Extra scanresultaten van Farbar Recovery Scan Tool (x64) Versie: 12.02.2018 Gestart door Emilia (16-02-2018 14:42:13) Gestart vanaf C:\Users\Emilia\AppData\Local\Microsoft\Windows\INetCache\IE\S2P89NYJ Windows 10 Home Versie 1709 16299.248 (X64) (2018-01-09 18:59:35) Boot Modus: Normal ========================================================== ==================== Accounts: ============================= Administrator (S-1-5-21-847549194-1594742418-1506957035-500 - Administrator - Disabled) DefaultAccount (S-1-5-21-847549194-1594742418-1506957035-503 - Limited - Disabled) Emilia (S-1-5-21-847549194-1594742418-1506957035-1004 - Administrator - Enabled) => C:\Users\Emilia Gast (S-1-5-21-847549194-1594742418-1506957035-501 - Limited - Disabled) WDAGUtilityAccount (S-1-5-21-847549194-1594742418-1506957035-504 - Limited - Disabled) webstek (S-1-5-21-847549194-1594742418-1506957035-1001 - Administrator - Disabled) => C:\Users\webstek ==================== Security Center ======================== (Als een item is opgenomen in de fixlist, zal het worden verwijderd.) AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AV: McAfee Virusscan (Enabled - Up to date) {8BCDACFA-D264-3528-5EF8-E94FD0BC1FBC} AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AS: McAfee Virusscan (Enabled - Up to date) {30AC4D1E-F45E-3AA6-6448-D23DAB3B5501} FW: McAfee Firewall (Enabled) {B3F62DDF-980B-3470-75A7-407A2E6F58C7} ==================== Geïnstalleerde programma's ====================== (Alleen de adware-programma's met 'verborgen' vlag zou kunnen worden toegevoegd aan de fixlist om ze zichtbaar te maken. De adware-programma's moeten handmatig gedeinstallerd worden.) µTorrent (HKU\S-1-5-21-847549194-1594742418-1506957035-1004\...\uTorrent) (Version: 3.5.0.44294 - BitTorrent Inc.) 7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov) Adobe Acrobat Reader DC - Nederlands (HKLM-x32\...\{AC76BA86-7AD7-1043-7B44-AC0F074E4100}) (Version: 15.023.20070 - Adobe Systems Incorporated) Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 14.0.0.178 - Adobe Systems Incorporated) Adobe Flash Player 28 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 28.0.0.161 - Adobe Systems Incorporated) Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.3.153 - Adobe Systems, Inc.) Apple Application Support (32-bit) (HKLM-x32\...\{D2FE6376-E549-4F63-A2C5-CA24DA035DE4}) (Version: 5.6 - Apple Inc.) Apple Application Support (64-bit) (HKLM\...\{BB109E24-EE90-485B-A28B-ADDEFB40540B}) (Version: 5.6 - Apple Inc.) Apple Mobile Device Support (HKLM\...\{0A596141-97D5-45FA-9281-98DFAF48D579}) (Version: 10.3.2.3 - Apple Inc.) Apple Software Update (HKLM-x32\...\{52D87F32-70E4-4348-8148-C0B9F35B1314}) (Version: 2.3.0.177 - Apple Inc.) ASUS InstantOn (HKLM-x32\...\{749F674B-2674-47E8-879C-5626A06B2A91}) (Version: 3.0.5 - ASUS) ASUS Power4Gear Hybrid (HKLM\...\{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}) (Version: 2.1.7 - ASUS) ASUS Screen Saver (HKLM-x32\...\{0FBEEDF8-30FA-4FA3-B31F-C9C7E7E8DFA2}) (Version: 1.0.2 - ASUS) ASUS Smart Gesture (HKLM-x32\...\{4D3286A6-F6AB-498A-82A4-E4F040529F3D}) (Version: 4.0.18 - ASUS) ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 2.01.0021 - ASUS) ASUS USB Charger Plus (HKLM-x32\...\{A859E3E5-C62F-4BFA-AF1D-2B95E03166AF}) (Version: 2.1.5 - ASUS) ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0036 - ASUS) AVS Audio Editor 8.0 (HKLM-x32\...\AVS Audio Editor_is1) (Version: 8.0.2.501 - Online Media Technologies Ltd.) Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.) CCleaner (HKLM\...\CCleaner) (Version: 5.40 - Piriform) Classic Shell (HKLM\...\{840C85B7-D3D6-4143-9AF9-DAE80FD54CFC}) (Version: 4.1.0 - IvoSoft) ConquerorLive (HKLM-x32\...\{8F826DBB-119F-42a1-94F9-E52878CC94C8}_is1) (Version: - OSToto Co., Ltd.) D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden Driver Easy 5.6.0 (HKLM\...\DriverEasy_is1) (Version: 5.6.0 - Easeware) Driver Talent (HKLM-x32\...\{29FE44D7-BC89-4188-8B0E-F6BA073C15A5}_is1) (Version: 6.4.47.146 - OSToto Co., Ltd.) EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version: - Seiko Epson Corporation) EPSON Universal Print Driver Printer Uninstall (HKLM\...\EPSON Universal Print Driver) (Version: - SEIKO EPSON Corporation) EPSON WF-7515 Series Printer Uninstall (HKLM\...\EPSON WF-7515 Series) (Version: - SEIKO EPSON Corporation) EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.6.0 - SEIKO EPSON CORPORATION) Fotogalerie (HKLM-x32\...\{3CBD94C1-BA15-488C-888B-D8DD296CC6DC}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Galerie de photos (HKLM-x32\...\{446CC8CE-0E90-44F7-ADD0-774B243EF090}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Google Chrome (HKLM-x32\...\Google Chrome) (Version: 64.0.3282.140 - Google Inc.) Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.7 - Google Inc.) Hidden HP Dropbox Plugin (HKLM-x32\...\{714EA650-B1EC-4731-A7BF-50BB65C7C1A4}) (Version: 36.0.31.53050 - Hewlett-Packard Co.) HP ENVY 4520 series Basissoftware van het apparaat (HKLM\...\{2FE26F6F-9DFF-4700-BE09-D7BEDC190F3C}) (Version: 36.0.72.54013 - Hewlett-Packard Co.) HP ENVY 4520 series Help (HKLM-x32\...\{13BB4F7C-E718-43F9-9BF8-4F824436C7D0}) (Version: 36.0.0 - Hewlett Packard) HP Google Drive Plugin (HKLM-x32\...\{30FEB472-BC59-4966-8B0C-F8C2045D413E}) (Version: 36.0.31.53050 - Hewlett-Packard Co.) HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.9572 - HP) HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard) iCloud (HKLM\...\{C510BB61-AE0B-4420-87AF-9CF646E86364}) (Version: 6.2.3.17 - Apple Inc.) Intel Security True Key (HKLM\...\TrueKey) (Version: 4.20.108.1 - Intel Security) Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1011 - Intel Corporation) Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\FFD10ECE-F715-4a86-9BD8-F6F47DA5DA1C) (Version: 7.1.0.2105 - Intel Corporation) Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.15.1730 - Intel Corporation) Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4549 - Intel Corporation) Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation) Intel® PROSet/Wireless Software (HKLM-x32\...\{227fd89d-2205-499a-8b73-9ec775789c4d}) (Version: 19.70.0 - Intel Corporation) iTunes (HKLM\...\{02F95875-9527-49CC-B32F-970ADAEBD1EF}) (Version: 12.6.2.20 - Apple Inc.) Java 8 Update 101 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180101F0}) (Version: 8.0.1010.13 - Oracle Corporation) Java 8 Update 161 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180161F0}) (Version: 8.0.1610.12 - Oracle Corporation) Lightshot-5.4.0.1 (HKLM-x32\...\{30A5B3C9-2084-4063-A32A-628A98DE512B}_is1) (Version: 5.4.0.1 - Skillbrains) McAfee AntiVirus Plus (HKLM-x32\...\MSC) (Version: 16.0 R7 - McAfee, Inc.) McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.681.1 - McAfee, Inc.) McAfee WebAdvisor (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.0.163 - McAfee, Inc.) Microsoft Expression Web 4 (HKLM-x32\...\Web_4.0.1460.0) (Version: 4.0.1460.0 - Microsoft Corporation) Microsoft Office Professional Plus 2013 (HKLM-x32\...\Office15.PROPLUSR) (Version: 15.0.4569.1506 - Microsoft Corporation) Microsoft OneDrive (HKU\S-1-5-21-847549194-1594742418-1506957035-1004\...\OneDriveSetup.exe) (Version: 17.3.7294.0108 - Microsoft Corporation) Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50907.0 - Microsoft Corporation) Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation) Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation) Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation) MiniTool Partition Wizard Home Edition 8.1.1 (HKLM-x32\...\{05D996FA-ADCB-4D23-BA3C-A7C184A8FAC6}_is1) (Version: - MiniTool Solution Ltd.) Movavi Video Editor 14 (HKLM-x32\...\Movavi Video Editor 14) (Version: 14.2.0 - Movavi) Movie Maker (HKLM-x32\...\{03CC9D58-B132-4CC0-A521-4F3660AA43C7}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Movie Maker (HKLM-x32\...\{38F03569-A636-4CF3-BDDE-032C8C251304}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden Movie Maker (HKLM-x32\...\{701FE1BC-834A-4857-AF62-6EBA50CFBC78}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Movie Maker (HKLM-x32\...\{8E6E8CBB-8E58-493C-943F-4664F5F2FEDB}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Movie Maker (HKLM-x32\...\{A17946CA-18E5-4CF0-8D55-A56D804718F8}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Movie Maker (HKLM-x32\...\{AE8044B5-FCA3-4EBE-AC78-0FB3A6E8DC76}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden Movie Maker (HKLM-x32\...\{DD67BE4B-7E62-4215-AFA3-F123A800A389}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden Mozilla Firefox 31.0 (x86 nl) (HKLM-x32\...\Mozilla Firefox 31.0 (x86 nl)) (Version: 31.0 - Mozilla) Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 31.0 - Mozilla) Outils de vérification linguistique 2013 de Microsoft Office - Français (HKLM-x32\...\{90150000-001F-040C-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden Popcorn Time (HKLM-x32\...\Popcorn Time_is1) (Version: 5.7.2.0 - Popcorn Time) <==== AANDACHT Popcorn Time Community (HKLM-x32\...\{F9BC7890-4FE5-4391-8C59-CD0C556EF115}) (Version: 0.4.0 - yify.is) <==== AANDACHT Popcorn-Time (HKU\S-1-5-21-847549194-1594742418-1506957035-1004\...\Popcorn-Time) (Version: 0.3.10 - Popcorn Time) Productverbeteringsonderzoek voor HP ENVY 4520 series (HKLM\...\{9898E457-1F48-416B-8104-0272E2891EC1}) (Version: 36.0.72.54013 - Hewlett-Packard Co.) Qualcomm Atheros Bluetooth Suite (64) (HKLM\...\{A84A4FB1-D703-48DB-89E0-68B6499D2801}) (Version: 8.0.0.224 - Qualcomm Atheros Communications) Qualcomm Atheros Client Installation Program (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 10.0 - Qualcomm Atheros) Raccolta foto (HKLM-x32\...\{D04EBB49-C985-4A38-8695-62000861293A}) (Version: 16.4.3505.0912 - Microsoft Corporation) Hidden RAPID Mode (HKLM\...\{2806889C-B2E7-4B91-898B-4C3198BD258F}) (Version: 1.0.1.68 - Samsung Electronics Co., Ltd.) Hidden Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9200.21236 - Realtek Semiconductor Corp.) Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.7.1025.2012 - Realtek) Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6937 - Realtek Semiconductor Corp.) Samsung Magician (HKLM-x32\...\{29AE3F9F-7158-4ca7-B1ED-28A73ECDB215}_is1) (Version: 4.4.0 - Samsung Electronics) Secure Download Manager (HKLM-x32\...\{E040B65B-8683-4228-8C33-D44A141E40EA}) (Version: 3.1.60 - Kivuto Solutions Inc.) Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee) Skype Click to Call (HKLM-x32\...\{873F8E7C-10E6-449F-BD7E-5FBA7C8E1C9B}) (Version: 8.5.0.9167 - Microsoft Corporation) Skype Voice Changer (HKU\S-1-5-21-847549194-1594742418-1506957035-1004\...\d8f4b4d52e33052f) (Version: 1.4.0.0 - Mark Heath) Skype™ 7.33 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.33.105 - Skype Technologies S.A.) Speccy (HKLM\...\Speccy) (Version: 1.29 - Piriform) swMSM (HKLM-x32\...\{612C34C7-5E90-47D8-9B5C-0F717DD82726}) (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden System Requirements Lab for Intel (HKLM-x32\...\{04C4B49D-45D9-4A28-9ED1-B45CBD99B8C7}) (Version: 4.5.24.0 - Husdawg, LLC) Taalpakket voor Microsoft Visual Studio 2010 Tools for Office Runtime (x64) - NLD (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - NLD) (Version: 10.0.50903 - Microsoft Corporation) TorrentsTime Media Player (HKLM\...\TorrentsTime Media Player_is1) (Version: 1.1.9.7 - Torrents Time) Update for Skype for Business 2015 (KB4011678) 32-Bit Edition (HKLM-x32\...\{90150000-002A-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{7DAA8E42-209D-4EBE-A47E-8948AA4B208C}) (Version: - Microsoft) Update for Skype for Business 2015 (KB4011678) 32-Bit Edition (HKLM-x32\...\{90150000-012B-0413-0000-0000000FF1CE}_Office15.PROPLUSR_{7DAA8E42-209D-4EBE-A47E-8948AA4B208C}) (Version: - Microsoft) Update for Skype for Business 2015 (KB4011678) 32-Bit Edition (HKLM-x32\...\{91150000-0011-0000-0000-0000000FF1CE}_Office15.PROPLUSR_{7DAA8E42-209D-4EBE-A47E-8948AA4B208C}) (Version: - Microsoft) VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN) Windows Driver Package - ASUS (ATP) Mouse (11/20/2013 1.0.0.194) (HKLM\...\8BA9C239ED04E09F06755E1497239BEFC08085C2) (Version: 11/20/2013 1.0.0.194 - ASUS) Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation) Windows Movie Maker 2017 (HKLM-x32\...\{3CC29C1A-B5FE-457B-8F22-32A3667A92C7}}_is1) (Version: - windows-movie-maker.org) WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.42.0 - ASUS) WinRAR 5.40 (32-bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH) XnView 2.22 (HKLM-x32\...\XnView_is1) (Version: 2.22 - Gougelet Pierre-e) ==================== Aangepaste CLSID (gefilterd): ========================== (Als een item is opgenomen in de fixlist, wordt uit het register verwijderd. Het bestand zal niet worden verplaatst tenzij apart vermeld.) ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2010-11-18] (Igor Pavlov) ContextMenuHandlers1: [McCtxMenuFrmWrk] -> {CCA9EFD3-29ED-430A-BA6D-E6BBFF0A60C2} => c:\Program Files\McAfee\MSC\McCtxMenuFrmWrk.dll [2017-12-21] (McAfee, Inc.) ContextMenuHandlers1: [PhotoStreamsExt] -> {89D984B3-813B-406A-8298-118AFA3A22AE} => C:\Program Files\Common Files\Apple\Internet Services\ShellStreams64.dll [2017-07-14] (Apple Inc.) ContextMenuHandlers1: [ShellConverter] -> {30A4E07E-068A-4d91-8F05-691283A1336B} => C:\Program Files (x86)\Common Files\AVSMedia\ActiveX\AVSShellConverter64.dll [2015-04-06] (Online Media Technologies Ltd.) ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2016-08-16] (Alexander Roshal) ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2016-08-16] (Alexander Roshal) ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2010-11-18] (Igor Pavlov) ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> Geen bestand ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2018-02-15] (Intel Corporation) ContextMenuHandlers5: [igfxOSP] -> {FA507C3F-30C6-4DCA-9EE5-2656072EEC14} => C:\WINDOWS\system32\igfxOSP.dll [2018-02-15] (Intel Corporation) ContextMenuHandlers6: [McCtxMenuFrmWrk] -> {CCA9EFD3-29ED-430A-BA6D-E6BBFF0A60C2} => c:\Program Files\McAfee\MSC\McCtxMenuFrmWrk.dll [2017-12-21] (McAfee, Inc.) ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2016-08-16] (Alexander Roshal) ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2016-08-16] (Alexander Roshal) ==================== Geplande Taken (gefilterd) ============= (Als een item is opgenomen in de fixlist, wordt uit het register verwijderd. Het bestand zal niet worden verplaatst tenzij apart vermeld.) Task: {031CB791-F3D4-408D-96C8-C0EEB6668E22} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2018-02-07] (Piriform Ltd) Task: {044DCBD2-2D24-443B-B47A-68F1C708AE02} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Geen bestand <==== AANDACHT Task: {0BDC0C51-E4AB-43FA-A144-59C5BE36F8DE} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Geen bestand <==== AANDACHT Task: {16B19557-70AC-47C1-807D-1A9D9148FD84} - System32\Tasks\McAfee\DAD.Execute.Updates => C:\Program Files\Common Files\McAfee\DynamicAppDownloader\DADUpdater.exe [2017-11-23] (McAfee, Inc.) Task: {170D8FC8-55F6-4998-902A-B3F1FF8440BC} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Geen bestand <==== AANDACHT Task: {190E9A97-D57C-4A51-9577-91BC53601B2A} - System32\Tasks\HPCustParticipation HP ENVY 4520 series => C:\Program Files\HP\HP ENVY 4520 series\Bin\HPCustPartic.exe [2015-03-09] (Hewlett-Packard Development Company, LP) Task: {1BF3A5A3-49BE-47F8-99D3-0EC2678D86F1} - System32\Tasks\McAfee\McAfee Idle Detection Task Task: {1D4C7502-825A-4468-8AB4-692F8A115FBF} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Geen bestand <==== AANDACHT Task: {28CF3265-A323-4A2D-A4BF-5995A2D9BCB2} - \WPD\SqmUpload_S-1-5-21-847549194-1594742418-1506957035-1004 -> Geen bestand <==== AANDACHT Task: {295AB95C-C9AC-49B9-A1EE-573C112E6DAD} - System32\Tasks\ASUS P4G => C:\Program Files\ASUS\P4G\BatteryLife.exe [2012-08-24] (ASUS) Task: {2E119214-87A4-4558-AC1C-2989C333A42E} - System32\Tasks\ATK Package 36D18D69AFC3 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [2014-01-14] (ASUSTek Computer Inc.) Task: {32E3E829-93A4-4BB0-B62F-765116B33560} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_28_0_0_161_pepper.exe [2018-02-07] (Adobe Systems Incorporated) Task: {35946649-FC86-4980-840B-0FF78A056761} - System32\Tasks\ASUS Patch for Touch Panel => C:\ProgramData\AsTouchPanel\AsPatchTouchPanel64.exe [2013-01-09] (ASUSTek Computer INC.) Task: {3BE13FD2-37D4-4D19-A854-CBBF16289E34} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Geen bestand <==== AANDACHT Task: {41529051-7D26-4072-A988-3567A5D9BD3C} - System32\Tasks\Driver Easy Scheduled Scan => C:\Program Files\Easeware\DriverEasy\DriverEasy.exe [2018-01-15] (Easeware) Task: {41AFAA72-6955-4193-B0D1-A0EC0197BDE4} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-21] (Microsoft Corporation) Task: {4A57B368-1717-4ABC-9566-496569494BB0} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-02-11] (Google Inc.) Task: {4E13B675-FA96-4FAF-9B28-23E84F63D6C1} - \Microsoft\Windows\UNP\RunCampaignManager -> Geen bestand <==== AANDACHT Task: {5F02DF8C-24DC-46DA-90E3-3C9B4DFC91C8} - \WPD\SqmUpload_S-1-5-21-847549194-1594742418-1506957035-1001 -> Geen bestand <==== AANDACHT Task: {78C4791B-E1C2-4856-A1F2-D99D8207A34E} - System32\Tasks\ASUS Smart Gesture Launcher => C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLauncher.exe [2017-03-09] (AsusTek) Task: {854517DD-73CA-4784-83C9-F3B2E6C49C04} - System32\Tasks\ASUS USB Charger Plus => C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe [2012-09-18] (ASUSTek Computer Inc.) Task: {8BC836ED-DC67-4EBA-98BD-E1834588FFF4} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2018-01-17] (Adobe Systems Incorporated) Task: {8DEF175B-3CB7-4A3A-BBEF-9EBEF13885C5} - System32\Tasks\{733F23F7-6D8D-4C27-9315-218DF4665997} => "c:\windows\system32\launchwinapp.exe" hxxp://ui.skype.com/ui/0/7.21.0.100/nl/abandoninstall?page=tsMain Task: {968D7535-237F-4A04-BB99-F21354492901} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Geen bestand <==== AANDACHT Task: {98F6563E-C0D9-447B-BAA0-36D9C059B8E0} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Geen bestand <==== AANDACHT Task: {A1E0DA2B-FE81-4D8C-9271-893ADC059AB9} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [2018-02-07] (Piriform Ltd) Task: {A90A5791-A43D-4B89-8CAC-CF41FD042D45} - System32\Tasks\SamsungMagician => C:\Program Files (x86)\Samsung\Samsung Magician\Samsung Magician.exe [2014-05-19] (Samsung Electronics.) Task: {B4A6DA1A-9D7D-4228-A8C1-54537FC43180} - System32\Tasks\McAfeeLogon => C:\Program Files\Common Files\McAfee\Platform\McUICnt.exe [2017-10-04] (McAfee, Inc.) Task: {BD329B0F-EAA4-461D-8F44-97909C0C0954} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Geen bestand <==== AANDACHT Task: {BF2F5889-E7F0-4C35-B9A7-27782B1E58AB} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Geen bestand <==== AANDACHT Task: {BF70D390-0086-4E75-91BE-89978E9068CE} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Geen bestand <==== AANDACHT Task: {C2260744-482D-4C78-B4DB-BBC3768067FB} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Geen bestand <==== AANDACHT Task: {C5BC8456-1574-455B-98FA-3D5F9580C3DD} - System32\Tasks\McAfee\McAfee Auto Maintenance Task Agent Task: {C714B989-2632-4B6F-8C0A-FFB694334E2D} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2017-02-14] (Apple Inc.) Task: {CA885486-441C-47CD-8FB1-F808F426AEDF} - System32\Tasks\ASUS Splendid ColorU => C:\Program Files (x86)\ASUS\Splendid\ColorUService.exe [2013-10-07] (ASUSTeK Computer Inc.) Task: {D2039E24-8FDD-495B-9115-AF13E288C173} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe /NOUACCHECK Task: {E995F501-7760-495B-8E7F-DDFD2AC96909} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Geen bestand <==== AANDACHT Task: {EDDE60BE-6E59-425B-B130-CCA279F0670C} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-21] (Microsoft Corporation) Task: {F70457DF-FCBB-4BBF-BD90-A8EEB1629AD5} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2018-02-07] (Adobe Systems Incorporated) Task: {F807210F-CEDB-4281-8071-BA12055C0D2D} - System32\Tasks\ASUS InstantOn Config => C:\Program Files (x86)\ASUS\ASUS InstantOn\InsOnCfg.exe [2012-10-24] (ASUS) Task: {F9047D58-C8EC-4C88-A77A-99E185738F12} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-02-11] (Google Inc.) Task: {FFB9B270-E1D0-48FA-AA2D-5665490F8368} - System32\Tasks\ASUS Splendid ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2013-10-07] (ASUS) (Als een item is opgenomen in de fixlist, de taak (job) bestand wordt verplaatst. Het bestand dat wordt uitgevoerd door de taak zal niet worden verplaatst.) Task: C:\WINDOWS\Tasks\Driver Easy Scheduled Scan.job => C:\Program Files\Easeware\DriverEasy\DriverEasy.exe ==================== Snelkoppelingen & WMI ======================== (De items kunnen worden opgenomen in de fixlist.txt om hersteld of verwijderd te worden.) ShortcutWithArgument: C:\Users\Emilia\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WarThunder\WarThunder.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> --app=hxxp://go.playmmogames.com/aff_c?offer_id=698&aff_id=1034&source=2&click_id=da12356f90f0d9802f9229efb19270d98afe1108 --app-window-size=1366,768 ShortcutWithArgument: C:\Users\Emilia\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\76f9e4d33b60b312\Popcorn-Time.lnk -> C:\Users\Emilia\AppData\Local\Popcorn-Time\Popcorn-Time.exe (The NWJS Community) -> --user-data-dir="C:\Users\Emilia\AppData\Local\Popcorn-Time\User Data" --profile-directory=Default --app-id=hecfofbbdfadifpemejbbdcjmfmboohj ==================== Geladen Modules (gefilterd) ============== 2018-02-11 21:04 - 2018-02-16 13:19 - 000624664 _____ () C:\Windows\System32\NetUtils2016.dll 2017-09-29 14:41 - 2017-09-29 14:41 - 000184432 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll 2012-08-24 17:26 - 2012-08-24 17:26 - 000031360 _____ () C:\Program Files\ASUS\P4G\DevMng.dll 2017-07-13 19:50 - 2017-07-13 19:50 - 000092472 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll 2017-07-13 19:50 - 2017-07-13 19:50 - 001354040 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll 2016-11-30 21:57 - 2018-02-15 18:46 - 000385064 _____ () C:\WINDOWS\system32\igfxTray.exe 2018-02-15 15:24 - 2018-02-10 05:39 - 011044864 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll 2018-02-15 15:24 - 2018-02-10 05:36 - 001804288 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll 2017-12-17 14:49 - 2017-12-21 10:53 - 001724384 _____ () C:\Program Files\McAfee\MfeAV\RealProtectAMScanIf.dll 2017-12-17 14:49 - 2017-12-21 10:53 - 000584104 _____ () C:\Program Files\McAfee\MfeAV\RepairModule.dll 2017-07-14 09:27 - 2017-07-14 09:27 - 000092472 _____ () C:\Program Files\iTunes\zlib1.dll 2017-07-14 09:26 - 2017-07-14 09:26 - 001354040 _____ () C:\Program Files\iTunes\libxml2.dll 2018-02-13 12:29 - 2017-09-25 14:36 - 066355808 _____ () C:\Program Files\Intel Security\True Key\application\libcef.dll 2018-01-27 14:56 - 2018-01-27 14:56 - 000086528 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1803.279.0_x64__kzf8qxf38zg5c\SkypeHost.exe 2018-01-27 14:56 - 2018-01-27 14:56 - 000195072 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1803.279.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll 2018-01-09 20:35 - 2018-01-09 20:36 - 002945024 _____ () C:\Program Files\WindowsApps\Microsoft.People_10.3.3472.0_x64__8wekyb3d8bbwe\People.BackgroundTasks.dll 2018-01-09 20:35 - 2018-01-09 20:36 - 000130560 _____ () C:\Program Files\WindowsApps\Microsoft.People_10.3.3472.0_x64__8wekyb3d8bbwe\PeopleUtilRT.Windows.dll 2018-02-16 12:29 - 2018-02-16 12:30 - 027138048 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.17122.15711.0_x64__8wekyb3d8bbwe\Video.UI.exe 2018-02-16 12:29 - 2018-02-16 12:30 - 000306176 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.17122.15711.0_x64__8wekyb3d8bbwe\SharedUI.dll 2018-02-16 12:29 - 2018-02-16 12:30 - 006687744 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.17122.15711.0_x64__8wekyb3d8bbwe\EntCommon.dll 2017-09-26 16:09 - 2017-09-26 16:10 - 003553704 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.17122.15711.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll 2018-02-16 12:29 - 2018-02-16 12:30 - 009283072 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.17122.15711.0_x64__8wekyb3d8bbwe\EntPlat.dll 2018-01-09 19:37 - 2018-01-09 19:37 - 003657624 _____ () C:\Windows\SystemApps\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\ContentDeliveryManager.Background.dll 2013-09-09 18:23 - 2013-09-09 18:23 - 000162816 _____ () C:\Program Files (x86)\ASUS\Splendid\CCTAdjust.dll 2013-10-08 20:41 - 2013-10-08 20:41 - 000037968 _____ () C:\Program Files (x86)\ASUS\Splendid\DetectDisplayDC.dll 2017-10-25 15:08 - 2017-10-25 15:08 - 000161968 _____ () c:\program files (x86)\ostotosoft\conquerorlive\lhelpersvc.dll 2017-10-25 15:08 - 2017-10-25 15:08 - 000263344 _____ () c:\program files (x86)\ostotosoft\conquerorlive\updater\checkupdate.dll 2017-10-25 15:08 - 2017-10-25 15:08 - 000169648 _____ () c:\program files (x86)\ostotosoft\conquerorlive\substat.dll 2017-02-15 20:27 - 2017-01-17 16:20 - 003843584 _____ () C:\Program Files (x86)\TorrentsTime Media Player\bin\torrent.dll 2017-07-13 19:51 - 2017-07-13 19:51 - 001041720 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll 2017-07-13 19:51 - 2017-07-13 19:51 - 000080184 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll 2017-07-13 19:50 - 2017-07-13 19:50 - 000189752 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxslt.dll 2014-08-31 23:18 - 2013-09-16 20:19 - 001242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll ==================== Alternate Data Streams (gefilterd) ========= (Als een item is opgenomen in de fixlist, alleen de ADS wordt verwijderd.) ==================== Veilige Modus (gefilterd) =================== (Als een item is opgenomen in de fixlist, wordt uit het register verwijderd. De "AlternateShell" waarde wordt hersteld.) HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""="" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ModuleCoreService => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcapexe => ""="" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""="" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeaack.sys => ""="Driver" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeavfk.sys => ""="Driver" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefire => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfefirek.sys => ""="Driver" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfehidk.sys => ""="Driver" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfemms => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeplk => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfeplk.sys => ""="Driver" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfetdi2k.sys => ""="Driver" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mfevtp => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\ModuleCoreService => ""="Service" ==================== Bestandskoppeling (gefilterd) =============== (Als een item is opgenomen in de fixlist, het registry item zal worden teruggezet naar de standaardwaarden of verwijderd.) ==================== Internet Explorer vertrouwde/beperkte toegang =============== (Als een item is opgenomen in de fixlist, wordt uit het register verwijderd.) ==================== Hosts inhoud: =============================== (Als nodig Hosts: opdracht kan worden opgenomen in de fixlist om Hosts te resetten.) 2013-08-22 14:25 - 2018-02-06 17:00 - 000000894 _____ C:\WINDOWS\system32\Drivers\etc\hosts 0.0.0.1 mssplus.mcafee.com ==================== Andere gebieden ============================ (Momenteel is er geen automatische fix voor dit onderdeel.) HKU\S-1-5-21-847549194-1594742418-1506957035-1004\Control Panel\Desktop\\Wallpaper -> C:\Users\Emilia\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\natuur-achtergronden-hd-natuur-wallpapers-afbeelding-foto-15.jpg DNS Servers: 195.130.130.2 - 195.130.131.2 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin) Windows Firewall is ingeschakeld. ==================== MSCONFIG/TASK MANAGER Uitgeschakelde items == HKLM\...\StartupApproved\Run32: => "ASUSPRP" ==================== Firewall regels (gefilterd) =============== (Als een item is opgenomen in de fixlist, wordt uit het register verwijderd. Het bestand zal niet worden verplaatst tenzij apart vermeld.) FirewallRules: [{F451F0B1-D960-4DD4-9BEF-EC819577358C}] => (Allow) C:\Program Files (x86)\Popcorn Time\chromecast\node.exe FirewallRules: [{54E0128C-A25A-4A72-A7E6-63249F496132}] => (Allow) C:\Program Files (x86)\Popcorn Time\chromecast\node.exe FirewallRules: [{F9271D46-D7EC-4748-9523-38F3B9781596}] => (Allow) C:\Program Files (x86)\Popcorn Time\PopcornTimeDesktop.exe FirewallRules: [{F5E95145-BA67-4E1A-A8BB-25679C90B7A0}] => (Allow) C:\Program Files (x86)\Popcorn Time\PopcornTimeDesktop.exe FirewallRules: [{A1136735-8012-4C99-9D1B-6E6756D69AD2}] => (Allow) C:\Program Files (x86)\Popcorn Time\Updater.exe FirewallRules: [{5512AEFC-99A0-4D7D-AA56-D7895B75B9D1}] => (Allow) C:\Program Files (x86)\Popcorn Time\Updater.exe FirewallRules: [{96C8D6B4-363F-44D8-9D54-A24CD05928FD}] => (Allow) C:\Program Files\Common Files\McAfee\MMSSHost\MMSSHost.exe FirewallRules: [{0B0008C4-6878-4B1F-B3EC-FF2601DA9E0C}] => (Allow) C:\Program Files (x86)\Common Files\Mcafee\MMSSHost\MMSSHost.exe FirewallRules: [{55331A9C-C440-45DA-A506-8274F3F6BA9B}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe FirewallRules: [{1F169C8E-127F-48CF-BA5C-A808DA39C3F1}] => (Allow) C:\Program Files\iTunes\iTunes.exe FirewallRules: [{1E3B69D9-FFE1-41C7-839E-DF57C8D02779}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe FirewallRules: [{9DC9F614-AFFA-4D96-AE6B-5A13B2B77EA0}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe FirewallRules: [{B98E50B7-3112-4A0D-AF1E-CA42C37D6B02}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe FirewallRules: [{A90E1E89-78AF-4A64-8868-A5FEFE2E5360}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe FirewallRules: [UDP Query User{3F69F9F1-48F3-4978-82C7-E6C7DC1F0AB4}C:\users\emilia\appdata\roaming\utorrent\utorrent.exe] => (Block) C:\users\emilia\appdata\roaming\utorrent\utorrent.exe FirewallRules: [TCP Query User{822CC1EB-80AF-4F3D-9600-0C01EC2DEFCA}C:\users\emilia\appdata\roaming\utorrent\utorrent.exe] => (Block) C:\users\emilia\appdata\roaming\utorrent\utorrent.exe FirewallRules: [UDP Query User{E69C1E8D-8CE4-47AE-8516-53B730335BE6}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe FirewallRules: [TCP Query User{A9E41B22-4670-4A32-9F1B-EF753580867A}C:\program files (x86)\skype\phone\skype.exe] => (Block) C:\program files (x86)\skype\phone\skype.exe FirewallRules: [UDP Query User{9C553689-FB8F-4D01-80E8-6626798563C3}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe FirewallRules: [TCP Query User{1B1DF0DA-6F85-4EC0-B190-4B10E7C0D7A0}C:\program files (x86)\skype\phone\skype.exe] => (Allow) C:\program files (x86)\skype\phone\skype.exe FirewallRules: [UDP Query User{77E918E7-7297-4449-960E-4411904C41DC}C:\users\emilia\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\emilia\appdata\roaming\utorrent\utorrent.exe FirewallRules: [TCP Query User{51B30DBE-66E7-4E6F-9DA2-11BBA1CA9B7D}C:\users\emilia\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\emilia\appdata\roaming\utorrent\utorrent.exe FirewallRules: [{9CBDB688-1560-4EC3-B3C4-13B86FD1A88A}] => (Allow) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe FirewallRules: [{99AB5382-1059-45AC-AAEB-E32736E99DF9}] => (Allow) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe FirewallRules: [{DDD88C10-2237-4777-AEAE-A7E515FDE28C}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe FirewallRules: [{6549849B-1D91-4AFD-BD45-75B5AE52306B}] => (Allow) C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe FirewallRules: [{B02D2503-64B7-4310-8D69-DCE3F6134010}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office15\lync.exe FirewallRules: [{47C8648E-920C-4677-9F3C-0E3EE435D4E6}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office15\lync.exe FirewallRules: [{FEC1671D-8D79-459C-A071-8AEB15CDB4AE}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office15\UcMapi.exe FirewallRules: [{C3647329-EBC8-4CDF-BE78-1403FB22AEE1}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office15\UcMapi.exe FirewallRules: [{1EF22F33-DCCC-4C9C-821E-8F0699591C29}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office15\lync.exe FirewallRules: [{6C3C7C12-6894-4E7F-AAC8-49CA9F7412C7}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office15\lync.exe FirewallRules: [{6024F53B-4EB6-486B-85BF-9311AA56D97B}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office15\UcMapi.exe FirewallRules: [{909BAC29-8BFE-445B-9FEB-AA1ED72BD64D}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office15\UcMapi.exe FirewallRules: [TCP Query User{D07A941D-F517-4F7A-95E1-83AE386460EC}C:\program files (x86)\ostotosoft\drivertalent\drivertalent.exe] => (Allow) C:\program files (x86)\ostotosoft\drivertalent\drivertalent.exe FirewallRules: [UDP Query User{411D930E-C456-42B1-B301-50A114765E1D}C:\program files (x86)\ostotosoft\drivertalent\drivertalent.exe] => (Allow) C:\program files (x86)\ostotosoft\drivertalent\drivertalent.exe FirewallRules: [{34215D03-6664-41B1-90EA-BE042DA0DD4B}] => (Allow) C:\Program Files (x86)\OSTotoSoft\DriverTalent\DriverTalent.exe FirewallRules: [{31ABF09B-27AE-44EF-95D9-854D736399B1}] => (Allow) C:\Program Files (x86)\OSTotoSoft\DriverTalent\DTLService.exe FirewallRules: [{FC3E3C27-30CA-4FAB-B11C-DC2752B8622A}] => (Allow) C:\Program Files\HP\HP ENVY 4520 series\Bin\DeviceSetup.exe FirewallRules: [{938C534D-B646-4807-8043-7B34D5ADDE58}] => (Allow) LPort=5357 FirewallRules: [{AE3879E1-D1D7-4458-8EED-205AE055275B}] => (Allow) C:\Program Files\HP\HP ENVY 4520 series\Bin\HPNetworkCommunicatorCom.exe FirewallRules: [TCP Query User{3E1CE29E-0C73-48C4-A10C-C440355FB982}C:\users\emilia\appdata\local\popcorn-time\popcorn-time.exe] => (Allow) C:\users\emilia\appdata\local\popcorn-time\popcorn-time.exe FirewallRules: [UDP Query User{FDFBF51C-6ABD-479E-8563-980C572BCFF9}C:\users\emilia\appdata\local\popcorn-time\popcorn-time.exe] => (Allow) C:\users\emilia\appdata\local\popcorn-time\popcorn-time.exe FirewallRules: [{DF2D06EA-90D3-4119-B69F-E8C6C33CDBB1}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe FirewallRules: [{86311650-0DBB-4471-B74B-936A9E03B483}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe FirewallRules: [{2C6AA6AE-6F42-41C0-B035-AE2DF7B7DCC9}] => (Allow) C:\Program Files (x86)\TorrentsTime Media Player\bin\chromecast\node.exe FirewallRules: [{9654CAC0-21BC-4523-A792-B856645F09D2}] => (Allow) C:\Program Files (x86)\TorrentsTime Media Player\bin\chromecast\node.exe FirewallRules: [{297F9B29-B25D-465B-AE0E-B7C35B4DF92D}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe FirewallRules: [{C40B7103-7560-4C90-89C0-D232E335717E}] => (Allow) LPort=2869 FirewallRules: [{643468F5-0197-48D1-A346-7D5FF75F8BCF}] => (Allow) LPort=1900 FirewallRules: [{202DC6E7-4EBE-40DE-90CD-7334FF76F596}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe FirewallRules: [{D83DEBA6-3443-4459-9F93-B423002079A8}] => (Allow) C:\Program Files\Easeware\DriverEasy\DriverEasy.exe ==================== Herstelpunten ========================= 05-02-2018 19:25:00 Gepland controlepunt 09-02-2018 19:41:46 Subtitles 11-02-2018 21:35:53 Subtitles 15-02-2018 15:23:06 Windows Update ==================== Defecte Apparaatbeheer Apparaten ============= ==================== Eventlog fouten: ========================= Applicatiefouten: ================== Error: (02/16/2018 02:07:44 PM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Het programma iexplore.exe, versie 11.0.16299.15 reageert niet meer op Windows en is afgesloten. Als u wilt zien of er meer informatie over het probleem beschikbaar is, raadpleegt u de probleemgeschiedenis in het onderdeel Beveiliging en onderhoud van het Configuratiescherm. Proces-id: dcc Starttijd: 01d3a72619c5b9d4 Eindtijd: 60000 Toepassingspad: C:\Program Files (x86)\Internet Explorer\iexplore.exe Rapport-id: b37b1cc9-d333-4362-9ae5-5f730a666d14 Volledige pakketnaam met fout: Relatieve toepassings-id van pakket met fout: Error: (02/16/2018 01:20:40 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Naam van toepassing met fout: SkypeHost.exe, versie: 12.1803.279.0, tijdstempel: 0x5a682699 Naam van module met fout: ntdll.dll, versie: 10.0.16299.248, tijdstempel: 0xeffc9126 Uitzonderingscode: 0xc0000008 Foutmarge: 0x00000000000a3c2a Id van proces met fout: 0x2ac4 Starttijd van toepassing met fout: 0x01d3a7208d35b0b6 Pad naar toepassing met fout: C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1803.279.0_x64__kzf8qxf38zg5c\SkypeHost.exe Pad naar module met fout: C:\WINDOWS\SYSTEM32\ntdll.dll Rapport-id: 3dc651ca-e122-4e4c-b29e-53d741ea1c92 Volledige pakketnaam met fout: Microsoft.SkypeApp_12.1803.279.0_x64__kzf8qxf38zg5c Relatieve toepassings-id van pakket met fout: ppleae38af2e007f4358a809ac99a64a67c1 Error: (02/16/2018 01:20:33 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Naam van toepassing met fout: SkypeHost.exe, versie: 12.1803.279.0, tijdstempel: 0x5a682699 Naam van module met fout: ntdll.dll, versie: 10.0.16299.248, tijdstempel: 0xeffc9126 Uitzonderingscode: 0xc0000008 Foutmarge: 0x00000000000a3c2a Id van proces met fout: 0x37e8 Starttijd van toepassing met fout: 0x01d3a7207cb1b986 Pad naar toepassing met fout: C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1803.279.0_x64__kzf8qxf38zg5c\SkypeHost.exe Pad naar module met fout: C:\WINDOWS\SYSTEM32\ntdll.dll Rapport-id: 034fffe4-44c5-459e-98dd-77118abca30c Volledige pakketnaam met fout: Microsoft.SkypeApp_12.1803.279.0_x64__kzf8qxf38zg5c Relatieve toepassings-id van pakket met fout: ppleae38af2e007f4358a809ac99a64a67c1 Error: (02/16/2018 01:19:25 PM) (Source: Bonjour Service) (EventID: 100) (User: ) Description: UDPEndRecv: WSARecvMsg control information error. Error: (02/16/2018 01:19:13 PM) (Source: DptfEvent) (EventID: 1) (User: ) Description: DptfPolicyConfigTDPService ServiceMainThread: NotifyServiceStatusRunning() failed. Error: (02/16/2018 01:19:13 PM) (Source: DptfEvent) (EventID: 2) (User: ) Description: DptfPolicyConfigTDPService NotifyServiceStatusRunning: DeviceIoControl() failed. Last error = [0x0000001f] Error: (02/16/2018 01:19:10 PM) (Source: DptfEvent) (EventID: 1) (User: ) Description: DptfProcessorParticipantService ServiceMain: ServiceStart() failed. Error: (02/16/2018 01:19:10 PM) (Source: DptfEvent) (EventID: 1) (User: ) Description: DptfProcessorParticipantService ServiceStart: ConnectToDptfProcessorDriver() failed. Systeemfouten: ============= Error: (02/16/2018 02:37:31 PM) (Source: DCOM) (EventID: 10010) (User: WEBSTEK-LAP) Description: De server {2593F8B9-4EAF-457C-B68A-50F6B8EA6B54} heeft zich niet binnen de vereiste termijn bij DCOM geregistreerd. Error: (02/16/2018 01:55:45 PM) (Source: DCOM) (EventID: 10016) (User: WEBSTEK-LAP) Description: In de machtigingsinstellingen toepassingsspecifiek wordt de machtiging Activeren niet verleend aan Lokaal voor de COM-servertoepassing met CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} en APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} aan de gebruiker WEBSTEK-LAP\Emilia SID (S-1-5-21-847549194-1594742418-1506957035-1004) met het adres LocalHost (via LRPC) die wordt uitgevoerd in de toepassingscontainer Niet beschikbaar SID (Niet beschikbaar). Deze beveiligingsmachtiging kan worden gewijzigd met het beheerprogramma van Component Services. Error: (02/16/2018 01:52:54 PM) (Source: DCOM) (EventID: 10016) (User: WEBSTEK-LAP) Description: In de machtigingsinstellingen toepassingsspecifiek wordt de machtiging Activeren niet verleend aan Lokaal voor de COM-servertoepassing met CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} en APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} aan de gebruiker WEBSTEK-LAP\Emilia SID (S-1-5-21-847549194-1594742418-1506957035-1004) met het adres LocalHost (via LRPC) die wordt uitgevoerd in de toepassingscontainer Niet beschikbaar SID (Niet beschikbaar). Deze beveiligingsmachtiging kan worden gewijzigd met het beheerprogramma van Component Services. Error: (02/16/2018 01:36:46 PM) (Source: DCOM) (EventID: 10016) (User: WEBSTEK-LAP) Description: In de machtigingsinstellingen toepassingsspecifiek wordt de machtiging Activeren niet verleend aan Lokaal voor de COM-servertoepassing met CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} en APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} aan de gebruiker WEBSTEK-LAP\Emilia SID (S-1-5-21-847549194-1594742418-1506957035-1004) met het adres LocalHost (via LRPC) die wordt uitgevoerd in de toepassingscontainer Niet beschikbaar SID (Niet beschikbaar). Deze beveiligingsmachtiging kan worden gewijzigd met het beheerprogramma van Component Services. Error: (02/16/2018 01:34:23 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY) Description: In de machtigingsinstellingen toepassingsspecifiek wordt de machtiging Activeren niet verleend aan Lokaal voor de COM-servertoepassing met CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} en APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} aan de gebruiker NT AUTHORITY\LOCAL SERVICE SID (S-1-5-19) met het adres LocalHost (via LRPC) die wordt uitgevoerd in de toepassingscontainer Niet beschikbaar SID (Niet beschikbaar). Deze beveiligingsmachtiging kan worden gewijzigd met het beheerprogramma van Component Services. Error: (02/16/2018 01:32:45 PM) (Source: DCOM) (EventID: 10016) (User: WEBSTEK-LAP) Description: In de machtigingsinstellingen toepassingsspecifiek wordt de machtiging Activeren niet verleend aan Lokaal voor de COM-servertoepassing met CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} en APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} aan de gebruiker WEBSTEK-LAP\Emilia SID (S-1-5-21-847549194-1594742418-1506957035-1004) met het adres LocalHost (via LRPC) die wordt uitgevoerd in de toepassingscontainer Niet beschikbaar SID (Niet beschikbaar). Deze beveiligingsmachtiging kan worden gewijzigd met het beheerprogramma van Component Services. Error: (02/16/2018 01:31:52 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY) Description: In de machtigingsinstellingen toepassingsspecifiek wordt de machtiging Activeren niet verleend aan Lokaal voor de COM-servertoepassing met CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} en APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} aan de gebruiker NT AUTHORITY\SYSTEM SID (S-1-5-18) met het adres LocalHost (via LRPC) die wordt uitgevoerd in de toepassingscontainer Niet beschikbaar SID (Niet beschikbaar). Deze beveiligingsmachtiging kan worden gewijzigd met het beheerprogramma van Component Services. Error: (02/16/2018 01:29:22 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY) Description: In de machtigingsinstellingen toepassingsspecifiek wordt de machtiging Activeren niet verleend aan Lokaal voor de COM-servertoepassing met CLSID {D63B10C5-BB46-4990-A94F-E40B9D520160} en APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} aan de gebruiker NT AUTHORITY\LOCAL SERVICE SID (S-1-5-19) met het adres LocalHost (via LRPC) die wordt uitgevoerd in de toepassingscontainer Niet beschikbaar SID (Niet beschikbaar). Deze beveiligingsmachtiging kan worden gewijzigd met het beheerprogramma van Component Services. CodeIntegrity: =================================== Date: 2018-02-16 14:39:26.306 Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements. Date: 2018-02-16 14:39:26.301 Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements. Date: 2018-02-16 14:36:47.341 Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements. Date: 2018-02-16 14:36:47.322 Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements. Date: 2018-02-16 14:24:21.354 Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements. Date: 2018-02-16 14:24:21.336 Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements. Date: 2018-02-16 14:21:35.081 Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements. Date: 2018-02-16 14:21:35.078 Description: Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files\Bonjour\mdnsNSP.dll that did not meet the Microsoft signing level requirements. ==================== Geheugen info =========================== Processor: Intel(R) Core(TM) i3-4010U CPU @ 1.70GHz Percentage geheugen in gebruik: 49% Totaal fysiek RAM-geheugen: 6027.78 MB Beschikbaar fysiek RAM-geheugen: 3022.82 MB Totaal Virtueel geheugen: 6987.78 MB Beschikbaar Virtual geheugen: 3440.15 MB ==================== Schijven ================================ Drive c: (Win8.1x64) (Fixed) (Total:208.72 GB) (Free:59.12 GB) NTFS ==>[schijf met boot componenten (verkregen van BCD)] Drive d: (USB2) (Removable) (Total:14.43 GB) (Free:9.74 GB) FAT32 \\?\Volume{0ac24f27-0000-0000-0000-104634000000}\ () (Fixed) (Total:0.5 GB) (Free:0.07 GB) NTFS ==================== MBR & Partitietabel ================== ======================================================== Disk: 0 (MBR Code: Windows XP) (Size: 232.9 GB) (Disk ID: 0AC24F27) Partition 1: (Not Active) - (Size=382 MB) - (Type=17) Partition 2: (Active) - (Size=208.7 GB) - (Type=07 NTFS) Partition 3: (Not Active) - (Size=511 MB) - (Type=27) ======================================================== Disk: 1 (MBR Code: Windows XP) (Size: 14.4 GB) (Disk ID: C3072E18) Partition 1: (Not Active) - (Size=14.4 GB) - (Type=0C) ==================== Eind van Addition.txt ============================