-1956b6d28a72.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "4c062a2c-83aa-4af5-b6f3-779bf5db829c.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "7ab34dc7-96e0-4c62-b656-37318c682058.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "8eb792f0-9990-420e-9066-b62214932fdf.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "9b8063b4-6ad5-4daa-9018-11bf1e037891.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "32b8328e-d26c-441b-8786-8d5bc4c603a3.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "043aa73d-fd9b-4c17-b5bf-1579eff313fd.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "47a3ae87-8b65-431d-9926-7404257fc65d.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "56b137ab-b7e3-457b-8299-39d1f56f0a73.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "96ba76ba-682d-403e-9eee-85be73993f9b.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "352b6379-3900-4275-97eb-3dd4df3a93dc.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "381f4c31-8957-4d5c-8ccc-cce18ca28f72.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "662dfdfc-0767-43d0-9dd7-aef86954df79.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "819a4d87-09ee-4509-8577-49e0dca8e7fd.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "871e8409-e8a0-432e-b94f-3654a3049a7e.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "1223ce69-4c32-40b5-ae22-6396b5288394.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "78982ec5-f75c-4a23-9838-d83c1d405a2a.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "53335201-90d5-4bfd-ba96-b4b9c1b00ab4.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "a5add8b4-f48b-4a01-a255-91a81ef82502.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "c6982afa-5772-4490-8152-6af459b0d420.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "e7e625c2-8675-4da2-870b-aa363146c97d.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "e12bd47d-c184-40af-932e-e7d482e34830.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f6dddbda-94b2-4f60-80c2-48237770aaab.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f3236af6-a737-48fc-b1ec-809708d51662.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "f7289286-bce3-4a24-89f7-27e5eb7cb068.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "fd28211d-86ab-4c45-b4e7-3325fdde7476.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "mat-debug-10288.log"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "449a6617-050b-4269-8db4-00aba3489ff1.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "405b60b4-7acb-43c3-9cb7-214b5eb1f21b.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "83e30f2c-fa2c-4c95-a107-bda1f7c5bcae.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "81cf91c2-67a7-4499-bf7a-206abd6f5a0d.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "49ef63ca-6c81-496c-bd5b-b7d757c225b1.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "44a1c997-e2ab-45c6-b17e-19a3f9ba3afd.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "9ddd944d-ae10-4735-8e1f-62b2ac1f8af4.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "9d633e14-0644-4d8a-a0ad-e29855b6187d.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "0bb3ccfa-2252-4056-b7bc-2ce36584e153.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "~DF209D1B5508D2266E.TMP"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "1f90fec8-b3d7-4e86-92ea-012bb01c581d.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "2cfe2947-942a-45d3-b3e9-5c4b5f057f16.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "3a8ae0d0-7e42-4654-b09a-86a8280478a1.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "8fc36b52-e605-41b9-9600-a1edce1617ed.tmp"
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\...\StartupApproved\StartupFolder: => "~DF5A9C2509A37B0229.TMP"
*****************

"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\TeamsMachineUninstallerProgramData" => not found
"HKLM\Software\Policies\Microsoft\Windows\System\\PublishUserActivities" => not found
"HKLM\Software\Policies\Microsoft\Windows\System\\UploadUserActivities" => not found
"HKLM\Software\Policies\Microsoft\Windows\System\\AllowCrossDeviceClipboard" => not found
"HKLM\Software\Policies\Microsoft\Windows\System\\EnableActivityFeed" => not found
"HKLM\Software\Policies\Microsoft\Windows\System\\EnableCdp" => not found
"HKLM\Software\Policies\Microsoft\Windows\System\\EnableMmx" => not found
"HKLM\Software\Policies\Microsoft\Windows\System\\RSoPLogging" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\\HideSCAMeetNow" => not found
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{C885AA15-1764-4293-B82A-0586ADD46B35} => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\.opera" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\002ab6d1-b13c-4b5e-b118-70f72b493bd2.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\0489fe77-447d-4856-b056-a1c5c1cc10b9.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\04bf9d3a-5339-4da9-b39c-5243f1b001c8.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\0bc86068-3681-4865-a07f-14e1dd036cd6.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\0c4ec54b-839d-4b36-a37d-d50ba281c308.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\0d03964d-a6fb-47d4-80d1-fcd109ae6938.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\15c4481d-68e8-4133-933f-3329acd46c05.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\16cdb046-3c4c-450b-9bd2-b4c796d29dad.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\19b13e33-d128-44a1-8360-1320478c704a.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\21fb80e3-5e54-4c93-9116-825ea0e06e04.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\26a5a992-3108-487a-abf4-689a39d1ec14.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\2cfe2947-942a-45d3-b3e9-5c4b5f057f16.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\2fc496ae-c178-4895-ac7c-f56d89b74222.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\37874d32-6736-4963-a420-9e70b6d55a4d.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\3b7bcfd3-02c6-4575-ba12-5ce74dc5bb8c.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\3f08ec94-7c37-4bf9-a19d-31b03013de04.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\452638a9-7053-48ed-9a43-e7534f73bafe.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\47d8d021-0bac-48c0-a5c0-294ed8f1ae0c.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\4bfa5d7f-feac-473b-b149-2016bd269de6.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\5052a19e-2d23-4c25-9300-451e15936900.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\54b5a3fc-178c-4a1b-bbe6-9c24a2e6c413.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\5963c3f1-ad2f-4481-8c9e-2d4d45e9cfd5.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\5f795ee7-72d8-4d73-a259-ed1e9b0cf71e.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\67d515ca-62ed-482d-b5d3-d36f5a30032a.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\68bb92b6-87d5-44d8-8cfb-b37b4b2823a4.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\7979f73c-40ea-44dd-9ff7-74621a4d96fc.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\7b121c26-ce85-4f70-8132-d07f831235f4.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\84a2d927-8581-42f4-bf13-61f7d5f6b4b3.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\8f2e870b-7baf-47e4-b541-e2d57335f54f.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\8fc36b52-e605-41b9-9600-a1edce1617ed.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\90dab79b-9fd3-42e7-88c5-32345d3fb3c4.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\947fce1e-21aa-44c3-970e-d58d263f129f.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\9ed07df2-db64-44ae-b68b-8e4b94c7a0ba.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\acrobat_sbx" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\acrocef_low" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\acrord32_super_sbx" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\AdobeARM.log" => not found
C:\Users\KAIQUE~1\AppData\Local\Temp\AMDLinkDriverUpdate.xml => moved successfully
"C:\Users\KAIQUE~1\AppData\Local\Temp\assistant_installer_20230913121810.log" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\assistant_installer_20230913142438.log" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\b274fc24-106e-4d11-bef1-70dbd49ea410.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\b7a1507d-f1e1-4b88-bbd6-8805f131c650.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\b8f0dfd6-3a9f-4433-a8f6-cabd624162e1.tmp.node" => not found
C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db => moved successfully
C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db-shm => moved successfully
C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db-wal => moved successfully
C:\Users\KAIQUE~1\AppData\Local\Temp\bc3902d8132f43e3ae086a009979fa88.db.ses => moved successfully
"C:\Users\KAIQUE~1\AppData\Local\Temp\bd86e85f-8723-4a57-9fb9-211ca826ed71.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\c613b160-a0d8-467e-a1e5-147ac1a397d6.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\cd7e01c8-c90e-47fb-aac4-cb2393fd3de6.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\chrome_BITS_1856_1277387048" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\chrome_BITS_1856_436215170" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\CUsersKaique-VidalAppDataLocalProgramsOpera101.0.4843.43opera_autoupdate.download.lock" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\d41e87f7-0eef-4cea-8ad9-a3244b371cac.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\ddc17772-f6d6-44cb-9743-d256e3dd5d08.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\DESKTOP-RTLM44P-20230913-1356.log" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\e3e5dbc3-ea3e-4b95-9173-4bf9f50ca9fb.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\e5c332b6-a732-4725-bf50-d02763430aab.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\e8368305-9c71-4ffe-a3e6-ff1e159884a5.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\ebdce866-6dac-42a4-84bd-b06d759e5715.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\ec7c595a-7ff4-43ed-b47f-307ec9072d74.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\f4f1111a-9bf3-4a3b-9d0d-64c6649ddcb3.tmp" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\faed932d-d6c3-4379-be4e-0d234b9576e8.tmp" => not found
C:\Users\KAIQUE~1\AppData\Local\Temp\InstallManagerApp => moved successfully
"C:\Users\KAIQUE~1\AppData\Local\Temp\mat-debug-3932.log" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\mat-debug-9428.log" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\Preview attachment fixlist.txtfixlist.txt19 KB.url" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\SoftwareUpdate_Temp" => not found
C:\Users\KAIQUE~1\AppData\Local\Temp\SquirrelSetup.log => moved successfully
Could not move "C:\Users\KAIQUE~1\AppData\Local\Temp\UpgradeTool" => Scheduled to move on reboot.
"C:\Users\KAIQUE~1\AppData\Local\Temp\vivaldi_installer.log" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\~DF209D1B5508D2266E.TMP" => not found
"C:\Users\KAIQUE~1\AppData\Local\Temp\~DF5A9C2509A37B0229.TMP" => not found

"C:\Users\KAIQUE~1\AppData\Local\Temp" folder move:

C:\Users\KAIQUE~1\AppData\Local\Temp => moved successfully

"C:\Windows\Temp" folder move:

C:\Windows\Temp => moved successfully
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Policies\Microsoft\Edge => not found
HKLM\SOFTWARE\Google\Chrome\Extensions\fheoggkfdfchfphceeifdbepaooicaho => removed successfully
HKLM\SOFTWARE\Google\Chrome\Extensions\llbcnfanfmjhpedaedhbcnpgeepdnnok => not found
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Google\Chrome\Extensions\llbcnfanfmjhpedaedhbcnpgeepdnnok => not found
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\aegnopegbbhjeeiganiajffnalhlkkjb => not found
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\fheoggkfdfchfphceeifdbepaooicaho => removed successfully
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\llbcnfanfmjhpedaedhbcnpgeepdnnok => not found
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Clients\StartMenuInternet\Vivaldi.G2ZQPJ63ESHF3FEJIOOMKYJKFE\shell\open\command\\"Default"=""C:\Users\Kaique\AppData\Local\Vivaldi\Application\vivaldi.exe"" => value restored successfully
HKU\S-1-5-21-1323333070-3634341992-397913038-1001_Classes\CLSID\{BCA9D37C-CA60-4160-9115-97A00F24702D} => not found
HKU\S-1-5-21-1323333070-3634341992-397913038-1001_Classes\CLSID\{E1E57C1E-543A-42C5-A5E5-05F1A8D59F33} => not found
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\Software\Microsoft\Internet Explorer\Main\\"Start Page"="http://go.microsoft.com/fwlink/?LinkId=69157" => value restored successfully
HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{993F5746-4C15-42BC-99C1-064A1764271B} => not found
"\_TE16A.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\_TE16A.tmp" => not found
"\_TE38F2.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\_TE38F2.tmp" => not found
"\_TE50A4.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\_TE50A4.tmp" => not found
"\AdobeARM.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\AdobeARM.log" => not found
"\AMDLinkDriverUpdate.xml" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\AMDLinkDriverUpdate.xml" => removed successfully
"\assistant_installer_20230521123721.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\assistant_installer_20230521123721.log" => not found
"\assistant_installer_20230522121739.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\assistant_installer_20230522121739.log" => not found
"\assistant_installer_20230523121739.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\assistant_installer_20230523121739.log" => not found
"\assistant_installer_20230524121739.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\assistant_installer_20230524121739.log" => not found
"\assistant_installer_20230525131351.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\assistant_installer_20230525131351.log" => not found
"\assistant_installer_20230526122506.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\assistant_installer_20230526122506.log" => not found
"\assistant_installer_20230527121739.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\assistant_installer_20230527121739.log" => not found
"\assistant_installer_20230528121740.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\assistant_installer_20230528121740.log" => not found
"\assistant_installer_20230529121739.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\assistant_installer_20230529121739.log" => not found
"\assistant_installer_20230529131420.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\assistant_installer_20230529131420.log" => not found
"\assistant_installer_20230530035434.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\assistant_installer_20230530035434.log" => not found
"\CUsersKaique-VidalAppDataLocalProgramsOpera101.0.4843.43opera_autoupdate.download.lock" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\CUsersKaique-VidalAppDataLocalProgramsOpera101.0.4843.43opera_autoupdate.download.lock" => not found
"\cv_debug.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\cv_debug.log" => removed successfully
"\native_push_sensors" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\native_push_sensors" => not found
"\TWAIN.LOG" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\TWAIN.LOG" => not found
"\Twain001.Mtx" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\Twain001.Mtx" => not found
"\Twunk001.MTX" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\Twunk001.MTX" => not found
"\Twunk002.MTX" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\Twunk002.MTX" => not found
"\upgrade_sensors" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\upgrade_sensors" => not found
"\vivaldi_installer.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\vivaldi_installer.log" => not found
"\WINWORD.EXE_c2rdll(20230818184958FF4).log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\WINWORD.EXE_c2rdll(20230818184958FF4).log" => not found
"\WINWORD.EXE_c2rdll(20230818185012F30).log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\WINWORD.EXE_c2rdll(20230818185012F30).log" => not found
"\wsduilib.log.2023-05-31" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\wsduilib.log.2023-05-31" => not found
"\NotifyIconGeneratedAumid_1897770014230834862.png" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\NotifyIconGeneratedAumid_1897770014230834862.png" => not found
"\bc3902d8132f43e3ae086a009979fa88.db" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\bc3902d8132f43e3ae086a009979fa88.db" => removed successfully
"\bc3902d8132f43e3ae086a009979fa88.db.ses" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\bc3902d8132f43e3ae086a009979fa88.db.ses" => removed successfully
"\bc3902d8132f43e3ae086a009979fa88.db-shm" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\bc3902d8132f43e3ae086a009979fa88.db-shm" => removed successfully
"\bc3902d8132f43e3ae086a009979fa88.db-wal" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\bc3902d8132f43e3ae086a009979fa88.db-wal" => removed successfully
"\ad1bc981-dc18-445f-af4c-722616e0022a.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\ad1bc981-dc18-445f-af4c-722616e0022a.tmp" => not found
"\mat-debug-11560.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\mat-debug-11560.log" => not found
"\70304202-db4b-403b-83ef-00fe3e7f78dd.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\70304202-db4b-403b-83ef-00fe3e7f78dd.tmp" => not found
"\5b7675ae-fab0-4d1d-b14f-e59289092601.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\5b7675ae-fab0-4d1d-b14f-e59289092601.tmp" => not found
"\{D1D2057F-2004-493F-A3EA-E787B4CFA417} - OProcSessId.dat" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\{D1D2057F-2004-493F-A3EA-E787B4CFA417} - OProcSessId.dat" => not found
"\{D84E0988-4F06-4DA8-B83B-A61B4B311660} - OProcSessId.dat" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\{D84E0988-4F06-4DA8-B83B-A61B4B311660} - OProcSessId.dat" => not found
"\~DF5C3229F667F003B4.TMP" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\~DF5C3229F667F003B4.TMP" => not found
"\0a09f44c-5052-44c6-a0ff-03f0aee3d716.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\0a09f44c-5052-44c6-a0ff-03f0aee3d716.tmp" => not found
"\03b1fe12-b65f-4d15-90a9-865bf693cb81.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\03b1fe12-b65f-4d15-90a9-865bf693cb81.tmp" => not found
"\4a2a5472-50a2-4835-9a6b-131cc89c450a.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\4a2a5472-50a2-4835-9a6b-131cc89c450a.tmp" => not found
"\4fbaf048-d606-45e9-ab3f-8973bf437d12.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\4fbaf048-d606-45e9-ab3f-8973bf437d12.tmp" => not found
"\06ce3baa-6039-4e28-91ac-2bf36a64f88f.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\06ce3baa-6039-4e28-91ac-2bf36a64f88f.tmp" => not found
"\6bc5b74a-08b9-406f-964e-a9f651f75cc8.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\6bc5b74a-08b9-406f-964e-a9f651f75cc8.tmp" => not found
"\6c34148b-9b32-4806-8a10-cc2859f630ab.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\6c34148b-9b32-4806-8a10-cc2859f630ab.tmp" => not found
"\7a8e4dd9-edb6-405f-ab11-4933898e91a4.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\7a8e4dd9-edb6-405f-ab11-4933898e91a4.tmp" => not found
"\7e109536-8500-4984-b505-4c23cbcc2383.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\7e109536-8500-4984-b505-4c23cbcc2383.tmp" => not found
"\8b52100e-1fc1-41ff-925b-c3cc72415af3.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\8b52100e-1fc1-41ff-925b-c3cc72415af3.tmp" => not found
"\9d95cdc3-47d2-4767-90ef-c05451e59d34.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\9d95cdc3-47d2-4767-90ef-c05451e59d34.tmp" => not found
"\31cd2e65-2cb8-4532-93db-d66789ba55d9.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\31cd2e65-2cb8-4532-93db-d66789ba55d9.tmp" => not found
"\64a8d03c-a179-4a89-80ac-f8ffcd3ba462.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\64a8d03c-a179-4a89-80ac-f8ffcd3ba462.tmp" => not found
"\70b13af5-d133-442c-87c4-162fb8d3f33c.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\70b13af5-d133-442c-87c4-162fb8d3f33c.tmp" => not found
"\102a1086-97a0-4538-8ac5-6ad5c7fa05c1.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\102a1086-97a0-4538-8ac5-6ad5c7fa05c1.tmp" => not found
"\259c7135-cc52-4567-9739-fc73875c8efb.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\259c7135-cc52-4567-9739-fc73875c8efb.tmp" => not found
"\633bebe5-5c98-4fae-b934-df4b9fba1395.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\633bebe5-5c98-4fae-b934-df4b9fba1395.tmp" => not found
"\760e8487-290a-4029-8add-94cd91f45417.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\760e8487-290a-4029-8add-94cd91f45417.tmp" => not found
"\794e5f1e-2691-4e27-86b0-60ed49aaf762.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\794e5f1e-2691-4e27-86b0-60ed49aaf762.tmp" => not found
"\1396a6de-e821-451e-94e9-deb8607e8df6.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\1396a6de-e821-451e-94e9-deb8607e8df6.tmp" => not found
"\125610fa-6c7d-4d25-a3cc-1e7f302d6dbf.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\125610fa-6c7d-4d25-a3cc-1e7f302d6dbf.tmp" => not found
"\532527e9-1027-44db-a331-b12e68ead280.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\532527e9-1027-44db-a331-b12e68ead280.tmp" => not found
"\568122a3-c1de-4b8b-8e50-9c77846d5a30.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\568122a3-c1de-4b8b-8e50-9c77846d5a30.tmp" => not found
"\2694432a-8846-4c61-9d1f-cbc85b6a3690.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\2694432a-8846-4c61-9d1f-cbc85b6a3690.tmp" => not found
"\4694941f-5b0c-4dac-9089-e4e3e5460ef2.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\4694941f-5b0c-4dac-9089-e4e3e5460ef2.tmp" => not found
"\7258065a-ccc6-48a3-9b3e-f28217024087.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\7258065a-ccc6-48a3-9b3e-f28217024087.tmp" => not found
"\52895737-f9fa-4ef9-b5f5-502841fdc01d.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\52895737-f9fa-4ef9-b5f5-502841fdc01d.tmp" => not found
"\a5c1d119-5bbd-4870-b1a0-93c24ba41446.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\a5c1d119-5bbd-4870-b1a0-93c24ba41446.tmp" => not found
"\af4dc4dc-917d-4d63-bf5b-23948742e015.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\af4dc4dc-917d-4d63-bf5b-23948742e015.tmp" => not found
"\assistant_installer_20230908080437.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\assistant_installer_20230908080437.log" => not found
"\c296216d-cd0a-4558-910e-2735e77f5730.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\c296216d-cd0a-4558-910e-2735e77f5730.tmp" => not found
"\cb44c71f-3149-4e79-a1c7-ac9af0dcbe2e.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\cb44c71f-3149-4e79-a1c7-ac9af0dcbe2e.tmp" => not found
"\cd2030f7-593f-4651-b8ae-a390f31fecbc.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\cd2030f7-593f-4651-b8ae-a390f31fecbc.tmp" => not found
"\codeint7684" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\codeint7684" => not found
"\f6524bc1-d000-41c6-8980-903908fdad43.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\f6524bc1-d000-41c6-8980-903908fdad43.tmp" => not found
"\f1478730-f32d-4ad5-a81a-c67ac8645dd6.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\f1478730-f32d-4ad5-a81a-c67ac8645dd6.tmp" => not found
"\mat-debug-11048.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\mat-debug-11048.log" => not found
"\mat-debug-11544.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\mat-debug-11544.log" => not found
"\assistant_installer_20230908123847.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\assistant_installer_20230908123847.log" => not found
"\1a30ef6b-6420-432a-b999-0838f4fb83ea.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\1a30ef6b-6420-432a-b999-0838f4fb83ea.tmp" => not found
"\codeint9994" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\codeint9994" => not found
"\f8a97030-3520-4caf-b176-4eb880818840.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\f8a97030-3520-4caf-b176-4eb880818840.tmp" => not found
"\f3838886-1cce-4d37-a81c-b39cd076673b.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\f3838886-1cce-4d37-a81c-b39cd076673b.tmp" => not found
"\5b82d819-aac3-406c-be72-90908efdf572.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\5b82d819-aac3-406c-be72-90908efdf572.tmp" => not found
"\98f520e9-c248-4920-bd26-9fef435c7e82.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\98f520e9-c248-4920-bd26-9fef435c7e82.tmp" => not found
"\7a5e678d-2aa9-4e70-89f2-f0c1245da28d.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\7a5e678d-2aa9-4e70-89f2-f0c1245da28d.tmp" => not found
"\79a51465-ba7c-4d62-9701-3d3048e32ecb.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\79a51465-ba7c-4d62-9701-3d3048e32ecb.tmp" => not found
"\e37b0cc4-a65c-47f4-b688-fe662e39b208.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\e37b0cc4-a65c-47f4-b688-fe662e39b208.tmp" => not found
"\a91cdadf-cf7e-4bef-9a85-ecc337f8497a.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\a91cdadf-cf7e-4bef-9a85-ecc337f8497a.tmp" => not found
"\9dde50ef-ef6f-4aeb-b336-36dcdbe3e354.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\9dde50ef-ef6f-4aeb-b336-36dcdbe3e354.tmp" => not found
"\0a709337-99cf-4dbc-ac80-372ffa2bea54.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\0a709337-99cf-4dbc-ac80-372ffa2bea54.tmp" => not found
"\8d825f93-a3ea-4883-8755-26b2d960f468.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\8d825f93-a3ea-4883-8755-26b2d960f468.tmp" => not found
"\017fe334-6cac-49b0-b349-463a86ab5daf.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\017fe334-6cac-49b0-b349-463a86ab5daf.tmp" => not found
"\26bb03ef-3f7a-442d-85d7-c89b2e529209.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\26bb03ef-3f7a-442d-85d7-c89b2e529209.tmp" => not found
"\69d69dbe-119e-45a5-90dc-23408c7307f3.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\69d69dbe-119e-45a5-90dc-23408c7307f3.tmp" => not found
"\81a4b299-633c-4490-8433-f8cedaf44565.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\81a4b299-633c-4490-8433-f8cedaf44565.tmp" => not found
"\515c7eac-052e-4438-9cb6-abdc74e77c3b.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\515c7eac-052e-4438-9cb6-abdc74e77c3b.tmp" => not found
"\a78fdca7-8f02-4e90-99b8-4f53290f2de7.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\a78fdca7-8f02-4e90-99b8-4f53290f2de7.tmp" => not found
"\ae1bb607-c6f2-4c3f-911e-51672deb1fb2.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\ae1bb607-c6f2-4c3f-911e-51672deb1fb2.tmp" => not found
"\assistant_installer_20230909124551.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\assistant_installer_20230909124551.log" => not found
"\mat-debug-10688.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\mat-debug-10688.log" => not found
"\mat-debug-11352.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\mat-debug-11352.log" => not found
"\0d512ce0-043b-4cc4-9eee-d2e14d6096a2.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\0d512ce0-043b-4cc4-9eee-d2e14d6096a2.tmp" => not found
"\~DF12770EFFD26C212F.TMP" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\~DF12770EFFD26C212F.TMP" => not found
"\2a9e72e8-0474-4545-ba29-a74478298d70.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\2a9e72e8-0474-4545-ba29-a74478298d70.tmp" => not found
"\2a2215f6-599f-455d-a13f-01643113b5f8.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\2a2215f6-599f-455d-a13f-01643113b5f8.tmp" => not found
"\2d458545-5146-406d-b73c-017278aa468b.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\2d458545-5146-406d-b73c-017278aa468b.tmp" => not found
"\2ddd15aa-753e-405d-af13-2c5f78600d4b.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\2ddd15aa-753e-405d-af13-2c5f78600d4b.tmp" => not found
"\2f4808aa-1d30-4c26-a6db-4962cf596d39.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\2f4808aa-1d30-4c26-a6db-4962cf596d39.tmp" => not found
"\03c081a4-a9d0-48d7-a53f-b08b079242d7.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\03c081a4-a9d0-48d7-a53f-b08b079242d7.tmp" => not found
"\3dc66679-6565-41dc-a410-7c87af280a48.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\3dc66679-6565-41dc-a410-7c87af280a48.tmp" => not found
"\6e88977e-20d3-4d8e-9602-37ad6d38a238.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\6e88977e-20d3-4d8e-9602-37ad6d38a238.tmp" => not found
"\8ec78666-4dc4-4a41-ab6a-1398633466bf.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\8ec78666-4dc4-4a41-ab6a-1398633466bf.tmp" => not found
"\9dd74573-2b65-4617-aee0-ac5ea4bdfd33.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\9dd74573-2b65-4617-aee0-ac5ea4bdfd33.tmp" => not found
"\25d367e6-3683-480c-b1d2-08afa3bdd124.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\25d367e6-3683-480c-b1d2-08afa3bdd124.tmp" => not found
"\29c2922f-1a93-4984-9dc7-1fa7393a0d3f.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\29c2922f-1a93-4984-9dc7-1fa7393a0d3f.tmp" => not found
"\65eeb7d8-e379-47ec-9ba8-3f28cb0fe07e.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\65eeb7d8-e379-47ec-9ba8-3f28cb0fe07e.tmp" => not found
"\68d28bda-c859-4638-8a6f-7c6ed1c792e6.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\68d28bda-c859-4638-8a6f-7c6ed1c792e6.tmp" => not found
"\74c66e7e-0d2e-43d6-8ac2-7965c3a4ed63.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\74c66e7e-0d2e-43d6-8ac2-7965c3a4ed63.tmp" => not found
"\e4dce29c-5320-464c-9f66-955e2748d746.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\e4dce29c-5320-464c-9f66-955e2748d746.tmp" => not found
"\e83d29e9-3ec9-496e-867d-7ed5cb8ea538.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\e83d29e9-3ec9-496e-867d-7ed5cb8ea538.tmp" => not found
"\ec948785-c546-412e-b925-a0b1ca297bf5.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\ec948785-c546-412e-b925-a0b1ca297bf5.tmp" => not found
"\~DF382F7B16BFFB8278.TMP" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\~DF382F7B16BFFB8278.TMP" => not found
"\2b2ee02f-f502-4a32-a5e7-d48de29ad69d.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\2b2ee02f-f502-4a32-a5e7-d48de29ad69d.tmp" => not found
"\3a3c0a6a-d034-47c9-b6e0-253f116ed8d7.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\3a3c0a6a-d034-47c9-b6e0-253f116ed8d7.tmp" => not found
"\5d3b0c41-50f6-4198-b8c7-261d947d419b.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\5d3b0c41-50f6-4198-b8c7-261d947d419b.tmp" => not found
"\5fdf2624-fbd2-47f1-880f-b81c03a391cc.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\5fdf2624-fbd2-47f1-880f-b81c03a391cc.tmp" => not found
"\6d277e08-ef57-4449-bb8e-a62ef7f66c67.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\6d277e08-ef57-4449-bb8e-a62ef7f66c67.tmp" => not found
"\7be9dd6b-6789-4aa0-8c0c-e6f355e430b6.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\7be9dd6b-6789-4aa0-8c0c-e6f355e430b6.tmp" => not found
"\9fe265bb-895f-412a-93e0-4d41ad18b74a.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\9fe265bb-895f-412a-93e0-4d41ad18b74a.tmp" => not found
"\44d26f6d-fc66-474b-8686-482bae556eea.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\44d26f6d-fc66-474b-8686-482bae556eea.tmp" => not found
"\54d4ffda-eadf-41c2-b1b4-1001d2034eac.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\54d4ffda-eadf-41c2-b1b4-1001d2034eac.tmp" => not found
"\64b2424e-0197-49f7-b0b7-59c46b3bb77c.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\64b2424e-0197-49f7-b0b7-59c46b3bb77c.tmp" => not found
"\75a7af82-1584-45ea-8518-43bdc7982cc7.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\75a7af82-1584-45ea-8518-43bdc7982cc7.tmp" => not found
"\83e803d2-3330-472e-8cf7-aee04d417ce9.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\83e803d2-3330-472e-8cf7-aee04d417ce9.tmp" => not found
"\90b8b0e0-8476-415a-8c48-ead7e6834958.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\90b8b0e0-8476-415a-8c48-ead7e6834958.tmp" => not found
"\90e201e8-00f0-4f79-b890-9d671614dcf5.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\90e201e8-00f0-4f79-b890-9d671614dcf5.tmp" => not found
"\692ce983-1587-4f20-8b3f-f6a8d94f1edf.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\692ce983-1587-4f20-8b3f-f6a8d94f1edf.tmp" => not found
"\0754a294-5546-4c21-9d32-993ed82a980b.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\0754a294-5546-4c21-9d32-993ed82a980b.tmp" => not found
"\3806196d-396e-4330-ba1c-fbe7753d7dd4.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\3806196d-396e-4330-ba1c-fbe7753d7dd4.tmp" => not found
"\a15a8d5c-a558-4b7b-903e-ed2314aeed3d.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\a15a8d5c-a558-4b7b-903e-ed2314aeed3d.tmp" => not found
"\a81bcafe-e504-4f3a-b57f-d95012a9138b.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\a81bcafe-e504-4f3a-b57f-d95012a9138b.tmp" => not found
"\b6bd0f7e-4a13-4874-bb9f-ea25faf8207e.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\b6bd0f7e-4a13-4874-bb9f-ea25faf8207e.tmp" => not found
"\b7efd749-d185-4745-9bc6-a396717bcf3e.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\b7efd749-d185-4745-9bc6-a396717bcf3e.tmp" => not found
"\b63c40ed-956d-4c6e-9e59-ab1a70a766a7.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\b63c40ed-956d-4c6e-9e59-ab1a70a766a7.tmp" => not found
"\b91ad984-5e8a-49f7-b1a9-4e2916dfdba8.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\b91ad984-5e8a-49f7-b1a9-4e2916dfdba8.tmp" => not found
"\bce7bfa2-ad8b-42e1-beaa-9f5ff4e6a3e7.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\bce7bfa2-ad8b-42e1-beaa-9f5ff4e6a3e7.tmp" => not found
"\bcf6b9de-207a-4ec5-bd18-3c0466aa7297.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\bcf6b9de-207a-4ec5-bd18-3c0466aa7297.tmp" => not found
"\cdb382a3-5e05-429d-9fe0-ae7e810c126e.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\cdb382a3-5e05-429d-9fe0-ae7e810c126e.tmp" => not found
"\d1a1469e-c5a3-4c16-a9ca-43b63ceffdda.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\d1a1469e-c5a3-4c16-a9ca-43b63ceffdda.tmp" => not found
"\de5ed909-de67-4234-aad1-facdb9afb132.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\de5ed909-de67-4234-aad1-facdb9afb132.tmp" => not found
"\e04897ef-f9f0-4711-be21-4d00daa9f76e.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\e04897ef-f9f0-4711-be21-4d00daa9f76e.tmp" => not found
"\ef8e6659-1e24-47f0-a5cf-153c182e1a36.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\ef8e6659-1e24-47f0-a5cf-153c182e1a36.tmp" => not found
"\f58ea10f-f24b-46c4-8cbf-86dd343f6022.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\f58ea10f-f24b-46c4-8cbf-86dd343f6022.tmp" => not found
"\f734d4a0-2ab9-4c34-a6ae-23d7968193d2.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\f734d4a0-2ab9-4c34-a6ae-23d7968193d2.tmp" => not found
"\ff8386f6-9e42-4ea3-b8aa-04dc4c4a3079.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\ff8386f6-9e42-4ea3-b8aa-04dc4c4a3079.tmp" => not found
"\1cbe6d1b-76dc-4da2-8fa7-4db79d0f7892.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\1cbe6d1b-76dc-4da2-8fa7-4db79d0f7892.tmp" => not found
"\ded90ef2-f596-454e-bc10-5410bc8e06ba.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\ded90ef2-f596-454e-bc10-5410bc8e06ba.tmp" => not found
"\~DF6635EAFAFC8EB9AB.TMP" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\~DF6635EAFAFC8EB9AB.TMP" => not found
"\{5A736EF4-6252-4324-B8FB-5E68903D1C97} - OProcSessId.dat" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\{5A736EF4-6252-4324-B8FB-5E68903D1C97} - OProcSessId.dat" => not found
"\0cf74124-0500-41ba-ae74-f3c5f4f9d665.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\0cf74124-0500-41ba-ae74-f3c5f4f9d665.tmp" => not found
"\02caca28-e34c-4f2d-839c-416ccbd2eff0.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\02caca28-e34c-4f2d-839c-416ccbd2eff0.tmp" => not found
"\2f3c1912-1439-4af2-8608-5c5f7de0425d.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\2f3c1912-1439-4af2-8608-5c5f7de0425d.tmp" => not found
"\3a480fd8-7e24-4b3b-abae-1956b6d28a72.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\3a480fd8-7e24-4b3b-abae-1956b6d28a72.tmp" => not found
"\4c062a2c-83aa-4af5-b6f3-779bf5db829c.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\4c062a2c-83aa-4af5-b6f3-779bf5db829c.tmp" => not found
"\7ab34dc7-96e0-4c62-b656-37318c682058.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\7ab34dc7-96e0-4c62-b656-37318c682058.tmp" => not found
"\8eb792f0-9990-420e-9066-b62214932fdf.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\8eb792f0-9990-420e-9066-b62214932fdf.tmp" => not found
"\9b8063b4-6ad5-4daa-9018-11bf1e037891.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\9b8063b4-6ad5-4daa-9018-11bf1e037891.tmp" => not found
"\32b8328e-d26c-441b-8786-8d5bc4c603a3.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\32b8328e-d26c-441b-8786-8d5bc4c603a3.tmp" => not found
"\043aa73d-fd9b-4c17-b5bf-1579eff313fd.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\043aa73d-fd9b-4c17-b5bf-1579eff313fd.tmp" => not found
"\47a3ae87-8b65-431d-9926-7404257fc65d.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\47a3ae87-8b65-431d-9926-7404257fc65d.tmp" => not found
"\56b137ab-b7e3-457b-8299-39d1f56f0a73.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\56b137ab-b7e3-457b-8299-39d1f56f0a73.tmp" => not found
"\96ba76ba-682d-403e-9eee-85be73993f9b.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\96ba76ba-682d-403e-9eee-85be73993f9b.tmp" => not found
"\352b6379-3900-4275-97eb-3dd4df3a93dc.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\352b6379-3900-4275-97eb-3dd4df3a93dc.tmp" => not found
"\381f4c31-8957-4d5c-8ccc-cce18ca28f72.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\381f4c31-8957-4d5c-8ccc-cce18ca28f72.tmp" => not found
"\662dfdfc-0767-43d0-9dd7-aef86954df79.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\662dfdfc-0767-43d0-9dd7-aef86954df79.tmp" => not found
"\819a4d87-09ee-4509-8577-49e0dca8e7fd.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\819a4d87-09ee-4509-8577-49e0dca8e7fd.tmp" => not found
"\871e8409-e8a0-432e-b94f-3654a3049a7e.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\871e8409-e8a0-432e-b94f-3654a3049a7e.tmp" => not found
"\1223ce69-4c32-40b5-ae22-6396b5288394.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\1223ce69-4c32-40b5-ae22-6396b5288394.tmp" => not found
"\78982ec5-f75c-4a23-9838-d83c1d405a2a.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\78982ec5-f75c-4a23-9838-d83c1d405a2a.tmp" => not found
"\53335201-90d5-4bfd-ba96-b4b9c1b00ab4.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\53335201-90d5-4bfd-ba96-b4b9c1b00ab4.tmp" => not found
"\a5add8b4-f48b-4a01-a255-91a81ef82502.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\a5add8b4-f48b-4a01-a255-91a81ef82502.tmp" => not found
"\c6982afa-5772-4490-8152-6af459b0d420.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\c6982afa-5772-4490-8152-6af459b0d420.tmp" => not found
"\e7e625c2-8675-4da2-870b-aa363146c97d.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\e7e625c2-8675-4da2-870b-aa363146c97d.tmp" => not found
"\e12bd47d-c184-40af-932e-e7d482e34830.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\e12bd47d-c184-40af-932e-e7d482e34830.tmp" => not found
"\f6dddbda-94b2-4f60-80c2-48237770aaab.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\f6dddbda-94b2-4f60-80c2-48237770aaab.tmp" => not found
"\f3236af6-a737-48fc-b1ec-809708d51662.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\f3236af6-a737-48fc-b1ec-809708d51662.tmp" => not found
"\f7289286-bce3-4a24-89f7-27e5eb7cb068.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\f7289286-bce3-4a24-89f7-27e5eb7cb068.tmp" => not found
"\fd28211d-86ab-4c45-b4e7-3325fdde7476.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\fd28211d-86ab-4c45-b4e7-3325fdde7476.tmp" => not found
"\mat-debug-10288.log" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\mat-debug-10288.log" => not found
"\449a6617-050b-4269-8db4-00aba3489ff1.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\449a6617-050b-4269-8db4-00aba3489ff1.tmp" => not found
"\405b60b4-7acb-43c3-9cb7-214b5eb1f21b.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\405b60b4-7acb-43c3-9cb7-214b5eb1f21b.tmp" => not found
"\83e30f2c-fa2c-4c95-a107-bda1f7c5bcae.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\83e30f2c-fa2c-4c95-a107-bda1f7c5bcae.tmp" => not found
"\81cf91c2-67a7-4499-bf7a-206abd6f5a0d.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\81cf91c2-67a7-4499-bf7a-206abd6f5a0d.tmp" => not found
"\49ef63ca-6c81-496c-bd5b-b7d757c225b1.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\49ef63ca-6c81-496c-bd5b-b7d757c225b1.tmp" => not found
"\44a1c997-e2ab-45c6-b17e-19a3f9ba3afd.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\44a1c997-e2ab-45c6-b17e-19a3f9ba3afd.tmp" => not found
"\9ddd944d-ae10-4735-8e1f-62b2ac1f8af4.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\9ddd944d-ae10-4735-8e1f-62b2ac1f8af4.tmp" => not found
"\9d633e14-0644-4d8a-a0ad-e29855b6187d.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\9d633e14-0644-4d8a-a0ad-e29855b6187d.tmp" => not found
"\0bb3ccfa-2252-4056-b7bc-2ce36584e153.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\0bb3ccfa-2252-4056-b7bc-2ce36584e153.tmp" => not found
"\~DF209D1B5508D2266E.TMP" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\~DF209D1B5508D2266E.TMP" => not found
"\1f90fec8-b3d7-4e86-92ea-012bb01c581d.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\1f90fec8-b3d7-4e86-92ea-012bb01c581d.tmp" => not found
"\2cfe2947-942a-45d3-b3e9-5c4b5f057f16.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\2cfe2947-942a-45d3-b3e9-5c4b5f057f16.tmp" => not found
"\3a8ae0d0-7e42-4654-b09a-86a8280478a1.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\3a8ae0d0-7e42-4654-b09a-86a8280478a1.tmp" => not found
"\8fc36b52-e605-41b9-9600-a1edce1617ed.tmp" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\8fc36b52-e605-41b9-9600-a1edce1617ed.tmp" => not found
"\~DF5A9C2509A37B0229.TMP" => not found
"HKU\S-1-5-21-1323333070-3634341992-397913038-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\~DF5A9C2509A37B0229.TMP" => not found

Result of scheduled files to move (Boot Mode: Normal) (Date&Time: 13-09-2023 23:46:04)

C:\Users\KAIQUE~1\AppData\Local\Temp\UpgradeTool => Is moved successfully

==== End of Fixlog 23:46:04 ====



#23 Oh My!

Oh My!

    Adware and Spyware and Malware


  •  Avatar image
  • Malware Response Instructor
  • 55,541 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:California
  • Local time:06:23 PM

Posted 14 September 2023 - 07:40 AM

Can you update me regarding your computer?

Gary 

“Lord, to whom shall we go? You have the words of eternal life. We have come to believe and to know that you are the Holy One of God.”

Where to Start


#24 Kay07

Kay07
  • Topic Starter

  •  Avatar image
  • Members
  • 61 posts
  • OFFLINE
  •  

Posted 14 September 2023 - 08:09 AM

The same thing continues, it restarts, some notepads appear, and now instead of being Opera, I open another browser... the temporary files that cannot be deleted generated by it, always go to the Windows startup tab. When I go to delete them it says: "Open in system". in TEMP, there is a file with this name: bc3902d813f43e3ae086a009979fa88.db (Data base file). There are also some appearances with him, among other strange names. I would even like to send a video illustrating it to make it easier if you want. But in short, it's the same as before



#25 Oh My!

Oh My!

    Adware and Spyware and Malware


  •  Avatar image
  • Malware Response Instructor
  • 55,541 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:California
  • Local time:06:23 PM

Posted 14 September 2023 - 12:22 PM

Thank you.

I see you have downloaded Autoruns and I would like to see the output. Please do this.

===================================================

Autoruns

--------------------
  • If necessary, download Autoruns and save it to your Desktop
  • Right click on the autoruns64 icon on your Desktop and select Run as administrator
  • Wait until the lower left hand corner of the window shows Ready
  • Hit the Ctrl + S key at the same time
  • Save the file onto your Desktop using the default File name:
  • Please zip and upload the file here
===================================================

Things I would like to see in your next reply. Please be sure to copy and paste any requested log information unless you are asked to attach it.
  • Uploaded autoruns file

Gary 

“Lord, to whom shall we go? You have the words of eternal life. We have come to believe and to know that you are the Holy One of God.”

Where to Start


#26 Kay07

Kay07
  • Topic Starter

  •  Avatar image
  • Members
  • 61 posts
  • OFFLINE
  •  

Posted 14 September 2023 - 03:45 PM

Ok 

Attached Files



#27 Oh My!

Oh My!

    Adware and Spyware and Malware


  •  Avatar image
  • Malware Response Instructor
  • 55,541 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:California
  • Local time:06:23 PM

Posted 14 September 2023 - 05:10 PM

Thank you.

Please run this.

===================================================

Farbar Recovery Scan Tool Fix

--------------------
  • Right click on the FRST64 icon and select Run as administrator
  • Highlight the below information then hit the Ctrl + C keys at the same time and the text will be copied
  • There is no need to paste the information anywhere, FRST64 will do it for you
Start::
cmd: dir C:\Users
End::
  • Click Fix
  • When completed the tool will create a log on the desktop called Fixlog.txt. Please copy and paste the contents of the file in your reply.
===================================================

Things I would like to see in your next reply. Please be sure to copy and paste any requested log information unless you are asked to attach it.
  • Fixlog

Gary 

“Lord, to whom shall we go? You have the words of eternal life. We have come to believe and to know that you are the Holy One of God.”

Where to Start


#28 Kay07

Kay07
  • Topic Starter

  •  Avatar image
  • Members
  • 61 posts
  • OFFLINE
  •  

Posted 14 September 2023 - 06:13 PM

Fix result of Farbar Recovery Scan Tool (x64) Version: 14-09-2023

Ran by Kaique (14-09-2023 20:10:16) Run:11

Running from C:\Users\Kaique-Vidal\Documents

Loaded Profiles: Kaique

Boot Mode: Normal

==============================================

 

fixlist content:

*****************

Start::

cmd: dir C:\Users

End::

*****************

 

 

========= dir C:\Users =========

 

 O volume na unidade C não tem nome.

 O Número de Série do Volume é 5434-EEF7

 

 Pasta de C:\Users

 

08/09/2023 05:08 <DIR> .

13/09/2023 23:27 <DIR> Kaique-Vidal

08/09/2023 04:36 <DIR> Public

               0 arquivo(s) 0 bytes

               3 pasta(s) 849.568.227.328 bytes disponíveis

 

 

========= End of CMD: =========

 

 

==== End of Fixlog 20:10:17 ====



#29 Oh My!

Oh My!

    Adware and Spyware and Malware


  •  Avatar image
  • Malware Response Instructor
  • 55,541 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:California
  • Local time:06:23 PM

Posted 14 September 2023 - 08:09 PM

Thank you.

Please run autoruns again. Uncheck everything under both of the C:\Users\KAIQUE~1\AppData\Local\Temp categories. Reboot your computer and run autoruns again. Confirm those entries remain unchecked. If not, stop and let me know. If unchecked, complete the below.

===================================================

Farbar Recovery Scan Tool Fix

--------------------

  • Right click on the FRST64 icon and select Run as administrator
  • Highlight the below information then hit the Ctrl + C keys at the same time and the text will be copied
  • There is no need to paste the information anywhere, FRST64 will do it for you
Start::
CloseProcesses:
Unlock: C:\Users\KAIQUE~1\AppData\Local\Temp
C:\Users\KAIQUE~1\AppData\Local\Temp
Emptytemp:
End::
  • Click Fix
  • When completed the tool will create a log on the desktop called Fixlog.txt. Please copy and paste the contents of the file in your reply.

===================================================

Things I would like to see in your next reply. Please be sure to copy and paste any requested log information unless you are asked to attach it.

  • Fixlog

Gary 

“Lord, to whom shall we go? You have the words of eternal life. We have come to believe and to know that you are the Holy One of God.”

Where to Start


#30 Kay07

Kay07
  • Topic Starter

  •  Avatar image
  • Members
  • 61 posts
  • OFFLINE
  •  

Posted 14 September 2023 - 09:06 PM

When I try to uncheck them, it says: "Failed to disable". So, I can't uncheck them.






2 user(s) are reading this topic

0 members, 2 guests, 0 anonymous users