Ga naar inhoud

Have0

Lid
  • Items

    408
  • Registratiedatum

  • Laatst bezocht

Alles dat geplaatst werd door Have0

  1. Beste lezer/lezeres, de modem staat in de meterkast bij mij, dit kan niet anders. Ik heb een nieuwe router ontvangen van Ziggo die in de woonkamer staat. De router is nu verbonden met een kabel waarop staat 5 patch. Bij de nieuwe router zit een nieuwe kabel 5e. Het is echter lastig om de nieuwe kabel door te trekken door een buis. Een van de connectoren zal ik aan een kant moeten verwijderen omdat hij anders niet door de buis past. Later opnieuw bevestigen (kan dit met een tang die je ook gebruikt bij telefoonkabel?). Het gaat om een kabel met lengte 15 meter. Is het de moeite dat ik deze vervang ? Of zou het verschil in snelheid hiervan te verwaarlozen zijn ? Bedankt voor uw advies.
  2. Beste Kape, bedankt. Kan ook zijn dat er niets raars is. Hij had problemen met outlook maar ljkt opgelost. Dacht voor de zekerheid vraag u nog om advies. # AdwCleaner v5.036 - Logbestand aangemaakt 27/02/2016 op 13:57:09 # Laatste update 22/02/2016 door Xplode # Database : 2016-02-27.1 [server] # Besturingssysteem : Windows 7 Home Premium Service Pack 1 (x64) # Gebruikersnaam : Dell - DELL-PC # Gestart vanuit : C:\Users\Dell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3HG7SY5N\adwcleaner_5.036.exe # Optie : Verwijderen # Ondersteuning : http://toolslib.net/forum ***** [ Services ] ***** ***** [ Mappen ] ***** ***** [ Bestanden ] ***** ***** [ DLLs ] ***** ***** [ Snelkoppelingen ] ***** ***** [ geplande taken ] ***** ***** [ Register ] ***** [-] Sleutel Verwijderd : HKCU\Software\IM ***** [ Internetbrowsers ] ***** ************************* :: "Tracing" sleutels verwijderd :: Winsock instellingen gereset ************************* C:\AdwCleaner\AdwCleaner[C1].txt - [876 bytes] - [27/02/2016 13:57:09] C:\AdwCleaner\AdwCleaner[s1].txt - [917 bytes] - [27/02/2016 13:56:08] ########## EOF - C:\AdwCleaner\AdwCleaner[C1].txt - [1020 bytes] ########## # AdwCleaner v5.105 - Logfile created 27/03/2016 at 11:27:33 # Updated 21/03/2016 by Xplode # Database : 2016-03-26.1 [server] # Operating system : Windows 7 Home Premium Service Pack 1 (x64) # Username : Dell - DELL-PC # Running from : C:\Users\Dell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9V2BQCM3\adwcleaner_5.105.exe # Option : Clean # Support : http://toolslib.net/forum ***** [ Services ] ***** ***** [ Folders ] ***** ***** [ Files ] ***** ***** [ DLLs ] ***** ***** [ Shortcuts ] ***** ***** [ Scheduled tasks ] ***** ***** [ Registry ] ***** ***** [ Web browsers ] ***** ************************* :: "Tracing" keys removed :: Winsock settings cleared ************************* C:\AdwCleaner\AdwCleaner[C1].txt - [1874 bytes] - [27/02/2016 14:57:09] C:\AdwCleaner\AdwCleaner[s1].txt - [1828 bytes] - [27/02/2016 14:56:08] ########## EOF - C:\AdwCleaner\AdwCleaner[C1].txt - [2020 bytes] ##########
  3. Ik heb het gevonden. Kan iemand naar de logfile kijken ? Logfile of random's system information tool 1.10 (written by random/random) Run by Dell at 2016-03-26 19:55:12 Microsoft Windows 7 Home Premium Service Pack 1 System drive C: has 435 GB (91%) free of 477 GB Total RAM: 3984 MB (46% free) Logfile of Trend Micro HijackThis v2.0.4 Scan saved at 19:55:18, on 26-3-2016 Platform: Windows 7 SP1 (WinNT 6.00.3505) MSIE: Internet Explorer v11.0 (11.00.9600.18205) Boot mode: Normal Running processes: C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE C:\Program Files\trend micro\Dell.exe R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.dell.com R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896 R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.nu.nl/ R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141 R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896 R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896 R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141 R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = F2 - REG:system.ini: UserInit=userinit.exe O4 - HKCU\..\Run: [CCleaner Monitoring] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR O4 - HKUS\S-1-5-19\..\Run: [sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'LOCAL SERVICE') O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE') O4 - HKUS\S-1-5-20\..