What is C3rtkn3i.gaj.exe?

C3rtkn3i.gaj.exe is part of OperaInstaller and developed by Opera Software according to the C3rtkn3i.gaj.exe file information. In certain cases, malicious trackers and scripts can disguise themselves as legitimate files, like C3rtkn3i.gaj.exe, leading to glitches, overload and system malfunctions.

In such cases, C3rtkn3i.gaj.exe can create unnecessary records and folders in the Windows registry. Check your PC to eliminate possible application conflicts and system failures.

Consider running a Free Scan for C3rtkn3i.gaj.exe related Issues to identify and fix potential problems efficiently.

Special offer
Select Language:

Special Offer: Select your preferred language and click “Download Now” to get Outbyte PC Repair, a utility specifically designed for system optimization and addressing C3rtkn3i.gaj.exe related issues. Outbyte PC Repair will automatically identify and rectify potential system discrepancies and inefficiencies. The software is regularly updated to provide users with the latest, manufacturer-approved versions. It's compatible with the unknown your machine is currently running.

C3rtkn3i.gaj.exe's description is "OperaInstaller".

C3rtkn3i.gaj.exe is digitally signed by Opera Software.

C3rtkn3i.gaj.exe is an .exe file.

C3rtkn3i.gaj.exe is usually located in the following folder:

%TMP%\c3rtkn3i.gaj.exe

C3rtkn3i.gaj.exe basic information

Description
OperaInstaller
Internal Name
Opera
Version
73.0.3856.329
Company
Hash
3CFDDE1BE32B2237BE2B33656A7858FE

C3rtkn3i.gaj.exe running processes

%TMP%\.opera\Opera Installer Temp\opera_package_202101091918241\assistant\assistant_installer.exe
%TMP%\.opera\22C0284981F4\installer.exe
%TMP%\.opera\Opera Installer Temp\opera_package_202101091918241\assistant\assistant_package_sfx.exe

Free check to identify C3rtkn3i.gaj.exe related errors.

List of the actions C3rtkn3i.gaj.exe executes on a user's PC
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\F5827DD0734CFAA2E3FD15CDF378FDE6 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\F5827DD0734CFAA2E3FD15CDF378FDE6\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\28E98DF637584C90DBF00524090AE033 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\28E98DF637584C90DBF00524090AE033\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\60C2146E7D434E5E039C50972572E7D6 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\60C2146E7D434E5E039C50972572E7D6\A6606718B8ECCAC1A227B3644F24508D new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\60C2146E7D434E5E039C50972572E7D6\A6606718B8ECCAC1A227B3644F24508D\4EB06835FE31870D0A71626B86F11551 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\60C2146E7D434E5E039C50972572E7D6\A6606718B8ECCAC1A227B3644F24508D\4EB06835FE31870D0A71626B86F11551\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\45CB6608E8B185C1D2D6F23AE2086C7F new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\45CB6608E8B185C1D2D6F23AE2086C7F\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\4F231A5E8FDAAD1A154AFA54175688FE new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\4F231A5E8FDAAD1A154AFA54175688FE\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\2917F9F7D5D60C13517DD76AF5A06E0A new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\2917F9F7D5D60C13517DD76AF5A06E0A\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\60C2146E7D434E5E039C50972572E7D6\A6606718B8ECCAC1A227B3644F24508D\5E328851E7BE2B49F53EBD6C2C9AF1B7 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\60C2146E7D434E5E039C50972572E7D6\A6606718B8ECCAC1A227B3644F24508D\5E328851E7BE2B49F53EBD6C2C9AF1B7\17A1545CC6EB1249E72EAA4953EB80D3 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\60C2146E7D434E5E039C50972572E7D6\A6606718B8ECCAC1A227B3644F24508D\5E328851E7BE2B49F53EBD6C2C9AF1B7\17A1545CC6EB1249E72EAA4953EB80D3\829CC8D35DCF1FEAF03F32832970DD13 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\CC332E39C7CC76BB8BC9AC1EB61ECB4E\60C2146E7D434E5E039C50972572E7D6\A6606718B8ECCAC1A227B3644F24508D\5E328851E7BE2B49F53EBD6C2C9AF1B7\17A1545CC6EB1249E72EAA4953EB80D3\829CC8D35DCF1FEAF03F32832970DD13\\Information new registry key parameter created
%LOCALAPPDATA%\Programs\Opera\73.0.3856.329\a17eead5-7117-4327-a4ef-db2b0eabfe2b.tmp new file created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\C0C38284B63CF7392AFBB6628D7E9CC3 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\C0C38284B63CF7392AFBB6628D7E9CC3\353BC741574167B8BC34BD91876A63E2 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\C0C38284B63CF7392AFBB6628D7E9CC3\353BC741574167B8BC34BD91876A63E2\C216C50540A38B3FC0EFA9AFD8BB6130 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\C0C38284B63CF7392AFBB6628D7E9CC3\353BC741574167B8BC34BD91876A63E2\C216C50540A38B3FC0EFA9AFD8BB6130\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\C0C38284B63CF7392AFBB6628D7E9CC3\353BC741574167B8BC34BD91876A63E2\6833A66B4D133D1EAEC7B9D76BD4E7EC new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\C0C38284B63CF7392AFBB6628D7E9CC3\353BC741574167B8BC34BD91876A63E2\6833A66B4D133D1EAEC7B9D76BD4E7EC\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\FB59FD1ED0BAD85FC5D31E90F892912E new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\FB59FD1ED0BAD85FC5D31E90F892912E\\Information new registry key parameter created
%LOCALAPPDATA%\Programs\Opera\73.0.3856.329\92650ad5-b95e-4afb-86cc-caf62d375647.tmp new file created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\5CF439F20ADBECC23B3B64BD04749A8A new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\5CF439F20ADBECC23B3B64BD04749A8A\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\6ECCDE2B16FC266BE51B4C8F19B29D64 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\6ECCDE2B16FC266BE51B4C8F19B29D64\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\8A3F0AAC42C495F2397418672C576ECE new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\8A3F0AAC42C495F2397418672C576ECE\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\CA8433A8A8C1DEDF14518D5FCAECAFBC new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\CA8433A8A8C1DEDF14518D5FCAECAFBC\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\87CF59252E2D037C57687F7A3E761567 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\87CF59252E2D037C57687F7A3E761567\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\3394CD249F49ADEF7325B5125DF4E9C6 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\3394CD249F49ADEF7325B5125DF4E9C6\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\2B9C414C48B35941794431BA19AE8ABE new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\2B9C414C48B35941794431BA19AE8ABE\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\324553671F531F149122A1BA6C9B33D3 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\324553671F531F149122A1BA6C9B33D3\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\AEDA6BF89B7AF4F2B9FE19E313C6A4CB new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\AEDA6BF89B7AF4F2B9FE19E313C6A4CB\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\0F361499E8E0AC815DE39A1877CE2A65 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\0F361499E8E0AC815DE39A1877CE2A65\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\7129CEBAE5991826CA5A9DB5E51F2A19 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\7129CEBAE5991826CA5A9DB5E51F2A19\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\F67569C000A7FCD6D716517C88D65293 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\F67569C000A7FCD6D716517C88D65293\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\3C7B22B57B0D55B5180E02AFFD24003A new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\3C7B22B57B0D55B5180E02AFFD24003A\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\C0C38284B63CF7392AFBB6628D7E9CC3\2CEACBA0C5707491E27C6556168712E0 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\C0C38284B63CF7392AFBB6628D7E9CC3\2CEACBA0C5707491E27C6556168712E0\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\3860526419C517B53B90A6105A87BBFF new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\3860526419C517B53B90A6105A87BBFF\87CF59252E2D037C57687F7A3E761567 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\3860526419C517B53B90A6105A87BBFF\87CF59252E2D037C57687F7A3E761567\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\3860526419C517B53B90A6105A87BBFF\3394CD249F49ADEF7325B5125DF4E9C6 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\3860526419C517B53B90A6105A87BBFF\3394CD249F49ADEF7325B5125DF4E9C6\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\34A389526D07E5BD0C4E8BC543D619D6 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\34A389526D07E5BD0C4E8BC543D619D6\\Information new registry key parameter created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\B33DC317804B070DCB9E7E20D8C55E89 new registry key created
HKEY_USERS\FILECACHE\D9D2D9B03E45617278544E4BC0844BDF\60EF190592973A430A04BE34EA64A98F\35C0D6FB7CF68169D23ECBE2D56BE79A\2D7DB50490180A25626907427316255D\994C209F918A35DB828B0AE0DC473A37\ABBD3106BDD9DBE8C073D91B47AFE39E\027E27E41AAE1358F802EEDD2123D7AF\19E060553A5B85AA3DF319F9D81550BE\92CCA47E397BD1BE3E7F573EA533520B\B33DC317804B070DCB9E7E20D8C55E89\\Information new registry key parameter created

Free check to identify C3rtkn3i.gaj.exe related errors.

Scan your PC See more information about Outbyte and uninstall instructions. Please review EULA and Privacy Policy.

Special Offer: Click "Scan Your PC" to download Outbyte PC Repair and perform a free scan to identify and rectify C3rtkn3i.gaj.exe related issues.

Similar .exe files creating new elements on your PC with similar volume:

Popular .exe files



All .exe files >
Outbyte PC Repair
All-in-one Windows optimization tool

Fix system elements

Eliminate file conflicts

Restore system stability

Delete junk files

Download PC Repair See more information about Outbyte and uninstall instructions. Please review EULA and Privacy Policy.

Rate C3rtkn3i.gaj.exe and help inform others

Useful
Unwanted
Harmful
Thank you!

C3rtkn3i.gaj.exe's virus check

74%

of antivirus scans don't detect any virus in it

22%

of antivirus scans detect it as a potentially unwanted program

4%

of antivirus scans detect a virus in it

C3rtkn3i.gaj.exe user rating

78%

of users rate C3rtkn3i.gaj.exe as a useful program

17%

of users find C3rtkn3i.gaj.exe to be a potentially unwanted program

5%

of users find C3rtkn3i.gaj.exe to be malicious or a scam