cjoint

Publicité


Publicité

Format du document : text/plain

Prévisualisation

Resultado do exame Adicional Farbar Recovery Scan Tool (x64) Versão: 05-02-2017
Executado por casa (08-02-2017 16:01:01)
Executando a partir de C:\Users\casa\Desktop
Windows 7 Ultimate Service Pack 1 (X64) (2014-09-28 14:00:55)
Modo da Inicialização: Normal
==========================================================


==================== Contas: =============================

Administrador (S-1-5-21-982951881-3382106902-33063772-500 - Administrator - Disabled)
casa (S-1-5-21-982951881-3382106902-33063772-1000 - Administrator - Enabled) => C:\Users\casa
Convidado (S-1-5-21-982951881-3382106902-33063772-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-982951881-3382106902-33063772-1004 - Limited - Enabled)

==================== Central de Segurança ========================

(Se uma entrada for incluída na fixlist, será removida.)

AV: Avast Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Programas Instalados ======================

(Somente os programas adwares com a indicação "Oculto" podem ser adicionados à fixlist para desocultá-los. Os programas adwares devem ser desinstalados manualmente.)

µTorrent (HKU\S-1-5-21-982951881-3382106902-33063772-1000\...\uTorrent) (Version: 3.4.9.42606 - BitTorrent Inc.)
Active Directory Authentication Library para SQL Server (Version: 13.0.1601.5 - Microsoft Corporation) Hidden
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 3.9.1.335 - Adobe Systems Incorporated)
Adobe Flash Player 24 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 24.0.0.194 - Adobe Systems Incorporated)
Adobe Flash Player 24 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 24.0.0.194 - Adobe Systems Incorporated)
Adobe Flash Player 24 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 24.0.0.194 - Adobe Systems Incorporated)
Adobe Photoshop CC 2015 (32 Bit) (HKLM-x32\...\{2614BC86-757D-4293-9E25-E4E16F370A9E}) (Version: 16.0 - Adobe Systems Incorporated)
Adobe Reader 9.2 - Português (HKLM-x32\...\{AC76BA86-7AD7-1046-7B44-A92000000001}) (Version: 9.2.0 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.2 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.2.5.195 - Adobe Systems, Inc.)
Adobe Touch App Plugins (HKLM-x32\...\{1EC083EE-5B76-4A2A-B95A-CAF460AA29D6}) (Version: 1.0 - Adobe Systems Incorporated)
Advanced Calendar 2.0.0.1000040 (HKLM\...\{D9BAB2C9-5236-48c3-AF02-67E799F09BBD}) (Version: 2.0.0.1000040 - MEIXIAN XIE) <==== ATENÇÃO
Allgemeine Runtime Files (x86) (HKLM\...\{1F6D1DB5-82B5-41A4-85A2-0A382C142A35}_is1) (Version: 1.0.3.1 - Sereby Corporation)
Android SDK Tools (HKLM-x32\...\Android SDK Tools) (Version: 1.16 - Google Inc.)
Application Insights Tools for Visual Studio 2015 (x32 Version: 3.3 - Microsoft Corporation) Hidden
Avast Free Antivirus (HKLM-x32\...\avast) (Version: 12.3.2280 - AVAST Software)
Blend for Visual Studio SDK for .NET 4.5 (x32 Version: 3.0.40218.0 - Microsoft Corporation) Hidden
Blend for Visual Studio SDK for Silverlight 5 (x32 Version: 3.0.40218.0 - Microsoft Corporation) Hidden
ByteFence Anti-Malware (HKLM-x32\...\ByteFence) (Version: 2.9.0.0 - Byte Technologies LLC) <==== ATENÇÃO
CCleaner (HKLM\...\CCleaner) (Version: 5.23 - Piriform)
ClickOnce Bootstrapper Package for Microsoft .NET Framework (x32 Version: 4.6.01590 - Microsoft Corporation) Hidden
DiagnosticsHub_CollectionService (Version: 15.0.26004 - Microsoft Corporation) Hidden
DirectX 9.0c Extra Files (x86, x64) (HKLM\...\{8729E65B-8C12-4A42-B1FE-E4DA7ED52855}_is1) (Version: 1.10.06.0 - Sereby Corporation)
DirectX for Managed Code (HKLM\...\{FDF7187F-3960-4BEC-916D-98C9A83E3A68}_is1) (Version: 1.0.0.0 - Sereby Corporation)
DLL-Files.com Client (HKLM-x32\...\DA71BA65-680A-4212-9150-6239217B53DC_DLL-Files.c~79141F26_is1) (Version: 2.1.1000.4462 - DLL-Files.com Client)
Entity Framework 6.1.3 Tools for Visual Studio 15 (x32 Version: 6.1.51118.0 - Microsoft Corporation) Hidden
Entity Framework 6.1.3 Tools for Visual Studio 2015 Update 1 (HKLM-x32\...\{2A56910C-69C8-495D-8ED8-9080F0A14E58}) (Version: 14.0.41103.0 - Microsoft Corporation)
Epic Games Launcher (HKLM-x32\...\{2DE76AAC-8061-4D9B-B7BA-A7CFBE0F8048}) (Version: 1.1.86.0 - Epic Games, Inc.)
ETDWare X64 11.7.20.5_WHQL (HKLM\...\Elantech) (Version: 11.7.20.5 - ELAN Microelectronic Corp.)
Free Netflix Downloader (HKLM-x32\...\Free Netflix Downloader_is1) (Version: 1.0.6.1206 - Digital Wave Ltd)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 56.0.2924.87 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.32.7 - Google Inc.) Hidden
Gtk# for .Net 2.12.26 (HKLM-x32\...\{BC25B808-A11C-4C9F-9C0A-6682E47AAB83}) (Version: 2.12.26 - Xamarin, Inc.)
icecap_collection_neutral (x32 Version: 15.0.26004 - Microsoft Corporation) Hidden
icecap_collection_x64 (Version: 15.0.26004 - Microsoft Corporation) Hidden
icecap_collectionresources (x32 Version: 15.0.26004 - Microsoft Corporation) Hidden
icecap_collectionresourcesx64 (x32 Version: 15.0.26004 - Microsoft Corporation) Hidden
IIS 10.0 Express (Version: 10.0.1736 - Microsoft Corporation) Hidden
IIS Express Application Compatibility Database for x64 (HKLM\...\{08274920-8908-45c2-9258-8ad67ff77b09}.sdb) (Version: - )
IIS Express Application Compatibility Database for x86 (HKLM\...\{ad846bae-d44b-4722-abad-f7420e08bcd9}.sdb) (Version: - )
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.3347 - Intel Corporation)
Intellisense Lang Pack Mobile Extension SDK 10.0.10586.0 (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
IntelliTraceProfilerProxy (x32 Version: 15.0.24.0 - Microsoft Corporation) Hidden
Java 8 Update 121 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180121F0}) (Version: 8.0.1210.13 - Oracle Corporation)
Java SE Development Kit 8 Update 92 (HKLM-x32\...\{32A3A4F4-B792-11D6-A78A-00B0D0180920}) (Version: 8.0.920.14 - Oracle Corporation)
Kits Configuration Installer (x32 Version: 10.1.10586.212 - Microsoft) Hidden
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.500.3 - McAfee, Inc.)
MEGAsync (HKLM-x32\...\MEGAsync) (Version: - Mega Limited)
Microsoft .NET Core 1.0.1 - SDK Preview 4 (x64) (HKLM-x32\...\{4b5484b5-ef1f-4f6b-9532-d03071bfb38b}) (Version: 1.0.0.4233 - Microsoft Corporation)
Microsoft .NET Framework 4.5 Multi-Targeting Pack (HKLM-x32\...\{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (ENU) (HKLM-x32\...\{D3517C62-68A5-37CF-92F7-93C029A89681}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (ENU) (HKLM-x32\...\{290FC320-2F5A-329E-8840-C4193BD7A9EE}) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (HKLM-x32\...\{19E8AE59-4D4A-3534-B567-6CC08FA4102E}) (Version: 4.5.51651 - Microsoft Corporation)
Microsoft .NET Framework 4.6 Targeting Pack (ENU) (HKLM-x32\...\{034547E9-D8FA-49E7-8B9C-4C9861FB9146}) (Version: 4.6.00127 - Microsoft Corporation)
Microsoft .NET Framework 4.6 Targeting Pack (HKLM-x32\...\{2CC6A4A7-AAC2-46C9-9DBB-3727B5954F65}) (Version: 4.6.00081 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 (Português do Brasil) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1046) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 SDK (HKLM-x32\...\{2F0ECC80-B9E4-4485-8083-CD32F22ABD92}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (ENU) (HKLM-x32\...\{8EEB28EE-5141-411C-9CF0-9952264FE4AF}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM-x32\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation)
Microsoft .NET Framework 4.6.2 SDK (HKLM-x32\...\{39BEF607-44E6-472B-90C1-BD62AA2B7A3F}) (Version: 4.6.01586 - Microsoft Corporation)
Microsoft .NET Framework 4.6.2 Targeting Pack (HKLM-x32\...\{C07B4BC7-A37D-46A8-B2A3-620CC569D149}) (Version: 4.6.01586 - Microsoft Corporation)
Microsoft .NET Version Manager (x64) 1.0.0-beta5 (HKLM\...\{c5a4aba3-1aba-3ef8-b2d5-c3fa37f59738}) (Version: 1.0.10609.0 - Microsoft Corporation)
Microsoft Azure Authoring Tools - v2.9.5.1 (HKLM\...\{C98D88E0-D8BE-4B61-9665-42EFE18A0071}) (Version: 2.9.8499.8 - Microsoft Corporation)
Microsoft Azure Compute Emulator - v2.9.5 (HKLM\...\Microsoft Azure Compute Emulator - v2.9.5) (Version: 2.9.8499.8 - Microsoft Corporation)
Microsoft Azure Libraries for .NET – v2.9 (HKLM\...\{FF9A2703-F5FB-4F0E-AF20-4CE88414DB0E}) (Version: 2.9.1013.111 - Microsoft Corporation)
Microsoft Azure Mobile App SDK V2.0 (HKLM-x32\...\{FA4A7158-8BFC-406D-9BE1-E3FB5F3D3967}) (Version: 2.0.41020.0 - Microsoft Corporation)
Microsoft Azure Storage Emulator - v4.5 (HKLM-x32\...\Microsoft Azure Storage Emulator - v4.5) (Version: 4.5.6891.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUS) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM-x32\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 4.0.50917.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client (HKLM\...\{4181CD79-47E6-47AD-A474-1CA3F824B3FC}) (Version: 11.3.6518.0 - Microsoft Corporation)
Microsoft SQL Server 2014 Transact-SQL ScriptDom (HKLM\...\{020CDFE0-C127-4047-B571-37C82396B662}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 T-SQL Language Service (HKLM-x32\...\{47D08E7A-92A1-489B-B0BF-415516497BCE}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2016 LocalDB (HKLM\...\{CDB03A03-30C2-4D29-8784-6F49241D2865}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft SQL Server Data Tools - enu (14.0.50616.0) (HKLM-x32\...\{58246C80-3941-4B69-AE31-264644E2ADB8}) (Version: 14.0.50616.0 - Microsoft Corporation)
Microsoft System CLR Types para SQL Server 2016 (HKLM\...\{022E815F-804B-45D8-9DBA-FA63AB853F9C}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft System CLR Types para SQL Server 2016 (HKLM-x32\...\{8FAE36B5-AD75-4811-BD96-85FE84C6CCFA}) (Version: 13.0.1601.5 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 RC Redistributable (x64) - 14.10.24728 (HKLM-x32\...\{197f8e1a-7e93-4cb4-a4f9-19dc2c2c4ee2}) (Version: 14.10.24728.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 RC Redistributable (x86) - 14.10.24728 (HKLM-x32\...\{38602f72-a7f8-456b-84e5-6e200dc99917}) (Version: 14.10.24728.0 - Microsoft Corporation)
Microsoft Visual J# 2.0 Redistributable Package (HKLM-x32\...\Microsoft Visual J# 2.0 Redistributable Package) (Version: - Microsoft Corporation)
Microsoft Visual Studio 2017 (HKLM-x32\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 1.2.21220.1 - Microsoft Corporation)
Microsoft Visual Studio Community 2015 with Updates (HKLM-x32\...\{79b486b9-c5f0-4096-a00c-8351f59587c2}) (Version: 14.0.25420.1 - Microsoft Corporation)
Multi-Device Hybrid Apps using C# - Templates - ENU (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 7.2.2 - Notepad++ Team)
Opera Stable 42.0.2393.517 (HKU\S-1-5-21-982951881-3382106902-33063772-1000\...\Opera 42.0.2393.517) (Version: 42.0.2393.517 - Opera Software)
Pacote IntelliSense Cumulativo do Microsoft .NET Framework para Visual Studio (Português (Brasil)) (x32 Version: 4.6.01590 - Microsoft Corporation) Hidden
Prerequisites for SSDT (HKLM-x32\...\{21373064-AD95-48DB-A32E-0D9E08EF7355}) (Version: 12.0.2000.8 - Microsoft Corporation)
SafeZone Stable 1.51.2220.62 (x32 Version: 1.51.2220.62 - Avast Software) Hidden
ScreenShot (HKLM-x32\...\ScreenShot) (Version: 2.0.1 - Filseclab Corporation)
SDK do Microsoft .NET Framework 4.6.1 (Português do Brasil) (x32 Version: 4.6.01055 - Microsoft Corporation) Hidden
Search the Web (Yahoo) (HKLM-x32\...\{0C31E4F1-5CB1-3571-ED31-45F13DB19671}) (Version: - )
Sublime Text Build 3126 (HKLM\...\Sublime Text 3_is1) (Version: - Sublime HQ Pty Ltd)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Test Tools for Microsoft Visual Studio 2015 (x32 Version: 14.0.23107 - Microsoft Corporation) Hidden
TV Wizard (HKLM-x32\...\TVWizard) (Version: 2.7.50 - Small Island Development) <==== ATENÇÃO
TypeScript Power Tool (x32 Version: 2.0.6.0 - Microsoft Corporation) Hidden
TypeScript Power Tool (x32 Version: 2.1.3.0 - Microsoft Corporation) Hidden
Unity (HKLM-x32\...\Unity) (Version: 5.4.0f3 - Unity Technologies ApS)
Universal CRT Extension SDK (x32 Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (x32 Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
Universal CRT Redistributable (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
Universal CRT Tools x64 (Version: 10.1.10586.212 - Microsoft Corporation) Hidden
Universal CRT Tools x86 (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (x32 Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
Update for (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
vcpp_crt.redist.clickonce (x32 Version: 14.10.24728 - Microsoft Corporation) Hidden
Visual C++ 2008 x64 Runtime - v9.0.30729.5026 (HKLM-x32\...\{0FB0306C-11D8-35F2-9AC9-121FA753F9AD}.vc_x64runtime_30729_5026) (Version: 9.0.30729.5026 - Microsoft Corporation)
Visual C++ 2008 x86 Runtime - v9.0.30729.5026 (HKLM-x32\...\{E04ACCBC-DF36-364E-87E8-6C24BB981AB8}.vc_x86runtime_30729_5026) (Version: 9.0.30729.5026 - Microsoft Corporation)
VS Immersive Activate Helper (x32 Version: 16.0.58.0 - Microsoft Corporation) Hidden
VS JIT Debugger (Version: 16.0.58.0 - Microsoft Corporation) Hidden
VS Script Debugging Common (Version: 16.0.58.0 - Microsoft Corporation) Hidden
VS WCF Debugging (Version: 16.0.58.0 - Microsoft Corporation) Hidden
vs_BlendMsi (x32 Version: 15.0.26004 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsi (x32 Version: 15.0.26004 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsires (x32 Version: 15.0.26004 - Microsoft Corporation) Hidden
vs_clickoncesigntoolmsi (x32 Version: 15.0.26004 - Microsoft Corporation) Hidden
vs_communitymsi (x32 Version: 15.0.26004 - Microsoft Corporation) Hidden
vs_communitymsires (x32 Version: 15.0.26004 - Microsoft Corporation) Hidden
vs_devenvmsi (x32 Version: 15.0.26004 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (x32 Version: 15.0.26004 - Microsoft Corporation) Hidden
vs_filehandler_x86 (x32 Version: 15.0.26004 - Microsoft Corporation) Hidden
vs_Graphics_Singletonx64 (Version: 15.0.26004 - Microsoft Corporation) Hidden
vs_Graphics_Singletonx86 (x32 Version: 15.0.26004 - Microsoft Corporation) Hidden
vs_minshellinteropmsi (x32 Version: 15.0.26004 - Microsoft Corporation) Hidden
vs_minshellmsi (x32 Version: 15.0.26004 - Microsoft Corporation) Hidden
vs_minshellmsires (x32 Version: 15.0.26004 - Microsoft Corporation) Hidden
vs_SQLClickOnceBootstrappermsi (x32 Version: 15.0.26004 - Microsoft Corporation) Hidden
vs_tipsmsi (x32 Version: 15.0.26004 - Microsoft Corporation) Hidden
WCF Data Services 5.6.4 Runtime (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WCF Data Services Tools for Microsoft Visual Studio 2015 (x32 Version: 5.6.62175.4 - Microsoft Corporation) Hidden
WinAppDeploy (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
Windows SDK AddOn (HKLM-x32\...\{75C39BA6-1D02-4BEA-844F-0EA6C4B7FA1B}) (Version: 10.1.0.0 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.10586.212 (HKLM-x32\...\{43d9f43d-c90b-4fdf-9dfe-ecf9990bfa2a}) (Version: 10.1.10586.212 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.26624 (HKLM-x32\...\{e7a0c8b6-b0e9-41e2-8a0a-a6784f88d1d4}) (Version: 10.0.26624 - Microsoft Corporation)
WinRAR 5.40 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)
WinRT Intellisense Desktop - en-us (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
WinRT Intellisense Xbox Live Extension SDK - en-us (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
WinRT Intellisense Xbox Live Extension SDK - Other Languages (x32 Version: 10.1.10586.212 - Microsoft Corporation) Hidden
XAMPP (HKLM-x32\...\xampp) (Version: 5.6.30-0 - Bitnami)
Yahoo! Powered (HKLM-x32\...\{1F30F7F0-4FB0-2670-FE30-56F02EB08570}) (Version: - ) <==== ATENÇÃO

==================== Exame Personalizado CLSID (Whitelisted): ==========================

(Se uma entrada for incluída na fixlist, será removida do Registro. O arquivo não será movido, a menos que seja colocado separadamente.)

CustomCLSID: HKU\S-1-5-21-982951881-3382106902-33063772-1000_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems)

==================== Tarefas Agendadas (Whitelisted) =============

(Se uma entrada for incluída na fixlist, será removida do Registro. O arquivo não será movido, a menos que seja colocado separadamente.)

Task: {0777E2DB-6A97-44AC-8AB0-31C75EBDA68D} - System32\Tasks\AdobeAAMUpdater-1.0-HOME-casa => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2016-07-01] (Adobe Systems Incorporated)
Task: {119DDD9D-2249-450F-B03F-A9D35218A8CC} - System32\Tasks\LaunchSignup => C:\Program Files (x86)\MyPC Backup\Signup Wizard.exe <==== ATENÇÃO
Task: {188A599A-07B0-4A91-9B62-EB5F1B83B354} - System32\Tasks\Price Fountain => C:\Users\casa\AppData\Roaming\PRICEF~1\UPDATE~1\UPDATE~1.EXE <==== ATENÇÃO
Task: {1D833E83-1584-4882-9F4A-9B64BFA97B55} - System32\Tasks\Xeklajiiies => C:\ProgramData\Xeklajiiies\1.0.4.1\ujonloje.exe [2015-08-13] ()
Task: {238A03A6-17B7-496B-881B-8A44B267067C} - System32\Tasks\{AA55A94E-F45C-4505-B255-360C54308C52} => pcalua.exe -a C:\ProgramData\TVWizard\uninstall.exe -c /kb=y /ic=1 <==== ATENÇÃO
Task: {3AC53F06-97EC-482E-8EBC-B4E0527FC980} - System32\Tasks\SafeZone scheduled Autoupdate 1476898073 => C:\Program Files\AVAST Software\SZBrowser\launcher.exe [2016-09-06] (Avast Software)
Task: {4191E602-903B-443A-B971-C3B4C693D494} - System32\Tasks\{9D2A0C54-1BA4-4E13-AAE9-55C7FDD9A992} => pcalua.exe -a C:\Users\casa\AppData\Local\Google\Chrome\Application\2.0.172.43\Installer\setup.exe -c --uninstall
Task: {487F2EF8-F81F-4BD9-A9C8-A081FA7DEACD} - System32\Tasks\ByteFence Scan => C:\Program Files\ByteFence\ByteFence.exe [2016-12-18] (Byte Technologies LLC) <==== ATENÇÃO
Task: {8C742B4C-41BF-49C5-BCDD-A28CDA3D68FB} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {8F514087-1B8F-4170-BADD-0777C35E3201} - System32\Tasks\Microsoft\VisualStudio\VSIX Auto Update 15.0.26020.0 => C:\Program Files (x86)\Microsoft Visual Studio\2017\Community\Common7\IDE\VSIXAutoUpdate.exe [2017-01-21] (Microsoft Corporation)
Task: {8FB0FC0A-B87A-4092-9E4B-A4C2690555F5} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-28] (Google Inc.)
Task: {AFD42A05-A588-4A0B-B2E1-A7A737A0D233} - System32\Tasks\ByteFence => C:\Program Files\ByteFence\ByteFence.exe [2016-12-18] (Byte Technologies LLC) <==== ATENÇÃO
Task: {BEC069FB-D135-46DC-8006-E6A0AB3C2AEB} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2016-10-18] (AVAST Software)
Task: {C250D762-5D33-4CB2-80AF-3FD25EB5F2CE} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe [2017-01-27] (AVAST Software)
Task: {CE1798C8-B55B-4EEC-A911-F48EC179C58D} - System32\Tasks\Microsoft\Windows\Setup\EOSNotify => C:\Windows\system32\EOSNotify.exe [2016-06-25] (Microsoft Corporation)
Task: {D9138B53-9BD8-4AC1-9027-1674013FF12E} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2016-09-28] (Piriform Ltd)
Task: {DC4D5818-BD93-4012-9F23-9A855ACEAFB8} - System32\Tasks\Yahoo! Powered nilin => Wscript.exe "C:\ProgramData\{C2E70784-48A5-8D42-CE63-1300542198CE}\tina.txt" "687474703a2f2f7761676e672e636f6d" "433a5c50726f6772616d446174615c7b43324537303738342d343841352d384434322d434536332d3133303035343231393843457d5c726f72697269" "433a5c50726f6772616d446174615c7b43324537303738342d343841352d384434322d434536 (a entrada de dados tem 78 mais caracteres).
Task: {F2C0EE13-7D78-4FFD-8442-087A4564C8CA} - System32\Tasks\Opera scheduled Autoupdate 1440088406 => C:\Users\casa\AppData\Local\Programs\Opera\launcher.exe [2017-01-26] (Opera Software)
Task: {F7CCCFAC-8AD2-4519-9010-2826A506B581} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_24_0_0_194_pepper.exe [2017-02-06] (Adobe Systems Incorporated)
Task: {F8D19576-75BE-4AC9-AA34-A386BE746E11} - System32\Tasks\{D570CA53-BEE3-40B7-B798-7DB54159F843} => C:\Users\casa\AppData\Local\6f17d0fffe7dea634df606e456868e8d\synhelper.exe [2017-02-02] () <==== ATENÇÃO

(Se uma entrada for incluída na fixlist, o arquivo da tarefa (.job) será movido. O arquivo que está sendo executado pela tarefa não será movido.)

Task: C:\Windows\Tasks\Adobe Flash Player PPAPI Notifier.job => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_24_0_0_194_pepper.exe
Task: C:\Windows\Tasks\AutoKMS.job => C:\Windows\AutoKMS\AutoKMS.exe
Task: C:\Windows\Tasks\Price Fountain.job => C:\Users\casa\AppData\Roaming\PRICEF~1\UPDATE~1\UPDATE~1.EXE <==== ATENÇÃO
Task: C:\Windows\Tasks\{D570CA53-BEE3-40B7-B798-7DB54159F843}.job => C:\Users\casa\AppData\Local\6F17D0~1\SYNHEL~1.EXE <==== ATENÇÃO

==================== Atalhos =============================

(As entradas podem ser listadas para serem restauradas ou removidas.)

ShortcutWithArgument: C:\Users\casa\AppData\Local\Google\Chrome\User Data\Default\Web Applications\www.facebook.com\https_80\Gaby Amaral - Mensagens.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> --app=hxxps://www.facebook.com/messages/gaby.amaral.790
ShortcutWithArgument: C:\Users\casa\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicativos do Google Chrome\Chrome Apps & Extensions Developer Tool.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> --profile-directory=Default --app-id=ohmmkhmmmpcnpikjeljgnaoabkaalbgc
ShortcutWithArgument: C:\Users\casa\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplicativos do Google Chrome\Chrome Dev Editor.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> --profile-directory=Default --app-id=pnoffddplpippgcfjdhbmhkofpnaalpg
ShortcutWithArgument: C:\Users\casa\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> --disable-quic
ShortcutWithArgument: C:\Users\casa\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> --disable-quic
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> --disable-quic

==================== Módulos Carregados (Whitelisted) ==============

2016-06-30 06:23 - 2017-01-24 03:05 - 00592384 _____ () C:\Users\casa\AppData\Local\MEGAsync\ShellExtX64.dll
2016-10-25 09:57 - 2016-10-25 09:57 - 00491184 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSyncExtension\CoreSync_x64.dll
2010-01-30 03:40 - 2010-01-30 03:40 - 04254560 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2016-11-27 15:55 - 2016-11-27 15:55 - 00230064 _____ () C:\Program Files\Notepad++\NppShell_06.dll
2014-09-28 12:18 - 2013-10-31 16:24 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2016-10-30 21:44 - 2016-10-30 21:44 - 00062168 _____ () C:\Program Files\CCleaner\branding.dll
2017-01-15 08:21 - 2017-02-02 05:55 - 00304456 _____ () C:\Program Files\ByteFence\rtop\bin\rtop_svc.exe
2017-01-15 08:21 - 2017-02-02 05:55 - 00619848 _____ () C:\Program Files\ByteFence\rtop\bin\rtop_bg.exe
2016-10-25 09:57 - 2016-10-25 09:57 - 31723696 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync.exe
2016-10-18 17:54 - 2016-10-18 17:54 - 00169064 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2017-02-06 17:12 - 2017-02-06 17:12 - 05731328 _____ () C:\Program Files\AVAST Software\Avast\defs\17020603\algo.dll
2016-10-18 17:54 - 2016-10-18 17:54 - 00482928 _____ () C:\Program Files\AVAST Software\Avast\ffl2.dll
2017-02-08 14:59 - 2017-02-08 14:59 - 06461320 _____ () C:\Program Files\AVAST Software\Avast\defs\17020800\algo.dll
2016-10-18 17:55 - 2016-10-18 17:55 - 48936448 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2016-10-25 10:51 - 2016-10-25 10:51 - 40523456 _____ () C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\CEF\libcef.dll
2016-04-13 06:38 - 2016-04-13 06:38 - 00482304 _____ () C:\Users\casa\AppData\Local\MEGAsync\libsodium.dll
2016-10-12 01:08 - 2016-10-12 01:08 - 00118272 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\fs-ext\build\Release\fs-ext.node
2016-10-12 01:08 - 2016-10-12 01:08 - 00223232 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\node-vulcanjs\build\Release\VulcanJS.node
2016-10-12 01:08 - 2016-10-12 01:08 - 00117248 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\ref\build\Release\binding.node
2016-10-12 01:08 - 2016-10-12 01:08 - 00124928 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\ffi\build\Release\ffi_bindings.node
2016-10-25 10:49 - 2016-10-25 10:49 - 00109760 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\node-ProxyResolver\build\Release\ProxyResolverWin7.dll
2016-10-12 01:08 - 2016-10-12 01:08 - 00166400 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCXProcess\js\node_modules\idle-gc\build\Release\idle-gc.node
2016-10-10 23:15 - 2016-10-10 23:15 - 00118272 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCLibrary\js\node_modules\fs-ext\build\Release\fs-ext.node
2016-10-10 23:15 - 2016-10-10 23:15 - 00117760 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCLibrary\js\node_modules\ref\build\Release\binding.node
2016-10-10 23:15 - 2016-10-10 23:15 - 00125440 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCLibrary\js\node_modules\ffi\build\Release\ffi_bindings.node
2016-10-10 23:17 - 2016-10-10 23:17 - 00223232 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCLibrary\js\node_modules\node-vulcanjs\build\Release\VulcanJS.node
2016-10-25 10:41 - 2016-10-25 10:41 - 00109760 _____ () C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCLibrary\js\node_modules\node-ProxyResolver\build\Release\ProxyResolverWin7.dll
2016-10-10 23:14 - 2016-10-10 23:14 - 00121856 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCLibrary\js\node_modules\bufferutil\build\Release\bufferutil.node
2016-10-10 23:14 - 2016-10-10 23:14 - 00166400 _____ () \\?\C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CCLibrary\js\node_modules\idle-gc\build\Release\idle-gc.node
2009-10-03 04:37 - 2009-10-03 04:37 - 07528448 _____ () c:\program files (x86)\adobe\reader 9.0\reader\rdlang32.ptb
2009-02-27 20:47 - 2009-02-27 20:47 - 01687552 _____ () C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annots.PTB
2009-02-27 14:52 - 2009-02-27 14:52 - 00258048 _____ () C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sqlite.dll
2009-10-03 03:46 - 2009-10-03 03:46 - 00012288 _____ () C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Updater.PTB
2009-10-03 03:48 - 2009-10-03 03:48 - 00102400 _____ () C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\EScript.PTB
2009-02-27 20:50 - 2009-02-27 20:50 - 00049152 _____ () C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\weblink.PTB
2016-02-11 18:50 - 2016-02-11 18:50 - 03378688 _____ () C:\ProgramData\BlueStacksGameManager\xulrunner-sdk\mozjs.dll
2016-06-30 09:24 - 2017-01-24 03:05 - 00564736 _____ () C:\Users\casa\AppData\Local\MEGAsync\ShellExtX32.dll
2010-01-30 03:41 - 2010-01-30 03:41 - 04254560 _____ () C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
2017-02-06 20:54 - 2017-02-01 07:01 - 01870168 _____ () C:\Program Files (x86)\Google\Chrome\Application\56.0.2924.87\libglesv2.dll
2017-02-06 20:54 - 2017-02-01 07:01 - 00085848 _____ () C:\Program Files (x86)\Google\Chrome\Application\56.0.2924.87\libegl.dll
2017-01-23 10:56 - 2016-10-28 12:25 - 01868288 _____ () C:\Program Files (x86)\DLL-Files.com Client\dlfxrsys.dll

==================== Alternate Data Streams (Whitelisted) =========

(Se uma entrada for incluída na fixlist, somente o ADS será removido.)

AlternateDataStreams: C:\Program Files (x86)\GbPlugin:IncompleteStartProcessProtection.cnt [10]
AlternateDataStreams: C:\Program Files (x86)\GbPlugin:u6eBQrM0Z2K3FKLVBMG8dY3IkKT2rqFO+Sf68h8fDg== [32]
AlternateDataStreams: C:\Windows\System32:CEC014B8_Uni.gbp [2]
AlternateDataStreams: C:\Windows\system32\Drivers\gbpddfac64.sys:X5ZN8aGvT4 [1270]

==================== Modo de Segurança (Whitelisted) ===================

(Se uma entrada for incluída na fixlist, será removida do Registro. O valor "AlternateShell" será restaurado.)


==================== Associação (Whitelisted) ===============

(Se uma entrada for incluída na fixlist, o ítem no Registro será restaurado para o padrão ou removido.)


==================== Internet Explorer confiável/restrito ===============

(Se uma entrada for incluída na fixlist, será removida do Registro.)

IE trusted site: HKU\S-1-5-21-982951881-3382106902-33063772-1000\...\google.com -> www.google.com
IE trusted site: HKU\S-1-5-21-982951881-3382106902-33063772-1000\...\google.com.br -> www.google.com.br
IE trusted site: HKU\S-1-5-21-982951881-3382106902-33063772-1000\...\itau.b.br -> www.itau.b.br
IE trusted site: HKU\S-1-5-21-982951881-3382106902-33063772-1000\...\itau.com.br -> hxxps://bankline.itau.com.br
IE trusted site: HKU\S-1-5-21-982951881-3382106902-33063772-1000\...\itau.com.br -> bankline.itau.com.br
IE trusted site: HKU\S-1-5-21-982951881-3382106902-33063772-1000\...\itaupersonnalite.com.br -> hxxp://www.itaupersonnalite.com.br
IE trusted site: HKU\S-1-5-21-982951881-3382106902-33063772-1000\...\itaupersonnalite.com.br -> www.itaupersonnalite.com.br

==================== Hosts Conteúdo: ==========================

(Se necessário, a diretiva Hosts: pode ser incluída na fixlist para redefinir o Hosts.)

2017-01-23 11:54 - 2017-02-08 04:40 - 00001490 ____A C:\Windows\system32\Drivers\etc\hosts

127.0.0.1 systweak.com
127.0.0.1 updateservice1.systweak.com
127.0.0.1 www.systweak.com
127.0.0.1 systemspeedup.systweak.com
127.0.0.1 systweak.com/STCheckGenuineness
0.0.0.1 mssplus.mcafee.com0.0.0.0 0.0.0.0 # fix for traceroute and netstat display anomaly
0.0.0.0 tracking.opencandy.com.s3.amazonaws.com
0.0.0.0 media.opencandy.com
0.0.0.0 cdn.opencandy.com
0.0.0.0 tracking.opencandy.com
0.0.0.0 api.opencandy.com
0.0.0.0 api.recommendedsw.com
0.0.0.0 installer.betterinstaller.com
0.0.0.0 installer.filebulldog.com
0.0.0.0 d3oxtn1x3b8d7i.cloudfront.net
0.0.0.0 inno.bisrv.com
0.0.0.0 nsis.bisrv.com
0.0.0.0 cdn.file2desktop.com
0.0.0.0 cdn.goateastcach.us
0.0.0.0 cdn.guttastatdk.us
0.0.0.0 cdn.inskinmedia.com
0.0.0.0 cdn.insta.oibundles2.com
0.0.0.0 cdn.insta.playbryte.com
0.0.0.0 cdn.llogetfastcach.us
0.0.0.0 cdn.montiera.com
0.0.0.0 cdn.msdwnld.com
0.0.0.0 cdn.mypcbackup.com
0.0.0.0 cdn.ppdownload.com
0.0.0.0 cdn.riceateastcach.us
0.0.0.0 cdn.shyapotato.us

Existem ainda 9 mais linhas.


==================== Outras Áreas ============================

(Atualmente não há nenhuma correção automática para esta seção.)

HKU\S-1-5-21-982951881-3382106902-33063772-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\casa\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 138.121.74.21 - 138.121.74.25
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Firewall do Windows está habilitado.

==================== MSCONFIG/TASK MANAGER ítens desabilitados ==

MSCONFIG\Services: AdobeFlashPlayerUpdateSvc => 3
MSCONFIG\Services: AdobeUpdateService => 2
MSCONFIG\Services: AGSService => 2
MSCONFIG\Services: BstHdAndroidSvc => 3
MSCONFIG\Services: BstHdLogRotatorSvc => 2
MSCONFIG\Services: BstHdPlusAndroidSvc => 3
MSCONFIG\Services: BstHdUpdaterSvc => 2
MSCONFIG\Services: ByteFenceService => 2
MSCONFIG\Services: cphs => 3
MSCONFIG\Services: DigitalWave.Update.Service => 2
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: McComponentHostService => 3
MSCONFIG\Services: rtop => 2
MSCONFIG\Services: SSSvc => 2
MSCONFIG\Services: TheCalendarService => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^McAfee Security Scan Plus.lnk => C:\Windows\pss\McAfee Security Scan Plus.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^casa^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^MEGAsync.lnk => C:\Windows\pss\MEGAsync.lnk.Startup
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: uTorrent => "C:\Users\casa\AppData\Roaming\uTorrent\uTorrent.exe" /MINIMIZED

==================== Regras do Firewall (Whitelisted) ===============

(Se uma entrada for incluída na fixlist, será removida do Registro. O arquivo não será movido, a menos que seja colocado separadamente.)

FirewallRules: [TCP Query User{95948390-DF9C-48C6-973B-103AABE81861}C:\windows\kmsemulator.exe] => C:\windows\kmsemulator.exe
FirewallRules: [UDP Query User{270A65D1-7FA3-4D23-8809-18B0024A29DD}C:\windows\kmsemulator.exe] => C:\windows\kmsemulator.exe
FirewallRules: [{A2ED0BC9-733D-40BC-8462-0F2A49AF85E6}] => C:\ProgramData\BlueStacksGameManager\OBS\HD-OBS.exe
FirewallRules: [{C66CF4CF-E9C9-4FA6-A398-695EBAB72FD2}] => C:\ProgramData\BlueStacksGameManager\OBS\HD-OBS.exe
FirewallRules: [{89BE4E62-4EF9-437A-BA92-18C90D31EC4F}] => C:\Users\casa\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{2A4A9EF8-0F99-48A9-8E78-809827B98013}] => C:\Users\casa\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{44A6C514-7E69-4E56-A4CA-15EAE527ADD9}] => C:\Users\casa\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{AE1EF201-C076-4DA4-A8BB-83E8EE4BF284}] => C:\Users\casa\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{9549FC4D-C3E9-4DF3-8FDA-CC8F84936411}] => C:\Users\casa\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{D3E02F14-F19F-4E6C-8014-94B38BCF0306}] => C:\Users\casa\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [TelnetServer-TlntSvr-TCP-In] => %systemroot%\system32\tlntsvr.exe
FirewallRules: [TelnetServer-Tlntadmn-RPC-In] => %systemroot%\system32\tlntsvr.exe
FirewallRules: [MSMQ-In-TCP] => %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-TCP] => %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-In-UDP] => %systemroot%\system32\mqsvc.exe
FirewallRules: [MSMQ-Out-UDP] => %systemroot%\system32\mqsvc.exe
FirewallRules: [Microsoft-Windows-NFS-ClientCore-NfsClnt-UDP-Out] => %systemroot%\system32\nfsclnt.exe
FirewallRules: [Microsoft-Windows-NFS-ClientCore-NfsClnt-TCP-Out] => %systemroot%\system32\nfsclnt.exe
FirewallRules: [{4C1706D4-B385-4FC2-B037-0FBDA4459768}] => C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\devenv.exe
FirewallRules: [TCP Query User{29E9ABA1-4980-4F34-924C-174ABE0F3620}C:\program files\unity\editor\unity.exe] => C:\program files\unity\editor\unity.exe
FirewallRules: [UDP Query User{60025D46-9DF0-45DA-A336-26AD101E121E}C:\program files\unity\editor\unity.exe] => C:\program files\unity\editor\unity.exe
FirewallRules: [TCP Query User{39FF3F9F-2423-49BD-8DF7-87139C10048D}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [UDP Query User{F09BF5CC-1860-49CA-9422-E83303AF2937}C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => C:\program files (x86)\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [{C631F697-A90E-431D-872E-F74A18FC309A}] => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{3F50B6B4-DE5C-4FC0-ADA4-60673E302D4D}] => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{FCD32731-56F2-4176-8823-2140DED0D418}] => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{863862FD-6872-457B-AB41-A4A63241B8F1}] => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{6865089E-2091-4B27-8F0B-5BA572EA2989}] => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{6CCB8E79-5C8B-4869-BA45-729617064449}] => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{6F6AC407-16A5-4172-BB66-CC43540174C2}] => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{B32A89E5-43DE-4B49-AC04-64A00D1E2F40}] => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{4A159B03-E948-48EC-84B6-86B6F10E33F1}] => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{AA80F308-2E16-4F56-81F8-21A6D34842C1}] => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{7FED2A7B-7E09-4901-9D79-C2646EB75F7B}] => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{A0BA90CD-8EA4-4C21-823E-0B12D4D3F902}] => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{2C8ECD71-8D1B-4BCA-B7CC-681EFECA9188}] => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{18F2520F-62D3-4B99-AE24-C4240F71C440}] => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [TCP Query User{9D7D1264-061D-4537-A624-A3A90498DBCF}C:\program files\nova pasta (2)\apache\bin\httpd.exe] => C:\program files\nova pasta (2)\apache\bin\httpd.exe
FirewallRules: [UDP Query User{9D64438E-8301-4600-8230-24CB52F53C40}C:\program files\nova pasta (2)\apache\bin\httpd.exe] => C:\program files\nova pasta (2)\apache\bin\httpd.exe
FirewallRules: [TCP Query User{0FC473C8-215B-4F4E-873A-3F717460F486}C:\program files\nova pasta (2)\mysql\bin\mysqld.exe] => C:\program files\nova pasta (2)\mysql\bin\mysqld.exe
FirewallRules: [UDP Query User{5320E33D-3D3A-4747-A222-7A56AD983AA9}C:\program files\nova pasta (2)\mysql\bin\mysqld.exe] => C:\program files\nova pasta (2)\mysql\bin\mysqld.exe
FirewallRules: [{6481E299-BECB-494C-8B13-B93DD45A9680}] => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{B447CD32-3AB9-4172-A2B5-EC41944D9F93}] => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{944E5C42-D937-4D30-BB99-E552DA2AB1D0}] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{DD220895-239A-4049-9DC0-D360F309774D}] => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{D55C8CF1-59C8-41DC-BD9C-9D2A07437A2E}] => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{2556110B-2521-4BE3-B5BF-F519A2376FBA}] => C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [TCP Query User{7689A5B8-0D86-48BC-A93E-1C4DB5BCF83C}C:\xampp\apache\bin\httpd.exe] => C:\xampp\apache\bin\httpd.exe
FirewallRules: [UDP Query User{2F853E64-07E0-4A7E-B399-FED93826AA10}C:\xampp\apache\bin\httpd.exe] => C:\xampp\apache\bin\httpd.exe
FirewallRules: [TCP Query User{98D28E27-E998-49A2-A6E5-ED7A62F73E7C}C:\xampp\mysql\bin\mysqld.exe] => C:\xampp\mysql\bin\mysqld.exe
FirewallRules: [UDP Query User{9659CF6D-7591-4F55-9D90-7656B99E03AB}C:\xampp\mysql\bin\mysqld.exe] => C:\xampp\mysql\bin\mysqld.exe

==================== Pontos de Restauração =========================

02-02-2017 06:09:58 Instalação de Pacote de Driver de Dispositivo: TAP-Windows Provider V9 Adaptadores de rede
06-02-2017 13:42:20 Microsoft Visual Studio Community 2015 with Updates
06-02-2017 13:45:03 Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005
06-02-2017 13:45:40 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005
06-02-2017 13:46:37 Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610
06-02-2017 13:47:17 Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610
08-02-2017 05:13:46 Removed BlueStacks App Player

==================== Dispositivos Apresentando Falhas No Gerenciador =============

Name: itdrvr_vt_1_10_0_25
Description: itdrvr_vt_1_10_0_25
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer:
Service: itdrvr_vt_1_10_0_25
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Teredo Tunneling Pseudo-Interface
Description: Adaptador de Túnel Teredo da Microsoft
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

Name: wpnfd_1_10_0_6
Description: wpnfd_1_10_0_6
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer:
Service: wpnfd_1_10_0_6
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: avast! SecureLine TAP Adapter v3
Description: avast! SecureLine TAP Adapter v3
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: TAP-Windows Provider V9
Service: aswTap
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Erros no Log de eventos: =========================

Erros em Aplicativos:
==================
Error: (02/08/2017 05:02:46 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nome de aplicativo com falha: HD-RunAppTemp.exe, versão: 2.2.21.6212, carimbo de hora: 0x571f3e49
Nome do módulo de falhas: KERNELBASE.dll, versão: 6.1.7601.18015, carimbo de hora: 0x50b83c8a
Código de exceção: 0xe0434352
Deslocamento com falha: 0x0000c41f
Identificação do processo com falha: 0xb6c
Hora de início do aplicativo com falha: 0x01d281d95056bf9b
Caminho do aplicativo com falha: C:\Users\casa\AppData\Local\Temp\HD-RunAppTemp.exe
FCaminho do módulo de falhas: C:\Windows\syswow64\KERNELBASE.dll
Identificação do Relatório: 9770fdd1-edcc-11e6-b928-e8039a494af0

Error: (02/08/2017 05:02:34 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplicativo: HD-RunAppTemp.exe
Versão do Framework: v4.0.30319
Descrição: O processo foi terminado devido a uma exceção sem tratamento.
Informações da Exceção: System.IO.FileNotFoundException
em BlueStacks.hyperDroid.Tool.newRunApp.Main(System.String[])

Error: (02/08/2017 04:53:30 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Nome de aplicativo com falha: HD-RunAppTemp.exe, versão: 2.2.21.6212, carimbo de hora: 0x571f3e49
Nome do módulo de falhas: KERNELBASE.dll, versão: 6.1.7601.18015, carimbo de hora: 0x50b83c8a
Código de exceção: 0xe0434352
Deslocamento com falha: 0x0000c41f
Identificação do processo com falha: 0xb28
Hora de início do aplicativo com falha: 0x01d281d80944f895
Caminho do aplicativo com falha: C:\Users\casa\AppData\Local\Temp\HD-RunAppTemp.exe
FCaminho do módulo de falhas: C:\Windows\syswow64\KERNELBASE.dll
Identificação do Relatório: 4c3032a1-edcb-11e6-b928-e8039a494af0

Error: (02/08/2017 04:53:24 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplicativo: HD-RunAppTemp.exe
Versão do Framework: v4.0.30319
Descrição: O processo foi terminado devido a uma exceção sem tratamento.
Informações da Exceção: System.IO.FileNotFoundException
em BlueStacks.hyperDroid.Tool.newRunApp.Main(System.String[])

Error: (02/08/2017 03:39:32 AM) (Source: MySQL) (EventID: 100) (User: )
Description: Event-ID 100

Error: (02/08/2017 03:39:32 AM) (Source: MySQL) (EventID: 100) (User: )
Description: Event-ID 100

Error: (02/08/2017 03:39:29 AM) (Source: MySQL) (EventID: 100) (User: )
Description: Event-ID 100

Error: (02/08/2017 03:39:29 AM) (Source: MySQL) (EventID: 100) (User: )
Description: Event-ID 100

Error: (02/08/2017 03:39:26 AM) (Source: MySQL) (EventID: 100) (User: )
Description: Event-ID 100

Error: (02/08/2017 03:39:26 AM) (Source: MySQL) (EventID: 100) (User: )
Description: Event-ID 100


Erros de Sistema:
=============
Error: (02/08/2017 12:40:54 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Tempo limite esgotado (30000 milissegundos) ao aguardar a conexão do serviço Serviço de Relatórios de Erro do Windows.

Error: (02/08/2017 06:50:47 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Tempo limite esgotado (30000 milissegundos) ao aguardar a resposta de uma transação do serviço wuauserv.

Error: (02/08/2017 05:12:13 AM) (Source: DCOM) (EventID: 10005) (User: )
Description: O DCOM obteve o erro "1053" ao tentar iniciar o serviço MSIServer com argumentos "" para executar o servidor:
{000C101C-0000-0000-C000-000000000046}

Error: (02/08/2017 05:12:10 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Não foi possível iniciar o serviço Windows Installer devido ao seguinte erro:
O serviço não respondeu à requisição de início ou controle em tempo hábil.

Error: (02/08/2017 05:12:09 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Tempo limite esgotado (30000 milissegundos) ao aguardar a conexão do serviço Windows Installer.

Error: (02/08/2017 04:46:46 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Serviço Windows Update suspenso ao iniciar.

Error: (02/08/2017 04:40:59 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Falha ao carregar o(s) seguinte(s) driver(s) de início do sistema ou de inicialização:
itdrvr_vt_1_10_0_25
wpnfd_1_10_0_6

Error: (02/08/2017 04:40:24 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Tempo limite esgotado (30000 milissegundos) ao aguardar a conexão do serviço Windows Phone IP over USB Transport (IpOverUsbSvc).

Error: (02/08/2017 04:38:34 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: O desligamento anterior do sistema em 04:37:05 às ‎08/‎02/‎2017 não era esperado.

Error: (02/07/2017 09:54:36 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: O servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} não se registrou com o DCOM dentro do tempo limite requerido.


==================== Informações da Memória ===========================

Processador: Intel(R) Celeron(R) CPU B800 @ 1.50GHz
Percentagem de memória em uso: 87%
RAM física total: 1961.55 MB
RAM física disponível: 252.01 MB
Virtual Total: 6798.47 MB
Virtual disponível: 1999.71 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:180 GB) (Free:82.64 GB) NTFS
Drive d: () (Fixed) (Total:267.76 GB) (Free:243.58 GB) NTFS

==================== MBR & Tabela de Partições ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 8977A38C)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=180 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=267.8 GB) - (Type=OF Extended)
Partition 4: (Not Active) - (Size=17.9 GB) - (Type=27)

==================== Fim de Addition.txt ============================

Publicité


Signaler le contenu de ce document

Publicité