\Run: [sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'NETWORK SERVICE') O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE') O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing) O23 - Service: Intel® Content Protection HECI Service (cphs) - Intel Corporation - C:\Windows\SysWow64\IntelCpHeciSvc.exe O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing) O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing) O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\Windows\system32\IEEtwCollector.exe (file missing) O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing) O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing) O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing) O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing) O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing) O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing) O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing) O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing) O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing) O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing) O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing) O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing) O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing) O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing) O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing) O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing) O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing) -- End of file - 5318 bytes ======Listing Processes====== \SystemRoot\System32\smss.exe %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16 wininit.exe %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16 C:\Windows\system32\services.exe C:\Windows\system32\lsass.exe C:\Windows\system32\lsm.exe winlogon.exe C:\Windows\system32\svchost.exe -k DcomLaunch C:\Windows\system32\svchost.exe -k RPCSS "c:\Program Files\Microsoft Security Client\MsMpEng.exe" C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted C:\Windows\system32\svchost.exe -k LocalService C:\Windows\system32\svchost.exe -k netsvcs C:\Windows\system32\svchost.exe -k NetworkService C:\Windows\System32\spoolsv.exe C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork "C:\Windows\system32\Dwm.exe" "taskhost.exe" C:\Windows\Explorer.EXE "C:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe" "C:\Program Files\CCleaner\CCleaner.exe" /MONITOR /uac "C:\Windows\system32\GWX\GWX.exe" C:\Windows\System32\svchost.exe -k utcsvc "c:\Program Files\Microsoft Security Client\NisSrv.exe" C:\Windows\system32\SearchIndexer.exe /Embedding C:\Windows\system32\svchost.exe -k bthsvcs C:\Windows\servicing\TrustedInstaller.exe "C:\Program Files\Windows Media Player\wmpnetwk.exe" C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation C:\Windows\System32\svchost.exe -k LocalServicePeerNet "C:\Program Files\Internet Explorer\iexplore.exe" "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2736 CREDAT:267521 /prefetch:2 C:\Windows\system32\Macromed\Flash\FlashUtil64_21_0_0_182_ActiveX.exe -Embedding "C:\Windows\System32\MsSpellCheckingFacility.exe" -Embedding "c:\Program Files\Microsoft Security Client\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke "c:\Program Files\Microsoft Security Client\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -UnmanagedUpdate \??\C:\Windows\system32\conhost.exe "128071941120164839871243761920-547327974-202603182-2139862016-541840692951582908 "C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe_S-1-5-21-2650839078-725277807-864521042-10006_ Global\UsGthrCtrlFltPipeMssGthrPipe_S-1-5-21-2650839078-725277807-864521042-10006 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" "1" C:\Windows\system32\wbem\wmiprvse.exe C:\Windows\system32\sppsvc.exe "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2736 CREDAT:2168105 /prefetch:2 "C:\Users\Dell\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SMCRNSIY\RSITx64.exe" ======Scheduled tasks folder====== C:\Windows\tasks\Adobe Flash Player Updater.job - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe ======Registry dump====== [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run] "MSC"=c:\Program Files\Microsoft Security Client\msseces.exe [2016-01-29 1340192] [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run] "CCleaner Monitoring"=C:\Program Files\CCleaner\CCleaner64.exe [2016-02-12 8641240] [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM] C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-12-13 1085656] [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BrowserChoice] C:\Windows\System32\browserchoice.exe [2010-02-23 294912] [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HotKeysCmds] C:\Windows\system32\hkcmd.exe [2014-01-25 771544] [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IgfxTray] C:\Windows\system32\igfxtray.exe [2014-01-25 391128] [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Persistence] C:\Windows\system32\igfxpers.exe [2014-01-25 770520] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\igfxcui] C:\Windows\system32\igfxdev.dll [2014-01-25 624640] [HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders] "SecurityProviders"=credssp.dll [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AFD] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MsMpSvc] [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System] "ConsentPromptBehaviorAdmin"=5 "ConsentPromptBehaviorUser"=3 "EnableUIADesktopToggle"=0 "dontdisplaylastusername"=0 "legalnoticecaption"= "legalnoticetext"= "shutdownwithoutlogon"=1 "undockwithoutlogon"=1 [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer] "NoActiveDesktop"=1 "NoActiveDesktopChanges"=1 "ForceActiveDesktopOn"=0 [HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list] [HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32] "vidc.mrle"=msrle32.dll "vidc.msvc"=msvidc32.dll "msacm.imaadpcm"=imaadp32.acm "msacm.msg711"=msg711.acm "msacm.msgsm610"=msgsm32.acm "msacm.msadpcm"=msadp32.acm "midimapper"=midimap.dll "wavemapper"=msacm32.drv "VIDC.UYVY"=msyuv.dll "VIDC.YUY2"=msyuv.dll "VIDC.YVYU"=msyuv.dll "VIDC.IYUV"=iyuv_32.dll "vidc.i420"=iyuv_32.dll "VIDC.YVU9"=tsbyuv.dll "msacm.l3acm"=C:\Windows\System32\l3codeca.acm "wave"=wdmaud.drv "midi"=wdmaud.drv "mixer"=wdmaud.drv "aux"=wdmaud.drv "wave1"=wdmaud.drv "midi1"=wdmaud.drv "mixer1"=wdmaud.drv "aux1"=wdmaud.drv "MSVideo8"=VfWWDM32.dll ======File associations====== .js - edit - C:\Windows\System32\Notepad.exe %1 .js - open - C:\Windows\System32\WScript.exe "%1" %* ======List of files/folders created in the last 1 month====== 2016-03-26 19:55:12 ----D---- C:\rsit 2016-03-26 19:55:12 ----D---- C:\Program Files\trend micro 2016-02-27 13:55:58 ----D---- C:\AdwCleaner 2016-02-27 13:48:59 ----D---- C:\Windows\Temp9EC47DE8-57C1-FCBC-920D-E1FF9846959D-Signatures 2016-02-27 13:40:18 ----D---- C:\Program Files\CCleaner ======List of files/folders modified in the last 1 month====== 2016-03-26 19:55:12 ----RD---- C:\Program Files 2016-03-26 19:55:10 ----D---- C:\Windows\Temp 2016-03-26 19:43:37 ----D---- C:\Windows\SysWOW64 2016-03-26 19:43:30 ----A---- C:\Windows\SYSWOW64\FlashPlayerApp.exe 2016-03-26 19:35:42 ----D---- C:\Windows\system32\config 2016-03-24 09:04:32 ----SHD---- C:\System Volume Information 2016-03-02 08:59:58 ----D---- C:\Windows\System32 2016-03-02 08:59:58 ----D---- C:\Windows\inf 2016-03-02 08:59:58 ----A---- C:\Windows\system32\PerfStringBackup.INI 2016-02-28 09:48:59 ----D---- C:\Windows\winsxs 2016-02-28 09:47:34 ----SD---- C:\Windows\SYSWOW64\GWX 2016-02-28 09:47:34 ----SD---- C:\Windows\system32\GWX 2016-02-27 14:46:22 ----D---- C:\Windows\system32\catroot 2016-02-27 14:45:55 ----SHD---- C:\Windows\Installer 2016-02-27 14:45:19 ----D---- C:\Windows 2016-02-27 14:45:15 ----D---- C:\Windows\system32\drivers 2016-02-27 14:45:12 ----D---- C:\Program Files\Microsoft Security Client 2016-02-27 14:45:10 ----D---- C:\Program Files (x86)\Microsoft Security Client 2016-02-27 14:44:35 ----D---- C:\Windows\system32\catroot2 2016-02-27 14:21:41 ----D---- C:\Windows\Microsoft.NET 2016-02-27 14:14:33 ----RSD---- C:\Windows\assembly 2016-02-27 13:58:02 ----D---- C:\Windows\SYSWOW64\nl-NL 2016-02-27 13:58:02 ----D---- C:\Windows\SYSWOW64\en-US 2016-02-27 13:58:02 ----D---- C:\Windows\system32\nl-NL 2016-02-27 13:58:02 ----D---- C:\Windows\system32\en-US 2016-02-27 13:58:02 ----D---- C:\Program Files\Internet Explorer 2016-02-27 13:58:02 ----D---- C:\Program Files (x86)\Internet Explorer 2016-02-27 13:52:59 ----D---- C:\Windows\Panther 2016-02-27 13:52:59 ----D---- C:\Windows\Logs 2016-02-27 13:52:59 ----D---- C:\Windows\debug 2016-02-27 13:40:23 ----D---- C:\Windows\system32\Tasks ======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)====== R0 MpFilter;Microsoft Malware Protection Driver; C:\Windows\system32\DRIVERS\MpFilter.sys [2015-11-13 289120] R0 rdyboost;ReadyBoost; C:\Windows\System32\drivers\rdyboost.sys [2010-11-21 213888] R1 vwififlt;Virtual WiFi Filter Driver; C:\Windows\system32\DRIVERS\vwififlt.sys [2009-07-14 59904] R3 athr;Dell Extensible Wireless LAN device driver; C:\Windows\system32\DRIVERS\athrx.sys [2013-01-23 3851776] R3 BthEnum;Bluetooth-stuurprogramma voor aanvraagblok; C:\Windows\system32\drivers\BthEnum.sys [2009-07-14 41984] R3 BthPan;Bluetooth-apparaat (Personal Area Network); C:\Windows\system32\DRIVERS\bthpan.sys [2009-07-14 118784] R3 BTHUSB;USB-stuurprogramma voor Bluetooth-radio; C:\Windows\System32\Drivers\BTHUSB.sys [2011-04-28 80384] R3 igfx;igfx; C:\Windows\system32\DRIVERS\igdkmd64.sys [2014-01-25 4221440] R3 iusb3hub;Intel® USB 3.0 hub-stuurprogramma; C:\Windows\system32\DRIVERS\iusb3hub.sys [2013-08-15 368624] R3 iusb3xhc;Intel® USB 3.0 uitbreidbare hostcontroller-stuurprogramma; C:\Windows\system32\DRIVERS\iusb3xhc.sys [2013-08-15 790000] R3 MEIx64;Intel® Management Engine Interface ; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [2013-12-19 99288] R3 NisDrv;Microsoft Network Inspection System; C:\Windows\system32\DRIVERS\NisDrvWFP.sys [2015-11-13 133816] R3 RFCOMM;Bluetooth-apparaat (RFCOMM Protocol TDI); C:\Windows\system32\DRIVERS\rfcomm.sys [2009-07-14 158720] R3 RSUSBVSTOR;RtsUVStor.Sys Realtek USB Card Reader; C:\Windows\System32\Drivers\RtsUVStor.sys [2012-12-21 326368] R3 RTL8167;Realtek 8167 NT Driver; C:\Windows\system32\DRIVERS\Rt64win7.sys [2013-06-18 872152] S3 BTHPORT;Stuurprogramma voor Bluetooth-poort; C:\Windows\System32\Drivers\BTHport.sys [2012-07-06 552960] S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver; C:\Windows\system32\drivers\nusb3hub.sys [2010-09-30 80384] S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver; C:\Windows\system32\drivers\nusb3xhc.sys [2010-09-30 180736] S3 pciide;pciide; C:\Windows\system32\drivers\pciide.sys [2009-07-14 12352] S3 TsUsbFlt;TsUsbFlt; C:\Windows\system32\drivers\tsusbflt.sys [2010-11-21 59392] S3 TsUsbGD;Remote Desktop Generic USB Device; C:\Windows\system32\drivers\TsUsbGD.sys [2010-11-21 31232] ======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)====== R2 AdobeARMservice;Adobe Acrobat Update Service; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2015-12-13 82128] R2 DiagTrack;@%SystemRoot%\system32\UtcResources.dll,-3001; C:\Windows\System32\svchost.exe [2009-07-14 27136] R2 MsMpSvc;Microsoft Antimalware Service; c:\Program Files\Microsoft Security Client\MsMpEng.exe [2016-01-29 23808] R3 NisSrv;@c:\Program Files\Microsoft Security Client\MpAsDesc.dll,-243; c:\Program Files\Microsoft Security Client\NisSrv.exe [2016-01-29 374344] S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2014-04-11 103608] S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2014-04-11 124088] S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-03-26 269504] S3 cphs;Intel® Content Protection HECI Service; C:\Windows\SysWow64\IntelCpHeciSvc.exe [2014-01-25 279000] S3 IEEtwCollectorService;@%SystemRoot%\system32\ieetwcollectorres.dll,-1000; C:\Windows\system32\IEEtwCollector.exe [2016-01-22 114688] S3 WatAdminSvc;@%SystemRoot%\system32\Wat\WatUX.exe,-601; C:\Windows\system32\Wat\WatAdminSvc.exe [2014-04-16 1255736] S4 aspnet_state;ASP.NET State Service; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe [2014-04-11 50864] S4 NetMsmqActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8195; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2014-04-12 139944] S4 NetPipeActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8197; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2014-04-12 139944] S4 NetTcpActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8199; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2014-04-12 139944] -----------------EOF-----------------
  4. Beste lezer/lezeres, ik heb vele goede ervaringen met jullie. Kan iemand de laptop van mijn schoonvader nakijken ? Hoe kan ik logfile maken sturen? Alvast bedankt
  5. Of kun je makkelijk op een grote monitor, de schermen splitsen ?
  6. Beste lezer, ik heb nu een monitor op mijn pc aangesloten. Ik wil graag met 2 monitoren gaan werken. Waar moet ik op letten ? Een videokaart hoorde ik iemand zeggen, of is dit onzin ? Of als dit klopt hoe weet ik, waar zie ik of deze in mijn p.c. zit ? Bedankt voor uw reactie.
  7. Beste Asus, ik was er even niet. Mijn engels is zo slecht zodat ik e.e.a. niet kan volgen op dat programma er is geen nederlandse versie of programma beschikbaar denk ik ?
  8. Hoi lezers, ik ben uitstekend geholpen door Kweezie Wabbit maar ik was volgende vergeten te vragen. Mijn C-schijf is 74,5 GB, waarvan nog maar 3,26 GB vrij is. Heeft dit invloed op de snelheid ? Loont het de moeite om gedeelte van C naar D te kopiëren en kan dit wel met alle bestanden ? De foto's staan al op de D schijf. Wat nu op de C schijf staat is voor mij onduidelijk diverse programmafiles. Kun je zonder risico e.e.a. overzetten naar de d-schijf zonder dat het systeem problemen gaat opleveren ?
  9. Beste Kweezie Wabbit. Hartelijk dank voor uw hulp. Alvast fijne dagen en een gezond goed 2016.
  10. Beste Kweezie Wabbit, ik gebruik AVG-free en malwarebytes anti-malware. Is dit dubbelop ? Moet ik de laatste verwijderen of doet deze toch andere dingen dan AVG-free ? Hieronder het tekstbestand van ccleaner. Ccleaner start automatisch op ik heb deze al op uit gezet maar bij nieuwe versie update hij automatisch en start automatisch op startup.txt
  11. Sorry Kweezie Wabbit, als het goed is nu wel in de bijlage aanwezig. Kunt u mij advies geven welke ik nog meer aan of uit moet zetten ?
  12. Beste Kweezie Wabbit, bedankt. Het heeft zeker geholpen ! In de bijlage heb ik overzicht welke programma's automatisch opstarten. Ziet u er nog tussen staan die niet hoeven op te starten ? Ik heb ccleaner en java al uitgevinkt.
  13. Beste Kweezie Wabbit, hieronder de logfile. Zoek.exe v5.0.0.1 Updated 20-December-2015 Tool run by Have0 on ma 21-12-2015 at 13:13:25,48. Microsoft Windows 7 Home Premium 6.1.7601 Service Pack 1 x64 Running in: Normal Mode Internet Access Detected Launched: C:\Users\Have0\Downloads\zoek.exe [scan all users] [script inserted] ==== Older Logs ====================== C:\zoek-results2015-12-16-172249.log 7828 bytes C:\zoek-results2015-12-17-213715.log 281449 bytes C:\zoek-results2015-12-18-173150.log 264101 bytes C:\zoek-results2015-12-19-153424.log 64217 bytes C:\zoek-results2015-12-21-100537.log 4579 bytes C:\zoek-results2015-12-21-105647.log 13543 bytes C:\zoek-results2015-12-21-113711.log 11214 bytes ==== Folders Found ====================== 2014-11-02 11:08:57 2014-11-02 11:08:58 -------- d-----w- C:\Windows\winsxs\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396 2014-11-02 11:08:56 2014-11-02 11:08:57 -------- d-----w- C:\Windows\winsxs\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c 2015-12-21 09:25:48 2015-12-21 09:25:48 -------- dc--a-w- C:\zoek_backup\C_Documents and Settings_All Users_Application Data_AVAST Software 2015-12-21 09:25:47 2015-12-21 09:25:48 -------- dc--a-w- C:\zoek_backup\C_Documents and Settings_All Users_AVAST Software 2015-12-21 09:25:48 2015-12-21 09:25:48 -------- dc--a-w- C:\zoek_backup\C_Program Files_AVAST Software 2015-12-21 09:26:06 2015-12-21 09:26:07 -------- dc--a-w- C:\zoek_backup\C_ProgramData_Application Data_AVAST Software 2015-12-21 09:26:05 2015-12-21 09:26:05 -------- dc--a-w- C:\zoek_backup\C_ProgramData_AVAST Software 2015-12-21 09:26:08 2015-12-21 09:26:10 -------- dc--a-w- C:\zoek_backup\C_Users_All Users_Application Data_AVAST Software 2015-12-21 09:26:07 2015-12-21 09:26:07 -------- dc--a-w- C:\zoek_backup\C_Users_All Users_AVAST Software 2015-12-21 09:25:48 2015-12-21 09:25:48 -------- dc--a-w- C:\zoek_backup\C_Documents and Settings_All Users_Application Data_AVAST Software\Avast 2015-12-21 09:25:48 2015-12-21 09:25:48 -------- dc--a-w- C:\zoek_backup\C_Documents and Settings_All Users_Application Data_AVAST Software\Persistent Data\Avast 2015-12-21 09:25:48 2015-12-21 09:25:48 -------- dc--a-w- C:\zoek_backup\C_Documents and Settings_All Users_AVAST Software\Avast 2015-12-21 09:25:48 2015-12-21 09:25:48 -------- dc--a-w- C:\zoek_backup\C_Documents and Settings_All Users_AVAST Software\Persistent Data\Avast 2015-12-21 09:25:48 2015-12-21 09:25:58 -------- dc--a-w- C:\zoek_backup\C_Program Files_AVAST Software\Avast 2015-12-21 09:26:06 2015-12-21 09:26:07 -------- dc--a-w- C:\zoek_backup\C_ProgramData_Application Data_AVAST Software\Avast 2015-12-21 09:26:07 2015-12-21 09:26:07 -------- dc--a-w- C:\zoek_backup\C_ProgramData_Application Data_AVAST Software\Persistent Data\Avast 2015-12-21 09:26:05 2015-12-21 09:26:05 -------- dc--a-w- C:\zoek_backup\C_ProgramData_AVAST Software\Avast 2015-12-21 09:26:06 2015-12-21 09:26:06 -------- dc--a-w- C:\zoek_backup\C_ProgramData_AVAST Software\Persistent Data\Avast 2015-12-21 09:26:08 2015-12-21 09:26:10 -------- dc--a-w- C:\zoek_backup\C_Users_All Users_Application Data_AVAST Software\Avast 2015-12-21 09:26:10 2015-12-21 09:26:10 -------- dc--a-w- C:\zoek_backup\C_Users_All Users_Application Data_AVAST Software\Persistent Data\Avast 2015-12-21 09:26:07 2015-12-21 09:26:07 -------- dc--a-w- C:\zoek_backup\C_Users_All Users_AVAST Software\Avast 2015-12-21 09:26:07 2015-12-21 09:26:07 -------- dc--a-w- C:\zoek_backup\C_Users_All Users_AVAST Software\Persistent Data\Avast ==== Files Found ====================== --- C:\Windows\avastSS.scr --- Company: AVAST Software File Description: avast! Screen Saver stub File Version: 9.0.2021.515 Product Name: avast! Antivirus Copyright: Copyright © 2013 AVAST Software Original Filename: avastSS.scr File type: -c--a-w- File size: 43152 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:21 MD5: 357CEBBCD99C8928A2D1A61A6CACC168 SHA1: F5EE57591F16BE9B8168798DFB851743EBFD3626 --- C:\Windows\winsxs\Manifests\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396.cat --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: ----a-w- File size: 9249 Created time: 2014-11-02 11:08:57 Modified time: 2014-11-02 11:08:57 MD5: C0782A6DD461CAC426127F137ED32A6C SHA1: 7C0A7F3A525A84AA97CB3F4C4A3FBB297FBE975D --- C:\Windows\winsxs\Manifests\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396.manifest --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: ----a-w- File size: 2378 Created time: 2014-11-02 11:08:57 Modified time: 2014-11-02 11:08:57 MD5: 5EFC81F732DC830BC96C5A3AABCFE543 SHA1: BE842A039193C906ED8B774938F64A4BADCBCAAB --- C:\Windows\winsxs\Manifests\amd64_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_6aa8346920c8423b.cat --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: ----a-w- File size: 9249 Created time: 2014-11-02 11:08:58 Modified time: 2014-11-02 11:08:58 MD5: AE9E438F0588422C8082D90F7A899A0B SHA1: 8DF83C5F1EB20511E2E1C00EE539F3E4FD91A64A --- C:\Windows\winsxs\Manifests\amd64_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_6aa8346920c8423b.manifest --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: ----a-w- File size: 612 Created time: 2014-11-02 11:08:58 Modified time: 2014-11-02 11:08:58 MD5: 064A3083DBA69AD9A165D5C3434889DB SHA1: BB201458C76B10C69A1A80AC9980DF3D09B5CBF0 --- C:\Windows\winsxs\Manifests\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c.cat --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: ----a-w- File size: 9249 Created time: 2014-11-02 11:08:56 Modified time: 2014-11-02 11:08:56 MD5: F181BD5627947025E1254E2F786AE2BE SHA1: 26255562307B9F89B744F3F6A5CA115BDD1B89FE --- C:\Windows\winsxs\Manifests\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c.manifest --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: ----a-w- File size: 2376 Created time: 2014-11-02 11:08:56 Modified time: 2014-11-02 11:08:56 MD5: 176B3BE4AE48CC8A7FACBB8E89A2131E SHA1: E2DF6022A299B523C194D017A887C00EDB4567AB --- C:\Windows\winsxs\Manifests\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41.cat --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: ----a-w- File size: 9249 Created time: 2014-11-02 11:08:57 Modified time: 2014-11-02 11:08:57 MD5: 84E52D0B42207B15BC16A36298AE4110 SHA1: 7ADAEA12A8458CEEDC9D8742B45D5BE9C8D0F5BC --- C:\Windows\winsxs\Manifests\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41.manifest --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: ----a-w- File size: 608 Created time: 2014-11-02 11:08:57 Modified time: 2014-11-02 11:08:57 MD5: E479732F7B82161E923B0DF5B5D09C59 SHA1: F50646154ED92D53A8328B7DCB23E5717EEF249F ==== Registry Search Results for "AVAST" ====================== [HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software] [HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software\Avast] [HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software\Avast] "SetupLog"="C:\\ProgramData\\AVAST Software\\Persistent Data\\Avast\\Logs\\Setup.log" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_ASWHWID\0000] "DeviceDesc"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_ASWRVRT\0000] "DeviceDesc"="avast! Revert" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_ASWVMM\0000] "DeviceDesc"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswHwid] "DisplayName"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswHwid] "Description"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswMonFlt] "Description"="avast! mini-filter driver (aswMonFlt)" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswRdr] "Description"="avast! WFP Redirect driver" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswRvrt] "DisplayName"="avast! Revert" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswSnx] "Description"="avast! virtualization driver (aswSnx)" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswSP] "Description"="avast! Self Protection" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswVmm] "DisplayName"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswVmm] "Description"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus] [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus] "DisplayName"="avast! Antivirus" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus] "Description"="Hiermee worden de avast! antivirus-services voor deze computer beheerd en geïmplementeerd, waaronder de realtimeschilden, de viruskluis en de planner." [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_ASWHWID\0000] "DeviceDesc"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_ASWRVRT\0000] "DeviceDesc"="avast! Revert" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_ASWVMM\0000] "DeviceDesc"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswHwid] "DisplayName"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswHwid] "Description"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswMonFlt] "Description"="avast! mini-filter driver (aswMonFlt)" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswRdr] "Description"="avast! WFP Redirect driver" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswRvrt] "DisplayName"="avast! Revert" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswSnx] "Description"="avast! virtualization driver (aswSnx)" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswSP] "Description"="avast! Self Protection" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswVmm] "DisplayName"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswVmm] "Description"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\avast! Antivirus] [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\avast! Antivirus] "DisplayName"="avast! Antivirus" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\avast! Antivirus] "Description"="Hiermee worden de avast! antivirus-services voor deze computer beheerd en geïmplementeerd, waaronder de realtimeschilden, de viruskluis en de planner." [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ASWHWID\0000] "DeviceDesc"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ASWRVRT\0000] "DeviceDesc"="avast! Revert" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ASWVMM\0000] "DeviceDesc"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswHwid] "DisplayName"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswHwid] "Description"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswMonFlt] "Description"="avast! mini-filter driver (aswMonFlt)" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswRdr] "Description"="avast! WFP Redirect driver" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswRvrt] "DisplayName"="avast! Revert" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswSnx] "Description"="avast! virtualization driver (aswSnx)" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswSP] "Description"="avast! Self Protection" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswVmm] "DisplayName"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswVmm] "Description"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\avast! Antivirus] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\avast! Antivirus] "DisplayName"="avast! Antivirus" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\avast! Antivirus] "Description"="Hiermee worden de avast! antivirus-services voor deze computer beheerd en geïmplementeerd, waaronder de realtimeschilden, de viruskluis en de planner." ==== C:\zoek_backup content ====================== C:\zoek_backup (files=2056 folders=447 802330069 bytes) ==== EOF on ma 21-12-2015 at 13:22:49,08 ======================
  14. Beste Kweezie Wabbit, hieronder de nieuwste logfile. Heb ik zoveel vervuiling, zijn dit allemaal virussen ? Zoek.exe v5.0.0.1 Updated 20-December-2015 Tool run by Have0 on ma 21-12-2015 at 12:28:31,32. Microsoft Windows 7 Home Premium 6.1.7601 Service Pack 1 x64 Running in: Normal Mode Internet Access Detected Launched: C:\Users\Have0\Downloads\zoek.exe [scan all users] [script inserted] ==== Older Logs ====================== C:\zoek-results2015-12-16-172249.log 7828 bytes C:\zoek-results2015-12-17-213715.log 281449 bytes C:\zoek-results2015-12-18-173150.log 264101 bytes C:\zoek-results2015-12-19-153424.log 64217 bytes C:\zoek-results2015-12-21-100537.log 4579 bytes C:\zoek-results2015-12-21-105647.log 13543 bytes ==== Registry Fix Code x64 ====================== Windows Registry Editor Version 5.00 [-HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software] [-HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software\Avast] [HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software\Avast] "SetupLog"=- [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AvastPersistentStorage] [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_ASWHWID\0000] "DeviceDesc"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_ASWRVRT\0000] "DeviceDesc"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_ASWVMM\0000] "DeviceDesc"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswHwid] "DisplayName"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswHwid] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswMonFlt] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswRdr] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswRvrt] "DisplayName"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswSnx] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswSP] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswVmm] "DisplayName"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswVmm] "Description"=- [-HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\avast Antivirus] [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_ASWHWID\0000] "DeviceDesc"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_ASWRVRT\0000] "DeviceDesc"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_ASWVMM\0000] "DeviceDesc"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswHwid] "DisplayName"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswHwid] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswMonFlt] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswRdr] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswRvrt] "DisplayName"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswSnx] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswSP] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswVmm] "DisplayName"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswVmm] "Description"=- [-HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\avast Antivirus] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ASWHWID\0000] "DeviceDesc"=- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ASWRVRT\0000] "DeviceDesc"=- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ASWVMM\0000] "DeviceDesc"=- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswHwid] "DisplayName"=- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswHwid] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswMonFlt] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswRdr] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswRvrt] "DisplayName"=- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswSnx] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswSP] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswVmm] "DisplayName"=- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswVmm] "Description"=- [-HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\avast Antivirus] ==== Deleting Files \ Folders ====================== "C:\Windows\avastSS.scr" not deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\avastProxy.js" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\consts.js" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\gadget.xml" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\index.css" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\index.html" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\index.js" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\utils.js" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\ameba.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\attention.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\blank.gif" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\button-hig.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\button-press.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\button.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\gadget_bg_horizontal.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\gadget_bg_vertical.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\icon-16.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\icon-32.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\icon-64.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\icon-open-hig.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\icon-open.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\icon-safezone-hig.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\icon-safezone.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\icon-update-hig.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\icon-update.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\icon_blog.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\icon_blog_hover.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\icon_facebook.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\icon_facebook_hover.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\icon_open.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\icon_open_hover.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\icon_safezone.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\icon_safezone_hover.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\icon_twitter.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\icon_twitter_hover.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\icon_update.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\icon_update_hover.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\none.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\secured.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\unsecured.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\window-bottom.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\window-green.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\window-grey1.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\window-grey2.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\window-red.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\window-top-small.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\window-top.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\window-yellow.png" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\ameba\1.gif" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\ameba\10.gif" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\ameba\11.gif" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\ameba\12.gif" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\ameba\13.gif" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\ameba\14.gif" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\ameba\15.gif" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\ameba\16.gif" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\ameba\17.gif" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\ameba\18.gif" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\ameba\2.gif" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\ameba\3.gif" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\ameba\4.gif" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\ameba\5.gif" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\ameba\6.gif" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\ameba\7.gif" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\ameba\8.gif" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\ameba\9.gif" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images" deleted "C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\images\ameba" deleted ==== C:\zoek_backup content ====================== C:\zoek_backup (files=2056 folders=447 802330069 bytes) ==== After Reboot ====================== ==== