cjoint

Publicité


Publicité

Format du document : text/plain

Prévisualisation

Resultado da análise adicional Farbar Recovery Scan Tool (x64) Versão: 05-03-2023
Executado por Joao (08-03-2023 18:13:09)
Executando a partir de C:\Users\Joao\Desktop\FRST-OlderVersion
Microsoft Windows 10 Home Single Language Versão 21H2 19044.2604 (X64) (2021-12-30 00:08:56)
Modo da Inicialização: Normal
==========================================================


==================== Contas: =============================


(Se uma entrada for incluída na fixlist, será removida.)

Administrador (S-1-5-21-2662653025-1638352479-2376982732-500 - Administrator - Disabled)
Aluno (S-1-5-21-2662653025-1638352479-2376982732-1004 - Limited - Enabled) => C:\Users\Aluno
Convidado (S-1-5-21-2662653025-1638352479-2376982732-501 - Limited - Enabled)
DefaultAccount (S-1-5-21-2662653025-1638352479-2376982732-503 - Limited - Disabled)
Joao (S-1-5-21-2662653025-1638352479-2376982732-1001 - Administrator - Enabled) => C:\Users\Joao
WDAGUtilityAccount (S-1-5-21-2662653025-1638352479-2376982732-504 - Limited - Disabled)

==================== Central de Segurança ========================

(Se uma entrada for incluída na fixlist, será removida.)

AV: Malwarebytes (Enabled - Up to date) {0D452135-A081-B000-D6B6-132E52638543}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Kaspersky Total Security (Enabled - Up to date) {4F76F112-43EB-40E8-11D8-F7BD1853EA23}
FW: Kaspersky Total Security (Enabled) {774D7037-0984-41B0-3A87-5E88E680AD58}

==================== Programas Instalados ======================

(Somente os programas adwares com a indicação "Oculto" podem ser adicionados à fixlist para desocultá-los. Os programas adwares devem ser desinstalados manualmente.)

Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1033-FFFF-7760-BC15014EA700}) (Version: 22.003.20322 - Adobe)
Adobe Genuine Service (HKLM-x32\...\AdobeGenuineService) (Version: 8.2.0.18 - Adobe Inc.)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601042}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Advanced IP Scanner 2.5.1 (HKLM-x32\...\{DF846D58-3E49-4734-AA93-8807D30A1973}) (Version: 2.5.4594.1 - Famatech)
Age of Empires 2 (HKLM-x32\...\Age of EMpires 2) (Version: - )
Age of Mythology (HKLM-x32\...\Age of Mythology 1.0) (Version: - )
AnyDesk (HKLM-x32\...\AnyDesk) (Version: ad 7.0.14 - AnyDesk Software GmbH)
Apple Mobile Device Support (HKLM\...\{82C2A7D9-6BFC-4BED-9EF9-C49780F02C3E}) (Version: 15.5.0.16 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{B292D163-23D2-4523-A699-1ABEC1875609}) (Version: 2.7.0.3 - Apple Inc.)
Arquivos de Suporte à Instalação do Microsoft SQL Server 2008 (HKLM\...\{97795787-51D2-44BC-A41A-A4AC7D1D9C31}) (Version: 10.3.5500.0 - Microsoft Corporation)
BlueStacks 5 (HKLM\...\BlueStacks_nxt) (Version: 5.9.610.1005 - BlueStack Systems, Inc.)
BlueStacks X (HKU\S-1-5-21-2662653025-1638352479-2376982732-1001\...\BlueStacks X) (Version: 0.19.4.1002 - BlueStack Systems, Inc.)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 6.09 - Piriform)
Combo Cleaner (HKLM\...\{8C9F8853-52F7-46F3-BC78-98001D3FF40C}) (Version: 1.0.58.0 - RCS LT) Hidden
Combo Cleaner (HKLM-x32\...\InstallShield_{8C9F8853-52F7-46F3-BC78-98001D3FF40C}) (Version: 1.0.58.0 - RCS LT)
Common Desktop Agent (HKLM\...\{031A0E14-0413-4C97-9772-2639B782F46F}) (Version: 1.62.0 - OEM) Hidden
Corel Graphics - Windows Shell Extension (HKLM\...\_{33DB43C3-E6BE-40AE-AECF-56E9F03E3B4D}) (Version: 23.0.0.362 - Corel Corporation)
Corel Graphics - Windows Shell Extension (HKLM\...\{33DB43C3-E6BE-40AE-AECF-56E9F03E3B4D}) (Version: 23.0.362 - Corel Corporation) Hidden
Corel Graphics - Windows Shell Extension 32 Bit Keys (HKLM\...\{C697E994-12BE-4CF3-B9BF-B3FD1659E717}) (Version: 23.0.362 - Corel Corporation) Hidden
Corel Update Manager (HKLM\...\{9510D978-6BCF-452E-A16A-5380620014F3}) (Version: 2.15.656 - Corel corporation) Hidden
CorelDRAW Graphics Suite 2021 - IPM (x64) (HKLM\...\{EF56927C-ED92-41B1-8B88-FA225384E2A4}) (Version: 23.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2021 - IPM Content BR (x64) (HKLM\...\{3D6825D1-5843-4585-B915-A9F234554C2C}) (Version: 23.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2021 - IPM Content CS (x64) (HKLM\...\{CCBA3120-A726-4C64-8986-AF5B6C519FE7}) (Version: 23.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2021 - IPM Content CT (x64) (HKLM\...\{EC73C33E-4349-45E7-A08C-8566DF799EC5}) (Version: 23.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2021 - IPM Content CZ (x64) (HKLM\...\{289B6A1B-EA8B-4FBE-9CF4-A0FE4E91DD37}) (Version: 23.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2021 - IPM Content DE (x64) (HKLM\...\{4F09DBC6-B00A-4E83-886D-94EFAD76A36C}) (Version: 23.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2021 - IPM Content EN (x64) (HKLM\...\{DDD18F44-5B1B-44FB-A604-1A4EBDB65FC9}) (Version: 23.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2021 - IPM Content ES (x64) (HKLM\...\{176AC6B0-1B9D-4257-94DD-02B006CBC779}) (Version: 23.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2021 - IPM Content FR (x64) (HKLM\...\{D6DDBE6D-E2D0-48C1-9DAC-5DB93DA8DA83}) (Version: 23.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2021 - IPM Content IT (x64) (HKLM\...\{ED790B20-D67B-465C-B3B9-768547F5E389}) (Version: 23.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2021 - IPM Content JP (x64) (HKLM\...\{243F3C09-43FC-447C-98AF-E640955397BB}) (Version: 23.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2021 - IPM Content NL (x64) (HKLM\...\{AA0464E0-EBA2-4879-A116-D7FFBC41267E}) (Version: 23.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2021 - IPM Content PL (x64) (HKLM\...\{7E5076C4-E945-49BA-AFC6-01577CD06ABA}) (Version: 23.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2021 - IPM Content RU (x64) (HKLM\...\{74BEF304-6B74-4196-A4C4-63C6D4BECCB0}) (Version: 23.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2021 - IPM Content SV (x64) (HKLM\...\{A397DC31-3A23-4157-8881-A5E4957ABB19}) (Version: 23.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2021 - IPM Content TR (x64) (HKLM\...\{3B5FBE0B-541B-47FB-89EC-20ECA3E8D97A}) (Version: 23.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2021 - Writing Tools (x64) (HKLM\...\{31CD96CF-4A33-4535-A6CC-F419CEAEFD70}) (Version: 23.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite 2021 (64-Bit) (HKLM\...\_{B9EA48EE-695F-4E90-B89D-F7CE4767B49F}) (Version: 23.0.0.363 - Corel Corporation)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 11.0.0.1946 - Disc Soft Ltd)
Dell SupportAssist (HKLM\...\{B5DCDCBD-BBB3-4A09-A496-E2FB05EC56CE}) (Version: 3.13.0.236 - Dell Inc.)
Dell SupportAssist OS Recovery Plugin for Dell Update (HKLM\...\{5B678BC6-D551-458B-893D-B442B21ECD21}) (Version: 5.5.4.16189 - Dell Inc.) Hidden
Dell SupportAssist OS Recovery Plugin for Dell Update (HKLM-x32\...\{dc44ee3f-d6c1-444d-a660-b0f1ac90b51d}) (Version: 5.5.4.16189 - Dell Inc.)
Diagnóstico da impressora Samsung (HKLM-x32\...\Samsung Printer Diagnostics) (Version: 1.0.4.29 - HP Printing Korea Co., Ltd.)
Foxit PDF Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 12.0.1.12430 - Foxit Software Inc.)
Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\_{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation)
Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 110.0.5481.180 - Google LLC)
Google Drive (HKLM\...\{6BBAE539-2232-434A-A4E5-9A33560C6283}) (Version: 70.0.2.0 - Google LLC)
Gravador VSS da Microsoft para SQL Server 2014 (HKLM\...\{5A806EF2-6E97-4308-963B-492F2B8C22F7}) (Version: 12.0.2000.8 - Microsoft Corporation)
Instalação do Microsoft SQL Server 2014 (em inglês) (HKLM\...\{953A1731-0C66-48FC-9D02-C4CD72DD67AF}) (Version: 12.0.2000.8 - Microsoft Corporation)
Instalar_BSX_Doc_Eletronico (HKLM-x32\...\{1D487B4D-6940-47DF-BB40-4F586AB77890}) (Version: 1.0.0 - BSX Tecnologia)
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.3.10209.6897 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 2036.15.0.1835 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{485C0285-31CE-41A4-A763-6DEBCD77C2E6}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{FEAA68D6-DA1D-4440-91B6-43906444FA49}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Management Engine Driver (HKLM\...\{F9790CBE-C3E6-4565-A1A2-17DD480ECF39}) (Version: 1.0.0.0 - Intel Corporation) Hidden
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 16.8.3.1004 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{41FDC0C7-CCD6-4E38-AECE-2AA14A197702}) (Version: 16.8.3.1004 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{75000D29-0D43-467B-84AC-12EB33DA1F14}) (Version: 30.100.1943.2 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1943.2 - Intel Corporation)
Intel(R) Trusted Connect Service Client x64 (HKLM\...\{C9552825-7BF2-4344-BA91-D3CD46F4C442}) (Version: 1.61.251.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.61.251.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{69bc85f1-55f9-44f2-b5df-3840fe07854c}) (Version: 1.61.251.0 - Intel Corporation) Hidden
Internet Download Manager (HKLM-x32\...\Internet Download Manager) (Version: 6.41.1 - Tonec Inc.)
Java 8 Update 351 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180351F0}) (Version: 8.0.3510.10 - Oracle Corporation)
Kaspersky Password Manager (HKLM-x32\...\{98FA95F2-1EFE-447F-AEBD-9AC235A57624}) (Version: 10.3.0.340 - Kaspersky) Hidden
Kaspersky Password Manager (HKLM-x32\...\InstallWIX_{98FA95F2-1EFE-447F-AEBD-9AC235A57624}) (Version: 10.3.0.340 - Kaspersky)
Kaspersky Total Security (HKLM-x32\...\{4FC79BE9-AD63-46C0-9626-E4F6BCE6A976}) (Version: 21.3.10.391 - Kaspersky) Hidden
Kaspersky Total Security (HKLM-x32\...\InstallWIX_{4FC79BE9-AD63-46C0-9626-E4F6BCE6A976}) (Version: 21.3.10.391 - Kaspersky)
Kaspersky VPN (HKLM-x32\...\{83302B7A-F14F-3CB5-9CB3-7D16F979CE94}) (Version: 21.9.6.465 - Kaspersky) Hidden
Kaspersky VPN (HKLM-x32\...\InstallWIX_{83302B7A-F14F-3CB5-9CB3-7D16F979CE94}) (Version: 21.9.6.465 - Kaspersky)
Malwarebytes version 4.5.23.241 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.5.23.241 - Malwarebytes)
Maxx Audio Installer (x64) (HKLM\...\{307032B2-6AF2-46D7-B933-62438DEB2B9A}) (Version: 2.7.9434.4 - Waves Audio Ltd.) Hidden
Microsoft .NET Core Host - 3.1.10 (x64) (HKLM\...\{52B42932-15C1-45D4-8904-FC3117EEE69B}) (Version: 24.104.29419 - Microsoft Corporation) Hidden
Microsoft .NET Core Host FX Resolver - 3.1.10 (x64) (HKLM\...\{752B4412-A129-4CB2-AD96-B6D97EAD3090}) (Version: 24.104.29419 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.10 (x64) (HKLM\...\{396D7BC8-E3C8-4B3E-8C60-D50D94FDF09D}) (Version: 24.104.29419 - Microsoft Corporation) Hidden
Microsoft .NET Core Runtime - 3.1.10 (x64) (HKLM-x32\...\{4714dd0a-ebab-4f59-a708-f8d7a793b3f5}) (Version: 3.1.10.29419 - Microsoft Corporation)
Microsoft .NET Framework 4 Multi-Targeting Pack (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}) (Version: 4.0.30319 - Microsoft Corporation)
Microsoft .NET Host - 5.0.17 (x64) (HKLM\...\{E663ED1E-899C-40E8-91D0-8D37B95E3C69}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host - 5.0.17 (x86) (HKLM-x32\...\{54DE7EA9-E391-4BD2-A373-3A72A18EBDB5}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host - 6.0.10 (x86) (HKLM-x32\...\{3B28977C-9163-48A5-A08C-C01327E18AE2}) (Version: 48.43.48869 - Microsoft Corporation) Hidden
Microsoft .NET Host - 6.0.9 (x64) (HKLM\...\{C30ABA3F-32C0-43D1-B3B8-9AEFD58A15D9}) (Version: 48.39.47157 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.17 (x64) (HKLM\...\{8BA25391-0BE6-443A-8EBF-86A29BAFC479}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 5.0.17 (x86) (HKLM-x32\...\{AF01038B-6523-4EA7-9D9E-4F1E2927D88B}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.10 (x86) (HKLM-x32\...\{EBD44C5E-F1AF-4955-AEDF-F15D06384A9C}) (Version: 48.43.48869 - Microsoft Corporation) Hidden
Microsoft .NET Host FX Resolver - 6.0.9 (x64) (HKLM\...\{FD10B803-97FD-4867-9753-8784BC35D2F8}) (Version: 48.39.47157 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x64) (HKLM\...\{5A66E598-37BD-4C8A-A7CB-A71C32ABCD78}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 5.0.17 (x64) (HKLM-x32\...\{a699b48e-5748-4980-ad92-0b61b1d9d718}) (Version: 5.0.17.31213 - Microsoft Corporation)
Microsoft .NET Runtime - 5.0.17 (x86) (HKLM-x32\...\{59650A2A-3839-46EC-9D9C-6B3B1C743C55}) (Version: 40.68.31213 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.10 (x86) (HKLM-x32\...\{98CA5A6B-4ECC-4E6D-BF18-6B20CBB6E5F4}) (Version: 48.43.48869 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.9 (x64) (HKLM\...\{0B4F742D-2D47-4E95-B756-402822D31C48}) (Version: 48.39.47157 - Microsoft Corporation) Hidden
Microsoft .NET Runtime - 6.0.9 (x64) (HKLM-x32\...\{67950e91-8f8f-4d75-9252-7cca68ccdacc}) (Version: 6.0.9.31619 - Microsoft Corporation)
Microsoft ASP.NET Core 3.1.10 - Shared Framework (HKLM-x32\...\{6efe3294-03d8-4977-9c67-9f57ab075130}) (Version: 3.1.10.20520 - Microsoft Corporation)
Microsoft ASP.NET Core 3.1.10 Shared Framework (x64) (HKLM\...\{7BEAA207-E3EB-3948-BBB3-336B04D8A2F1}) (Version: 3.1.10.20520 - Microsoft Corporation) Hidden
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 110.0.1587.63 - Microsoft Corporation)
Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 110.0.1587.63 - Microsoft Corporation)
Microsoft Help Viewer 1.1 (HKLM\...\{E5748D30-7E6D-3A8E-BFE6-C1D02C6DDABB}) (Version: 1.1.40219 - Microsoft Corporation) Hidden
Microsoft Help Viewer 1.1 (HKLM\...\Microsoft Help Viewer 1.1) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft Help Viewer 1.1 Language Pack - PTB (HKLM\...\{CBC2FE52-25AE-3266-BB0A-32E70FF914E0}) (Version: 1.1.40219 - Microsoft Corporation) Hidden
Microsoft Help Viewer 1.1 Language Pack - PTB (HKLM\...\Microsoft Help Viewer 1.1 Language Pack - PTB) (Version: 1.1.40219 - Microsoft Corporation)
Microsoft ODBC Driver 11 for SQL Server (HKLM\...\{20E2E968-1498-4B9C-AFF2-5F8C13E46FD7}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 - pt-br (HKLM\...\ProPlusRetail - pt-br) (Version: 16.0.16130.20218 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 - pt-pt (HKLM\...\ProPlusRetail - pt-pt) (Version: 16.0.16130.20218 - Microsoft Corporation)
Microsoft OneDrive (HKU\.DEFAULT\...\OneDriveSetup.exe) (Version: 18.151.0729.0013 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2662653025-1638352479-2376982732-1001\...\OneDriveSetup.exe) (Version: 23.007.0109.0004 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2662653025-1638352479-2376982732-1004\...\OneDriveSetup.exe) (Version: 22.225.1026.0001 - Microsoft Corporation)
Microsoft Report Viewer 2014 Runtime (HKLM-x32\...\{0C03FE92-568D-4222-BAB1-3CACC9D4BA27}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Management Objects (HKLM-x32\...\{AD816BDD-4ACC-4AC1-85B1-11958B9DC740}) (Version: 10.51.2500.0 - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client (HKLM\...\{D7C0AF76-B4B6-499C-9C84-1C0CB3EEEA08}) (Version: 11.0.2100.60 - Microsoft Corporation)
Microsoft SQL Server 2014 (64 bits) (HKLM\...\Microsoft SQL Server SQLServer2014) (Version: - Microsoft Corporation)
Microsoft SQL Server 2014 Express LocalDB (HKLM\...\{DB94257D-1584-4370-985C-4BD90C0C8F54}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server 2014 RsFx Driver (HKLM\...\{E62D73B2-78F3-4009-BA70-79B14B3BC4F0}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
Microsoft SQL Server 2014 Transact-SQL ScriptDom (HKLM\...\{9A37E5B5-3A84-4009-9484-B36DD70A7EB1}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft SQL Server System CLR Types (HKLM-x32\...\{6D1C4D4E-E9FA-41F4-AC6F-ABBE327A349F}) (Version: 10.51.2500.0 - Microsoft Corporation)
Microsoft System CLR Types para SQL Server 2014 (HKLM\...\{84DC9112-BD63-43AE-9AD0-E8F364F2B99B}) (Version: 12.0.2000.8 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{89581302-705F-42C5-99B0-E368A845DAD5}) (Version: 3.70.0.0 - Microsoft Corporation)
Microsoft VC++ redistributables repacked. (HKLM\...\{F0C8928A-BF8F-4AAF-B8BF-9CE865DBC711}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft VC++ redistributables repacked. (HKLM-x32\...\{847625FA-89A7-4EE0-8494-68A49BF977D6}) (Version: 12.0.0.0 - Intel Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) (HKLM\...\{90120064-0070-0000-0000-4000000FF1CE}) (Version: 7.1.00.00 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) English (HKLM\...\{90F60409-7000-11D3-8CFE-0150048383C9}) (Version: 7.1.0.0 - Microsoft Corporation) Hidden
Microsoft Visual Basic for Applications 7.1 (x64) Portuguese (Brazil) (HKLM\...\{90F60416-7000-11D3-8CFE-0150048383C9}) (Version: 7.1.0.0 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4974 (HKLM-x32\...\{B7E38540-E355-3503-AFD7-635B2F2F76E1}) (Version: 9.0.30729.4974 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Runtime - 10.0.40219 (HKLM-x32\...\{5D9ED403-94DE-3BA0-B1D6-71F4BDA412E6}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (HKLM\...\{37B8F9C7-03FB-3253-8781-2517C99D7C00}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (HKLM\...\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (HKLM-x32\...\{B175520C-86A2-35A7-8619-86DC379688B9}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (HKLM-x32\...\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}) (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{042d26ef-3dbe-4c25-95d3-4c1b11b235a7}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{9dff3540-fc85-4ed5-ac84-9e3c7fd8bece}) (Version: 12.0.40664.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40664 (HKLM\...\{010792BA-551A-3AC0-A7EF-0FAB4156C382}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40664 (HKLM\...\{53CF6934-A98D-3D84-9146-FC4EDF3D5641}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40664 (HKLM-x32\...\{D401961D-3A20-3AC7-943B-6139D5BD490A}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40664 (HKLM-x32\...\{8122DAB1-ED4D-3676-BB0A-CA368196543E}) (Version: 12.0.40664 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.32.31326 (HKLM-x32\...\{2d507699-404c-4c8b-a54a-38e352f32cdd}) (Version: 14.32.31326.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.32.31326 (HKLM-x32\...\{817e21c1-6b3a-4bc1-8c49-67e4e1887b3a}) (Version: 14.32.31326.0 - Microsoft Corporation)
Microsoft Visual C++ 2022 X64 Additional Runtime - 14.32.31326 (HKLM\...\{38624EB5-356D-4B08-8357-C33D89A5C0C5}) (Version: 14.32.31326 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.32.31326 (HKLM\...\{C96241EA-9900-4FE8-85B3-1E238D509DF6}) (Version: 14.32.31326 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Additional Runtime - 14.32.31326 (HKLM-x32\...\{A250E750-DB3F-40C1-8460-8EF77C7582DA}) (Version: 14.32.31326 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.32.31326 (HKLM-x32\...\{46E11E7F-01E1-44D0-BB86-C67342D253DD}) (Version: 14.32.31326 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2010 Shell (Isolated) - PTB (HKLM-x32\...\{37C82C0C-4B8A-36A9-B470-8A2F531EBC18}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2019 (HKLM-x32\...\{1edcd8d2-905a-4e93-bfdf-92ed5601528a}) (Version: 16.0.28801 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2019 x64 Hosting Support (HKLM\...\{9D6CE289-E12C-38BB-9999-E2377EC118B7}) (Version: 16.0.28801 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2019 x86 Hosting Support (HKLM-x32\...\{7C931D41-F302-3494-868C-320A4F4DD9F9}) (Version: 16.0.28801 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 5.0.17 (x86) (HKLM-x32\...\{098c6ff7-1af1-4c4a-b86f-c60608c98e31}) (Version: 5.0.17.31219 - Microsoft Corporation)
Microsoft Windows Desktop Runtime - 5.0.17 (x86) (HKLM-x32\...\{0D02D706-44F2-4957-A448-E7259A0B56B9}) (Version: 40.68.31219 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.10 (x86) (HKLM-x32\...\{0F3E4057-E2BB-4114-A646-F143DB5CE4C9}) (Version: 48.43.48870 - Microsoft Corporation) Hidden
Microsoft Windows Desktop Runtime - 6.0.10 (x86) (HKLM-x32\...\{9dd24b73-88e0-4f0f-882a-500e00d2bdef}) (Version: 6.0.10.31726 - Microsoft Corporation)
Mozilla Firefox (x64 pt-BR) (HKLM\...\Mozilla Firefox 110.0.1 (x64 pt-BR)) (Version: 110.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 105.0.2 - Mozilla)
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
MSXML4 Parser (HKLM-x32\...\{01501EBA-EC35-4F9F-8889-3BE346E5DA13}) (Version: 1.0.0 - Microsoft Game Studios)
Need For Speed Underground (HKLM-x32\...\{A99968BE-C155-474C-0089-33239DEE1CE2}) (Version: - )
NVIDIA Driver de gráficos 511.69 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 511.69 - NVIDIA Corporation)
NVIDIA Software do sistema PhysX 9.20.0221 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.20.0221 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.16130.20218 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.16130.20218 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.16130.20218 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0416-0000-0000000FF1CE}) (Version: 16.0.16130.20218 - Microsoft Corporation) Hidden
Políticas do Microsoft SQL Server 2014 (HKLM-x32\...\{2BA22777-2310-4681-9D78-D96A7EA4BE01}) (Version: 12.0.2000.8 - Microsoft Corporation)
Qualcomm 11ac Wireless LAN&Bluetooth Installer (HKLM-x32\...\{E7086B15-806E-4519-A876-DBA9FDDE9A13}) (Version: 11.0.0.10505 - Qualcomm)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8142 - Realtek Semiconductor Corp.)
Relatorio (HKLM-x32\...\Relatorio_is1) (Version: - Alpha Sistemas)
Samsung Easy Printer Manager (HKLM-x32\...\Samsung Easy Printer Manager) (Version: 2.00.01.34 - HP Inc.)
Samsung Network PC Fax (HKLM-x32\...\Samsung Network PC Fax) (Version: 2.02.34 (14/04/2021) - HP Development Company, L.P.)
Samsung OCR Software (HKLM-x32\...\Samsung OCR Software) (Version: 1.01.23 (22/01/2021) - HP Inc.)
Samsung Scan Process Machine (HKLM-x32\...\Samsung Scan Process Machine) (Version: 1.03.05.32 - Samsung Electronics Co., Ltd.) Hidden
Serasa Assina - Módulo Assinatura Digital (HKU\S-1-5-21-2662653025-1638352479-2376982732-1001\...\SerasaExtension) (Version: 1.8.9 - Serasa Experian)
Serv. de Compilador Transact-SQL do Microsoft SQL Server 2014 (HKLM\...\{3B8F9636-3EA4-44C9-80F7-603E97E23120}) (Version: 12.0.2000.8 - Microsoft Corporation)
Setup BSX Server (HKLM-x32\...\{53F87832-2472-4DA8-90B4-86F331413CD1}) (Version: 1.0.0 - Bsx Tecnologia)
Sistema de Administração Financeira e Estoque (HKLM-x32\...\Sistema de Administração Financeira e Estoque_is1) (Version: 2005 - )
SQL Server 2014 Client Tools (HKLM\...\{20939703-D900-458A-9DA5-5DC46BF50181}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Client Tools (HKLM\...\{B5ECFA5C-AC4F-45A4-A12E-A76ABDD9CCBA}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Common Files (HKLM\...\{905EDE61-9360-485B-A9AB-06809DC24146}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Common Files (HKLM\...\{F7012F84-80F5-4C25-852E-B1BA03276FE6}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Services (HKLM\...\{06E303D5-972A-4610-862B-46C82091E971}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Services (HKLM\...\{17531BCD-C627-46A2-9F1E-7CC920E0E94A}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Shared (HKLM\...\{49C0AD28-940B-444A-A94D-BC4D57441671}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Database Engine Shared (HKLM\...\{ACC530B8-B6B4-40D6-B59B-152468CF47D0}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Documentation Components (HKLM\...\{1D01EDF6-7E93-4FEE-AA09-C5669511100C}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Documentation Components (HKLM\...\{36256216-A6C7-46EA-BCD4-16186F2CC848}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Documentation Components (HKLM\...\{C061FCE6-2391-4865-8B31-811A6E65ED21}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Full text search (HKLM\...\{B40B7A25-308B-4650-8B42-E51710CDD4D9}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Management Studio (HKLM\...\{47D387B9-E0DC-400B-B239-F28D6AF673B8}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Management Studio (HKLM\...\{75A54138-3B98-4705-92E4-F619825B121F}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Reporting Services (HKLM\...\{5A1F4EE7-E876-4C2C-B136-E1CFF632862C}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server 2014 Reporting Services (HKLM\...\{700C00BA-E947-4B77-8EF1-588DF210E931}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
SQL Server Browser para SQL Server 2014 (HKLM-x32\...\{ACC52B4B-9F0D-4266-8CEB-348F64CC2C7C}) (Version: 12.0.2000.8 - Microsoft Corporation)
Sql Server Customer Experience Improvement Program (HKLM\...\{6476DB81-F263-4C04-8574-AAD31136C304}) (Version: 12.0.2000.8 - Microsoft Corporation) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Stella 6.5.1 (HKLM\...\Stella_is1) (Version: - The Stella Team)
Suporte para Aplicativos Apple (32-bit) (HKLM-x32\...\{D4B07658-F443-4445-A261-E643996E139D}) (Version: 4.3.2 - Apple Inc.)
TeamViewer (HKLM\...\TeamViewer) (Version: 15.31.5 - TeamViewer)
Tecnobyte Agenda versão 2.8.0.10 (HKLM-x32\...\Tecnobyte Agenda_is1) (Version: 2.8.0.10 - Tecnobyte Informática)
Ubiquiti UniFi (remove only) (HKLM-x32\...\Ubiquiti UniFi) (Version: - )
Uninstall Samsung Printer Software (HKLM-x32\...\TotalUninstaller) (Version: 4.0.0.8 - Samsung Electronics CO., LTD.)
Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{82BD0A1C-815F-487F-9AE7-CE73DA413CFF}) (Version: 4.91.0.0 - Microsoft Corporation)
Verificação de integridade do PC Windows (HKLM\...\{2403B2D2-1FDC-497D-B181-F53D079FEAAA}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Visual Studio 2010 Prerequisites - English (HKLM\...\{45DAD85A-A8D6-3E01-B28C-F7791661A717}) (Version: 10.0.30319 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.17.4 - VideoLAN)
Warsaw 2.34.1.1 64 bits (HKLM\...\{20E60725-16C8-4FB9-8BC2-AF92C5F8D06D}_is1) (Version: 2.34.1.1 - Topaz)
Winamp (HKLM-x32\...\Winamp) (Version: 5.8 - Winamp SA)
WinRAR 6.02 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.02.0 - win.rar GmbH)
Wondershare NativePush(Build 1.0.0.7) (HKU\S-1-5-21-2662653025-1638352479-2376982732-1001\...\Wondershare NativePush_is1) (Version: - )

Packages:
=========
Acrobat Notification Client -> C:\Program Files\WindowsApps\AcrobatNotificationClient_1.0.4.0_x86__e1rzdqpraam7r [2023-01-05] (Adobe Systems Incorporated)
Centro de comando de gráficos Intel® -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.4478.0_x64__8j3eq9eme6ctt [2023-01-12] (INTEL CORP) [Startup Task]
Complemento do Mecanismo de Mídia de Fotos -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2023-01-05] (Microsoft Corporation)
Dell SupportAssist for Home PCs -> C:\Program Files\WindowsApps\DellInc.DellSupportAssistforPCs_3.13.5.0_x64__htrsf667h5kn2 [2023-01-26] (Dell Inc)
Disney+ -> C:\Program Files\WindowsApps\Disney.37853FC22B2CE_1.47.3.0_x64__6rarf9sa4v8jt [2023-03-02] (Disney)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2023-02-10] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2023-02-10] (Microsoft Corporation) [MS Ad]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.963.0_x64__56jybvy8sckqj [2023-03-08] (NVIDIA Corp.)
Power BI Desktop -> C:\Program Files\WindowsApps\Microsoft.MicrosoftPowerBIDesktop_2.114.864.0_x64__8wekyb3d8bbwe [2023-02-28] (Microsoft Corporation)
Solitaire & Casual Games -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.15.12020.0_x64__8wekyb3d8bbwe [2023-01-05] (Microsoft Studios) [MS Ad]
WindowsAppRuntime.1.2 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.2_2000.777.2143.0_x64__8wekyb3d8bbwe [2023-02-23] (Microsoft Corporation)
WindowsAppRuntime.1.2 -> C:\Program Files\WindowsApps\Microsoft.WindowsAppRuntime.1.2_2000.777.2143.0_x86__8wekyb3d8bbwe [2023-02-23] (Microsoft Corporation)

==================== Análise Personalizada CLSID (Whitelisted): ==============

(Se uma entrada for incluída na fixlist, será removida do Registro. O arquivo não será movido, a menos que seja colocado separadamente.)

CustomCLSID: HKU\S-1-5-21-2662653025-1638352479-2376982732-1001_Classes\CLSID\{14100442-9664-1407-2647-000000000000}\localserver32 -> C:\Users\Joao\AppData\Local\Wondershare\Wondershare NativePush\WsToastNotification.exe (Wondershare Technology Group Co.,Ltd -> Wondershare)
CustomCLSID: HKU\S-1-5-21-2662653025-1638352479-2376982732-1001_Classes\CLSID\{5EA43877-C6D8-4885-B77A-C0BB27E94372}\InprocServer32 -> C:\Users\Joao\AppData\Local\Microsoft\EdgeUpdate\1.3.173.49\psuser_64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2662653025-1638352479-2376982732-1001_Classes\CLSID\{81093D63-7825-417B-BFC8-ADC63FA4E53D}\InprocServer32 -> C:\Users\Joao\AppData\Local\Microsoft\EdgeUpdate\1.3.173.49\psuser_64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2662653025-1638352479-2376982732-1001_Classes\CLSID\{E8791438-3525-48BF-A600-C577AD1674C2}\InprocServer32 -> C:\Users\Joao\AppData\Local\Microsoft\EdgeUpdate\1.3.173.49\psuser_64.dll (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ GoogleDriveCloudOverlayIconHandler] -> {A8E52322-8734-481D-A7E2-27B309EF8D56} => C:\Program Files\Google\Drive File Stream\70.0.2.0\drivefsext.dll [2023-02-08] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDriveMirrorBlacklistedOverlayIconHandler] -> {51EF1569-67EE-4AD6-9646-E726C3FFC8A2} => C:\Program Files\Google\Drive File Stream\70.0.2.0\drivefsext.dll [2023-02-08] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDrivePinnedOverlayIconHandler] -> {CFE8B367-77A7-41D7-9C90-75D16D7DC6B6} => C:\Program Files\Google\Drive File Stream\70.0.2.0\drivefsext.dll [2023-02-08] (Google LLC -> Google, Inc.)
ShellIconOverlayIdentifiers: [ GoogleDriveProgressOverlayIconHandler] -> {C973DA94-CBDF-4E77-81D1-E5B794FBD146} => C:\Program Files\Google\Drive File Stream\70.0.2.0\drivefsext.dll [2023-02-08] (Google LLC -> Google, Inc.)
ContextMenuHandlers1: [!NetFax0] -> {35308360-D4A6-436D-B701-1FEC7E96BA48} => C:\Windows\system32\spool\drivers\x64\3\NetFaxShell64.dll [2021-04-14] (HP Development Company, L.P.) [Arquivo não assinado]
ContextMenuHandlers1: [!NetFax1] -> {35308360-D4A6-436D-B701-1FEC7E96BA48} => C:\Windows\system32\spool\drivers\x64\3\NetFaxShell64.dll [2021-04-14] (HP Development Company, L.P.) [Arquivo não assinado]
ContextMenuHandlers1: [!NetFax2] -> {35308360-D4A6-436D-B701-1FEC7E96BA48} => C:\Windows\system32\spool\drivers\x64\3\NetFaxShell64.dll [2021-04-14] (HP Development Company, L.P.) [Arquivo não assinado]
ContextMenuHandlers1: [!NetFax3] -> {35308360-D4A6-436D-B701-1FEC7E96BA48} => C:\Windows\system32\spool\drivers\x64\3\NetFaxShell64.dll [2021-04-14] (HP Development Company, L.P.) [Arquivo não assinado]
ContextMenuHandlers1: [!NetFax4] -> {35308360-D4A6-436D-B701-1FEC7E96BA48} => C:\Windows\system32\spool\drivers\x64\3\NetFaxShell64.dll [2021-04-14] (HP Development Company, L.P.) [Arquivo não assinado]
ContextMenuHandlers1: [!NetFax5] -> {35308360-D4A6-436D-B701-1FEC7E96BA48} => C:\Windows\system32\spool\drivers\x64\3\NetFaxShell64.dll [2021-04-14] (HP Development Company, L.P.) [Arquivo não assinado]
ContextMenuHandlers1: [!NetFax6] -> {35308360-D4A6-436D-B701-1FEC7E96BA48} => C:\Windows\system32\spool\drivers\x64\3\NetFaxShell64.dll [2021-04-14] (HP Development Company, L.P.) [Arquivo não assinado]
ContextMenuHandlers1: [!NetFax7] -> {35308360-D4A6-436D-B701-1FEC7E96BA48} => C:\Windows\system32\spool\drivers\x64\3\NetFaxShell64.dll [2021-04-14] (HP Development Company, L.P.) [Arquivo não assinado]
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2023-02-13] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers1: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\70.0.2.0\drivefsext.dll [2023-02-08] (Google LLC -> Google, Inc.)
ContextMenuHandlers1: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 21.3\x64\shellex.dll [2022-02-15] (AO Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2021-06-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2021-06-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [DaemonShellExtDriveLite] -> {C06369D6-E77D-4626-9656-1256312BD576} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2022-02-04] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers2: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 21.3\x64\shellex.dll [2022-02-15] (AO Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers3: [DaemonShellExtImageLite] -> {1D1B5D7B-0FC9-452E-902C-12BACD4FBC20} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2022-02-04] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-03-06] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers4: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\70.0.2.0\drivefsext.dll [2023-02-08] (Google LLC -> Google, Inc.)
ContextMenuHandlers4: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 21.3\x64\shellex.dll [2022-02-15] (AO Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers5: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\70.0.2.0\drivefsext.dll [2023-02-08] (Google LLC -> Google, Inc.)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\System32\DriverStore\FileRepository\nvdm.inf_amd64_74adeee5e47197cc\nvshext.dll [2022-04-07] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files\Adobe\Acrobat DC\Acrobat Elements\ContextMenuShim64.dll [2023-02-13] (Adobe Inc. -> Adobe Systems Inc.)
ContextMenuHandlers6: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 21.3\x64\shellex.dll [2022-02-15] (AO Kaspersky Lab -> AO Kaspersky Lab)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2023-03-06] (Malwarebytes Inc. -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2021-06-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2021-06-11] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Atalhos & WMI ========================

(As entradas podem ser listadas para serem restauradas ou removidas.)

ShortcutWithArgument: C:\Users\Joao\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\apps do Chrome\Ubiquiti Device Discovery Tool.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=hmpigflbjeapnknladcfphgkemopofig

==================== Módulos Carregados (Whitelisted) =============

2021-02-01 21:49 - 2021-02-01 21:49 - 000010240 _____ () [Arquivo não assinado] C:\Program Files\Adobe\Acrobat DC\Acrobat\locale\pt_br\acrotray.ptb
2014-09-08 13:38 - 2014-09-08 13:38 - 000051200 _____ () [Arquivo não assinado] C:\Program Files\Common Files\Common Desktop Agent\CDASrvPS.dll
2022-07-13 10:02 - 2016-08-10 07:07 - 002847744 ____N () [Arquivo não assinado] C:\Windows\system32\DlgSearchEngine.dll
2022-08-02 17:32 - 2022-08-02 17:32 - 000021504 _____ (Adobe Systems Inc.) [Arquivo não assinado] C:\Program Files\Adobe\Acrobat DC\Acrobat\locale\pt_br\Acrobat Elements\ContextMenuShim64.ptb
2022-12-13 18:02 - 2013-02-22 16:20 - 003801088 _____ (Firebird Project) [Arquivo não assinado] C:\Tecnobyte\Agenda\gds32.dll
2022-12-13 18:02 - 2013-02-22 16:20 - 000007680 _____ (Firebird Project) [Arquivo não assinado] C:\Tecnobyte\Agenda\ib_util.dll
2023-03-08 17:31 - 2023-01-23 18:14 - 000394240 _____ (Google Inc.) [Arquivo não assinado] C:\Program Files (x86)\AnyDesk\gcapi.dll
2022-08-01 11:20 - 2021-04-14 05:11 - 000586240 _____ (HP Development Company, L.P.) [Arquivo não assinado] C:\Windows\System32\NetFaxPort64.dll
2022-08-01 11:20 - 2021-04-14 05:09 - 001050112 _____ (HP Development Company, L.P.) [Arquivo não assinado] C:\Windows\system32\spool\drivers\x64\3\NetFaxDataBase64.dll
2022-08-01 11:20 - 2021-04-14 05:10 - 001863680 _____ (HP Development Company, L.P.) [Arquivo não assinado] C:\Windows\system32\spool\drivers\x64\3\NetFaxEngine64.dll
2022-08-01 11:20 - 2021-04-14 05:10 - 000193024 _____ (HP Development Company, L.P.) [Arquivo não assinado] C:\Windows\system32\spool\drivers\x64\3\NetFaxShell64.dll
2022-08-01 11:20 - 2021-04-14 05:09 - 000324608 _____ (HP Development Company, L.P.) [Arquivo não assinado] C:\Windows\system32\spool\drivers\x64\3\NetFaxUser64.dll
2022-08-01 11:20 - 2021-04-14 05:10 - 000146944 _____ (HP Development Company, L.P.) [Arquivo não assinado] C:\Windows\system32\spool\PRTPROCS\x64\NetFaxProc64.dll
2022-12-13 18:02 - 2013-02-22 16:20 - 001568768 _____ (IBM Corporation and others) [Arquivo não assinado] C:\Tecnobyte\Agenda\icudt30.dll
2022-12-13 18:02 - 2013-02-22 16:20 - 000675840 _____ (IBM Corporation and others) [Arquivo não assinado] C:\Tecnobyte\Agenda\icuuc30.dll
2022-01-11 11:09 - 2022-01-11 11:09 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppvIsvSubsystems32.dll] C:\Program Files (x86)\Microsoft Office\Root\Office16\AppVIsvSubsystems32.dll
2022-01-11 11:09 - 2022-01-11 11:09 - 000000000 ____L (Microsoft Corporation) [simlink -> C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2R32.dll] C:\Program Files (x86)\Microsoft Office\Root\Office16\c2r32.dll
2018-03-08 07:18 - 2018-03-08 07:18 - 000015360 _____ (NHibernate community) [Arquivo não assinado] C:\Program Files\Dell\SupportAssistAgent\bin\Iesi.Collections.dll
2020-11-11 20:57 - 2020-11-11 20:57 - 000537088 _____ (NHibernate.info) [Arquivo não assinado] C:\Program Files\Dell\SupportAssistAgent\bin\FluentNHibernate.dll
2018-02-06 17:25 - 2018-02-06 17:25 - 000176640 _____ (rubicon IT GmbH) [Arquivo não assinado] C:\Program Files\Dell\SupportAssistAgent\bin\Remotion.Linq.dll
2018-03-23 12:10 - 2018-03-23 12:10 - 000028160 _____ (rubicon IT GmbH) [Arquivo não assinado] C:\Program Files\Dell\SupportAssistAgent\bin\Remotion.Linq.EagerFetching.dll
2018-06-14 04:49 - 2018-06-14 04:49 - 000123904 _____ (Samsung Electronics Co., Ltd.) [Arquivo não assinado] C:\Program Files (x86)\Samsung\Easy Printer Manager\SmartScreenPrint\CDAKEYMonitor64.dll
2021-02-17 04:19 - 2021-02-17 04:19 - 000124928 _____ (Stateless Contributors) [Arquivo não assinado] [O arquivo está em uso] C:\Program Files\Dell\SupportAssistAgent\bin\stateless.dll
2021-12-17 05:45 - 2021-12-17 05:45 - 000258048 _____ (The Apache Software Foundation) [Arquivo não assinado] [O arquivo está em uso] C:\Program Files\Dell\SupportAssistAgent\bin\log4net.dll
2016-12-18 08:55 - 2016-12-18 08:55 - 000097280 _____ (Tunnel Vision Laboratories, LLC) [Arquivo não assinado] C:\Program Files\Dell\SupportAssistAgent\bin\Antlr3.Runtime.dll

==================== Alternate Data Streams (Whitelisted) ========

(Se uma entrada for incluída na fixlist, somente o ADS será removido.)

AlternateDataStreams: C:\ProgramData:chnpbmzkyg [946]
AlternateDataStreams: C:\ProgramData:YXVtLmh6aQ [3076]
AlternateDataStreams: C:\Windows\system32\Drivers\wsddfac.sys:X5ZN8aDXs4 [2614]
AlternateDataStreams: C:\Users\All Users:chnpbmzkyg [946]
AlternateDataStreams: C:\Users\All Users:YXVtLmh6aQ [3076]
AlternateDataStreams: C:\Users\Todos os Usuários:chnpbmzkyg [946]
AlternateDataStreams: C:\Users\Todos os Usuários:YXVtLmh6aQ [3076]
AlternateDataStreams: C:\ProgramData\Dados de Aplicativos:chnpbmzkyg [946]
AlternateDataStreams: C:\ProgramData\Dados de Aplicativos:YXVtLmh6aQ [3076]

==================== Modo de Segurança (Whitelisted) ==================

(Se uma entrada for incluída na fixlist, será removida do Registro. O valor "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Associação (Whitelisted) =================

(Se uma entrada for incluída na fixlist, o ítem no Registro será restaurado para o padrão ou removido.)

HKU\S-1-5-21-2662653025-1638352479-2376982732-1001\Software\Classes\.scr: AutoCADScriptFile => C:\Windows\system32\notepad.exe "%1"

==================== Internet Explorer (Whitelisted) ==========

BHO: IDM integration (IDMIEHlprObj Class) -> {0055C089-8582-441B-A0BF-17B458C2A3A8} -> C:\Program Files (x86)\Internet Download Manager\IDMIECC64.dll [2021-11-08] (Tonec Inc. -> Internet Download Manager, Tonec Inc.)
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2023-01-31] (Microsoft Corporation -> Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_351\bin\ssv.dll [2022-10-18] (Oracle America, Inc. -> Oracle Corporation)
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2022-12-24] (Adobe Inc. -> Adobe Systems Incorporated)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_351\bin\jp2ssv.dll [2022-10-18] (Oracle America, Inc. -> Oracle Corporation)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2022-12-24] (Adobe Inc. -> Adobe Systems Incorporated)
BHO-x32: IDM integration (IDMIEHlprObj Class) -> {0055C089-8582-441B-A0BF-17B458C2A3A8} -> C:\Program Files (x86)\Internet Download Manager\IDMIECC.dll [2021-11-08] (Tonec Inc. -> Internet Download Manager, Tonec Inc.)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2023-03-07] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2022-12-24] (Adobe Inc. -> Adobe Systems Incorporated)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2022-12-24] (Adobe Inc. -> Adobe Systems Incorporated)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\x64\AcroIEFavStub.dll [2022-12-24] (Adobe Inc. -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Common Files\Adobe\Acrobat\WCIEActiveX\DC\AcroIEFavStub.dll [2022-12-24] (Adobe Inc. -> Adobe Systems Incorporated)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2023-03-07] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2023-03-07] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2023-03-07] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2023-03-07] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts Conteúdo: =========================

(Se necessário, a diretiva Hosts: pode ser incluída na fixlist para redefinir o Hosts.)

2019-12-07 05:14 - 2022-09-19 15:47 - 000000205 ____R C:\Windows\system32\drivers\etc\hosts
0.0.0.0 mc.corel.com
0.0.0.0 apps.corel.com
0.0.0.0 origin-mc.corel.com
0.0.0.0 iws.corel.com
0.0.0.0 compute-1.amazonaws.com
0.0.0.0 ipm.corel.com
0.0.0.0 dev1.ipm.corel.public.corel.net

==================== Outras Áreas ===========================

(Atualmente não há nenhuma correção automática para esta seção.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\dotnet\;C:\Program Files\Microsoft SQL Server\120\Tools\Binn\;C:\Program Files\Microsoft SQL Server\Client SDK\ODBC\110\Tools\Binn\;C:\Program Files (x86)\Microsoft SQL Server\120\Tools\Binn\;C:\Program Files\Microsoft SQL Server\120\DTS\Binn\;C:\Program Files (x86)\Microsoft SQL Server\120\Tools\Binn\ManagementStudio\;C:\Program Files (x86)\Microsoft SQL Server\120\DTS\Binn\;C:\Program Files (x86)\dotnet\
HKU\S-1-5-21-2662653025-1638352479-2376982732-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Windows\img0.jpg
HKU\S-1-5-21-2662653025-1638352479-2376982732-1004\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Windows\img0.jpg
HKU\S-1-5-80-2885764129-887777008-271615777-1616004480-2722851051\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-80-3263513310-3392720605-1798839546-683002060-3227631582\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-80-3880718306-3832830129-1677859214-2598158968-1052248003\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
DNS Servers: 192.168.15.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Firewall do Windows está habilitado.

Network Binding:
=============
Ethernet: Topaz OFD Network Monitor -> nt_wsddntf (enabled)
Wi-Fi: Topaz OFD Network Monitor -> nt_wsddntf (enabled)

==================== MSCONFIG/TASK MANAGER ítens desabilitados ==

(Se uma entrada for incluída na fixlist, será removida.)

MSCONFIG\Services: Bonjour Service => 2
MSCONFIG\Services: ComboCleaner.Guard => 3
MSCONFIG\Services: ComboCleaner.WinService => 3
MSCONFIG\Services: MozillaMaintenance => 3

==================== Regras do Firewall (Whitelisted) ================

(Se uma entrada for incluída na fixlist, será removida do Registro. O arquivo não será movido, a menos que seja colocado separadamente.)

FirewallRules: [{7837FE06-9B44-49B1-8E76-50F3A7E7AF8C}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{6E07A591-F9A1-401B-B7A0-1D60CD2243C3}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{0ECED7B0-BEBE-4B90-B511-C8284E303A33}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{C7441DD3-B052-4F02-9B71-0F60A17A1CF7}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve Corp. -> Valve Corporation)
FirewallRules: [{A06AE3C1-579B-4D6E-B1D6-61C7335A4F3D}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{4889BCDB-28F9-4D99-BFDB-F0AEE54B422C}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{1529790A-6760-423B-A8B8-CBA9ED3D191E}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{FCA5F68D-B39E-4163-8732-A0C631201159}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{8524C7F3-E2C5-4CDA-8EB6-75A8C191085E}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{12B7B0F7-34BA-4540-AC24-BD53E45D05C5}] => (Allow) C:\Users\Joao\Ubiquiti UniFi\bin\mongod.exe (MongoDB, Inc) [Arquivo não assinado]
FirewallRules: [{12D4CE91-5F02-4C34-9931-41E337C24E48}] => (Allow) C:\Users\Joao\Ubiquiti UniFi\bin\mongod.exe (MongoDB, Inc) [Arquivo não assinado]
FirewallRules: [{9750E99A-CFAA-48C3-8C50-E743C91BC91C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Max Payne\maxpayne.exe (Remedy Entertainment) [Arquivo não assinado]
FirewallRules: [{3D68A91C-1092-4125-BED3-022E0344FCD4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Max Payne\maxpayne.exe (Remedy Entertainment) [Arquivo não assinado]
FirewallRules: [{904D7E9F-6EB1-4B97-BA14-E4CF1206CB59}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{739A06EC-7FAB-47E8-A49C-C61C655D7768}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{4087D613-BD12-418C-AEE0-720871C094AF}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{17CBB42E-E0B8-458A-826B-D6F05FE556E4}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{B333420B-5EDE-4B45-8BA2-112945F94BC8}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [{286A5749-217E-4654-BB05-59D384067F2C}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [{C15E976D-4267-4019-9372-BC3E2202DB6F}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe (Winamp SA -> Winamp SA)
FirewallRules: [{170CA06F-6544-4F48-9147-A149776D558F}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe (Winamp SA -> Winamp SA)
FirewallRules: [TCP Query User{554A5500-071E-4946-B62E-F709A7089AF1}C:\program files (x86)\videolan\vlc\vlc.exe] => (Block) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [UDP Query User{FDC97EEC-1319-4119-B387-AFAE2BCD829A}C:\program files (x86)\videolan\vlc\vlc.exe] => (Block) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [TCP Query User{C918BB96-D0F1-49D7-8FCF-FCE385ECAD6B}C:\games\counter-strike\hl.exe] => (Allow) C:\games\counter-strike\hl.exe (Valve) [Arquivo não assinado]
FirewallRules: [UDP Query User{8B9195DD-EEC7-442E-BEB6-E5808F765EDE}C:\games\counter-strike\hl.exe] => (Allow) C:\games\counter-strike\hl.exe (Valve) [Arquivo não assinado]
FirewallRules: [TCP Query User{EFAE5EC0-83BA-456C-B71A-F9392DE009DB}C:\games\counter-strike\hl.exe] => (Allow) C:\games\counter-strike\hl.exe (Valve) [Arquivo não assinado]
FirewallRules: [UDP Query User{ED92F091-7279-491B-9B68-4C67D86C892A}C:\games\counter-strike\hl.exe] => (Allow) C:\games\counter-strike\hl.exe (Valve) [Arquivo não assinado]
FirewallRules: [TCP Query User{E7B3CAAD-E283-42EC-918E-1435E239356C}C:\games\counter-strike\hlds.exe] => (Allow) C:\games\counter-strike\hlds.exe (Valve -> Valve)
FirewallRules: [UDP Query User{EEDDD26B-3655-4BB5-B4C1-3FFDE48CA516}C:\games\counter-strike\hlds.exe] => (Allow) C:\games\counter-strike\hlds.exe (Valve -> Valve)
FirewallRules: [{0436571E-05DB-4781-B42F-10F93388C7F1}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{EAA19725-1950-4284-BFE7-9F748FFAC92A}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{ACEF983F-0ACA-4802-BE39-E9E3225FCA85}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{C3CAC78E-32BD-43B8-B4DC-350E61D6C891}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{414E9199-E6BA-449D-8C5F-1B0AAC43BD78}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Printer Center\SamsungPrinterCenter.exe (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
FirewallRules: [{31D15338-C97C-4067-8CBA-54ACDD85CA7E}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{8789FE9B-A061-4E2B-993E-FF50028E1CFF}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{C5D67D30-B2FC-4078-8E05-DEB7287DC23F}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\EasyPrinterManagerV2.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{8DB8D213-4A29-4AAC-A15E-1C49F9E66EF1}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\OrderSupplies.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{0D3F6951-B221-4D78-B0BD-6A5C8C5304C5}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\EPM2AlertList.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{192C821C-24C3-4BE6-8192-147B1D1623AA}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\EPM2Migrator.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{4C079D98-C18C-4BBB-B5FE-2301AEF4F395}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{78EBCAE8-7057-4D10-A93E-A9BE6D740C16}] => (Allow) LPort=8050
FirewallRules: [{2470CF65-697B-4350-8531-24F1A743999F}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Universal Scan Driver\ScanCDLM.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{26A6F940-B671-4634-A46B-4D7709449AD1}] => (Allow) C:\Program Files (x86)\Samsung\Network PC Fax\drv\NetFaxMon64.exe (HP Development Company, L.P.) [Arquivo não assinado]
FirewallRules: [{DB5698E2-D421-4177-AD21-CEC34F42EC29}] => (Allow) C:\Program Files (x86)\Samsung\Network PC Fax\drv\NetFaxMon.exe (HP Development Company, L.P.) [Arquivo não assinado]
FirewallRules: [{AA555836-1F5B-4D23-9A05-4659B92ED99A}] => (Allow) C:\Windows\system32\spool\drivers\x64\3\NetFaxMon64.exe (HP Development Company, L.P.) [Arquivo não assinado]
FirewallRules: [TCP Query User{873BB80A-5949-418B-B73D-C06B5B01F712}C:\program files (x86)\common files\scan process machine\imageeng.exe] => (Allow) C:\program files (x86)\common files\scan process machine\imageeng.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [UDP Query User{338F546F-EC5B-47B8-BD40-A3C0045D982D}C:\program files (x86)\common files\scan process machine\imageeng.exe] => (Allow) C:\program files (x86)\common files\scan process machine\imageeng.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{60B4CDAB-3426-48FB-8592-CCBC0BFB1DAE}] => (Allow) LPort=1688
FirewallRules: [{270B0388-B6F1-44F4-B127-6CE7D6B15939}] => (Block) C:\Program Files (x86)\Adobe\Acrobat DC\Setup Files\{AC76BA86-1033-FFFF-7760-0C0F074E4100}\Setup.exe => Nenhum Arquivo
FirewallRules: [{0BA0B720-D43E-48AC-95AD-7ABE38DFCD6A}] => (Block) C:\Program Files (x86)\Adobe\Acrobat DC\Setup Files\{AC76BA86-1033-FFFF-7760-0C0F074E4100}\Setup.exe => Nenhum Arquivo
FirewallRules: [{C6F43D76-72D7-46A5-8074-46A7B0C31709}] => (Block) C:\Program Files (x86)\Adobe\Acrobat DC\Setup Files\{AC76BA86-1033-FFFF-7760-0C0F074E4100}\WindowsInstaller-KB893803-v2-x86.exe => Nenhum Arquivo
FirewallRules: [{09D7B132-E30C-4CC1-8D73-12AF28946BEB}] => (Block) C:\Program Files (x86)\Adobe\Acrobat DC\Setup Files\{AC76BA86-1033-FFFF-7760-0C0F074E4100}\WindowsInstaller-KB893803-v2-x86.exe => Nenhum Arquivo
FirewallRules: [{1BB4A089-A309-44DD-AE40-717A813583B0}] => (Block) C:\Program Files (x86)\Adobe\Acrobat DC\Setup Files\{AC76BA86-1033-FFFF-7760-0C0F074E4100}\AcroPro.msi => Nenhum Arquivo
FirewallRules: [{BB06BFD2-29DD-4F0A-AFD4-C09409EBCAD4}] => (Block) C:\Program Files (x86)\Adobe\Acrobat DC\Setup Files\{AC76BA86-1033-FFFF-7760-0C0F074E4100}\AcroPro.msi => Nenhum Arquivo
FirewallRules: [TCP Query User{F2EF5268-AD44-4DD2-90AD-85833F71AE84}D:\importante\mohaa\mohaa.exe] => (Allow) D:\importante\mohaa\mohaa.exe => Nenhum Arquivo
FirewallRules: [UDP Query User{E834EA7A-B30F-4978-A738-CCE9B18633CC}D:\importante\mohaa\mohaa.exe] => (Allow) D:\importante\mohaa\mohaa.exe => Nenhum Arquivo
FirewallRules: [TCP Query User{E977EC99-9EC5-4149-BC16-57417E0E7B99}C:\games\age of empires 2\empires2.exe] => (Allow) C:\games\age of empires 2\empires2.exe (Microsoft Corporation) [Arquivo não assinado]
FirewallRules: [UDP Query User{7E5372C7-8355-43B3-8E63-3424145F7F3C}C:\games\age of empires 2\empires2.exe] => (Allow) C:\games\age of empires 2\empires2.exe (Microsoft Corporation) [Arquivo não assinado]
FirewallRules: [TCP Query User{D566D506-FAA9-4462-B6DB-FECDAF3DC3E4}C:\games\age of empires 2\age2_x1.exe] => (Allow) C:\games\age of empires 2\age2_x1.exe (Microsoft Corporation) [Arquivo não assinado]
FirewallRules: [UDP Query User{002DE6DE-B8C2-47CC-8668-06DD0CD3852A}C:\games\age of empires 2\age2_x1.exe] => (Allow) C:\games\age of empires 2\age2_x1.exe (Microsoft Corporation) [Arquivo não assinado]
FirewallRules: [TCP Query User{15D48694-98AA-444B-97F8-083B60781D52}C:\games\emergency call 112 the fire fighting simulation 2\notruf2019.exe] => (Allow) C:\games\emergency call 112 the fire fighting simulation 2\notruf2019.exe () [Arquivo não assinado]
FirewallRules: [UDP Query User{00BE8C2C-02B2-4E74-8FF0-F1D3394F0129}C:\games\emergency call 112 the fire fighting simulation 2\notruf2019.exe] => (Allow) C:\games\emergency call 112 the fire fighting simulation 2\notruf2019.exe () [Arquivo não assinado]
FirewallRules: [{D6C5FA82-8F1F-416F-AA47-9ECFB20B859F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sid Meier's Civilization VI\2KLauncher\LauncherPatcher.exe (Take-Two Interactive Software, Inc. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{E2056B89-AE91-46A3-B1F9-6930BD874F24}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Sid Meier's Civilization VI\2KLauncher\LauncherPatcher.exe (Take-Two Interactive Software, Inc. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{8A08B761-A754-4909-AE21-54CDED64CE60}] => (Allow) C:\Users\Joao\Ubiquiti UniFi\bin\mongod.exe (MongoDB, Inc) [Arquivo não assinado]
FirewallRules: [{DB9A9A0E-ED15-4D72-BD36-1168B52DDD54}] => (Allow) C:\Users\Joao\Ubiquiti UniFi\bin\mongod.exe (MongoDB, Inc) [Arquivo não assinado]
FirewallRules: [{AF118F18-CC2C-437C-A2FB-D14F6A5408AB}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{42168017-F0D8-4C26-B954-E0887A6D69E5}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{C18973A0-EE84-41AF-B172-93F6B7BF01CD}] => (Allow) C:\Users\Joao\AppData\Local\Wondershare\Wondershare NativePush\WsToastNotification.exe (Wondershare Technology Group Co.,Ltd -> Wondershare)
FirewallRules: [{9B91D6F6-2510-40FE-82B6-87E43312435F}] => (Allow) C:\Program Files (x86)\BlueStacks X\BlueStacksWeb.exe (Bluestack Systems, Inc -> Bluestack Systems, Inc.)
FirewallRules: [{2FAF5C6F-0084-43A1-A0DA-3329A2581E28}] => (Allow) C:\Program Files (x86)\BlueStacks X\Cloud Game.exe (Bluestack Systems, Inc -> COMPANY NAME)
FirewallRules: [{05509534-F54C-42AA-89B0-2CAC38AC1E03}] => (Allow) C:\Program Files\BlueStacks_nxt\HD-Player.exe (Bluestack Systems, Inc -> BlueStack Systems)
FirewallRules: [{EC9FE0EF-E49D-43D7-8AE5-3BB65E12D552}] => (Allow) C:\Program Files\Topaz OFD\Warsaw\core.exe (TPZ SOLUCOES DIGITAIS LTDA -> Topaz OFD)
FirewallRules: [{CD56C137-26E4-4A13-B488-559063661151}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{20E277E6-BCD7-4CE8-97A3-EE89A59EC296}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{DBDB22DF-3F6D-40B1-B1EF-661933D56FBA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\American Truck Simulator\bin\win_x64\amtrucks.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{553A2B4B-AFF2-4AB2-914A-98890D605A39}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\American Truck Simulator\bin\win_x64\amtrucks.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{D4C877C1-9B61-4A20-8097-43FCC735A873}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.94.3428.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{0D4EA1A0-5A58-409E-8215-FE3C12D7FED7}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.94.3428.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{30E18FA6-4FC7-492A-B8E9-FE282DB0F4BF}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.94.3428.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{8AF37F0C-35D1-4BDA-B956-EAF578CE1B30}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.94.3428.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{E694139E-511C-425F-A181-0053322CBDFF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\American Truck Simulator\bin\win_x64\amtrucks.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{4600C3B2-F620-47A1-A19C-88E0D7CAA710}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\American Truck Simulator\bin\win_x64\amtrucks.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{F83FD856-9B83-442E-BD3B-53E1F947A89B}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\110.0.1587.63\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{431644D2-897A-4118-91FD-220F13469D4D}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{F3C2BE5D-C6DF-44AE-9368-99909A32A904}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{912023BB-DD5A-40D1-A100-F66DFC62D19C}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{00DD4B7C-5F29-4D66-A37E-0C919ACA428D}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)
FirewallRules: [{1584D056-DCE5-4EED-9434-AAED5F32522F}] => (Allow) C:\Program Files (x86)\AnyDesk\AnyDesk.exe (philandro Software GmbH -> AnyDesk Software GmbH)

==================== Pontos de Restauração =========================

15-02-2023 09:01:55 Instalador de Módulos do Windows
22-02-2023 12:21:37 Ponto de Verificação Agendado
02-03-2023 10:12:04 Ponto de Verificação Agendado

==================== Dispositivos Apresentando Falhas No Gerenciador ============


==================== Erros no Log de eventos: ========================

Erros em Aplicativos:
==================
Error: (03/08/2023 06:06:36 PM) (Source: MSSQLSERVER) (EventID: 9001) (User: )
Description: O log do banco de dados 'Img_ALPHA1_01' não está disponível. Verifique o log de eventos das mensagens de erro relacionadas. Corrija quaisquer erros e reinicie o banco de dados.

Error: (03/08/2023 05:36:33 PM) (Source: MSSQLSERVER) (EventID: 9001) (User: )
Description: O log do banco de dados 'Img_ALPHA1_01' não está disponível. Verifique o log de eventos das mensagens de erro relacionadas. Corrija quaisquer erros e reinicie o banco de dados.

Error: (03/08/2023 05:06:30 PM) (Source: MSSQLSERVER) (EventID: 9001) (User: )
Description: O log do banco de dados 'Img_ALPHA1_01' não está disponível. Verifique o log de eventos das mensagens de erro relacionadas. Corrija quaisquer erros e reinicie o banco de dados.

Error: (03/08/2023 05:05:32 PM) (Source: MSSQLSERVER) (EventID: 9001) (User: )
Description: O log do banco de dados 'Img_ALPHA1_01' não está disponível. Verifique o log de eventos das mensagens de erro relacionadas. Corrija quaisquer erros e reinicie o banco de dados.

Error: (03/08/2023 04:36:27 PM) (Source: MSSQLSERVER) (EventID: 9001) (User: )
Description: O log do banco de dados 'Img_ALPHA1_01' não está disponível. Verifique o log de eventos das mensagens de erro relacionadas. Corrija quaisquer erros e reinicie o banco de dados.

Error: (03/08/2023 04:06:24 PM) (Source: MSSQLSERVER) (EventID: 9001) (User: )
Description: O log do banco de dados 'Img_ALPHA1_01' não está disponível. Verifique o log de eventos das mensagens de erro relacionadas. Corrija quaisquer erros e reinicie o banco de dados.

Error: (03/08/2023 04:00:19 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: O programa WINWORD.EXE versão 16.0.16130.20218 parou de interagir com o Windows e foi fechado. Para ver se mais informações sobre o problema estão disponíveis, verifique o histórico de problemas no painel de controle Segurança e Manutenção.

ID do Processo: 2850

Hora de Início: 01d951f8297b71e7

Hora de Término: 4294967295

Caminho do Aplicativo: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE

ID do Relatório: 428cb913-f28b-4258-94a5-3c1209008423

Nome completo do pacote com falha:

ID do aplicativo relativo ao pacote com falha:

Tipo com falha: Top level window is idle

Error: (03/08/2023 03:36:21 PM) (Source: MSSQLSERVER) (EventID: 9001) (User: )
Description: O log do banco de dados 'Img_ALPHA1_01' não está disponível. Verifique o log de eventos das mensagens de erro relacionadas. Corrija quaisquer erros e reinicie o banco de dados.


Erros de Sistema:
=============
Error: (03/08/2023 08:36:51 AM) (Source: googledrivefs3758) (EventID: 2) (User: )
Description: The driver version of the disk does not match.

Error: (03/08/2023 08:35:24 AM) (Source: TPM) (EventID: 15) (User: )
Description: O driver de dispositivo do TPM (Trusted Platform Module) encontrou um erro irrecuperável no hardware TPM, o que impede que os serviços do TPM (como criptografia de dados) sejam usados. Para obter mais ajuda, contate o fabricante do computador.

Error: (03/07/2023 08:35:27 PM) (Source: DCOM) (EventID: 10010) (User: JOAO-NOTE)
Description: O servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} não se registrou no DCOM dentro do tempo limite necessário.

Error: (03/07/2023 08:35:27 PM) (Source: DCOM) (EventID: 10010) (User: JOAO-NOTE)
Description: O servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} não se registrou no DCOM dentro do tempo limite necessário.

Error: (03/07/2023 08:35:27 PM) (Source: DCOM) (EventID: 10010) (User: JOAO-NOTE)
Description: O servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} não se registrou no DCOM dentro do tempo limite necessário.

Error: (03/07/2023 08:35:27 PM) (Source: DCOM) (EventID: 10010) (User: JOAO-NOTE)
Description: O servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} não se registrou no DCOM dentro do tempo limite necessário.

Error: (03/07/2023 08:35:26 PM) (Source: DCOM) (EventID: 10010) (User: JOAO-NOTE)
Description: O servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} não se registrou no DCOM dentro do tempo limite necessário.

Error: (03/07/2023 08:35:26 PM) (Source: DCOM) (EventID: 10010) (User: JOAO-NOTE)
Description: O servidor {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} não se registrou no DCOM dentro do tempo limite necessário.


Windows Defender:
================
Date: 2022-01-03 20:06:20
Description:
O exame do Microsoft Defender Antivírus foi interrompido antes da conclusão.
ID do Exame: {9700306D-C832-4454-B27A-741F25A5A34C}
Tipo de Exame: Antimalware
Parâmetros do Exame: Verificação Rápida
Usuário: AUTORIDADE NT\SISTEMA

Date: 2022-01-03 19:56:24
Description:
O exame do Microsoft Defender Antivírus foi interrompido antes da conclusão.
ID do Exame: {DB7D86E0-E4D5-4F80-8D17-9043F4C24D73}
Tipo de Exame: Antimalware
Parâmetros do Exame: Verificação Rápida
Usuário: AUTORIDADE NT\SISTEMA

Date: 2022-01-03 19:51:10
Description:
O exame do Microsoft Defender Antivírus foi interrompido antes da conclusão.
ID do Exame: {06D2926B-F11A-44BC-A366-7E4DEE311A72}
Tipo de Exame: Antimalware
Parâmetros do Exame: Verificação Rápida
Usuário: AUTORIDADE NT\SISTEMA

Date: 2022-01-03 19:43:13
Description:
O exame do Microsoft Defender Antivírus foi interrompido antes da conclusão.
ID do Exame: {39CFCCDD-CD58-4375-8C88-3F99D608401B}
Tipo de Exame: Antimalware
Parâmetros do Exame: Verificação Rápida
Usuário: AUTORIDADE NT\SISTEMA

CodeIntegrity:
===============
Date: 2023-03-08 18:12:06
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Windows signing level requirements.

Date: 2023-03-08 18:10:54
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 21.3\avp.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\Bonjour\mdnsNSP.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2023-03-08 18:09:25
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume2\Program Files\Malwarebytes\Anti-Malware\mbae64.dll that did not meet the Microsoft signing level requirements.


==================== Informações da Memória ===========================

BIOS: Dell Inc. 1.15.0 07/23/2021
placa-mãe: Dell Inc. 0V736W
Processador: Intel(R) Core(TM) i5-7200U CPU @ 2.50GHz
Percentagem de memória em uso: 84%
RAM física total: 8015.23 MB
RAM física disponível: 1251.74 MB
Virtual Total: 17528.61 MB
Virtual disponível: 6490.97 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:446.59 GB) (Free:240.86 GB) (Model: SanDisk SSD PLUS 480 GB) NTFS
Drive g: (Google Drive) (Fixed) (Total:446.59 GB) (Free:228.81 GB) (Model: SanDisk SSD PLUS 480 GB) FAT32

\\?\Volume{f782d024-0000-0000-0000-100000000000}\ (Reservado pelo Sistema) (Fixed) (Total:0.05 GB) (Free:0.02 GB) NTFS
\\?\Volume{f782d024-0000-0000-0000-10a96f000000}\ () (Fixed) (Total:0.5 GB) (Free:0.08 GB) NTFS

==================== MBR & Tabela de Partições ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 447.1 GB) (Disk ID: F782D024)
Partition 1: (Active) - (Size=50 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=446.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=509 MB) - (Type=27)

==================== Fim de Addition.txt =======================

Publicité


Signaler le contenu de ce document

Publicité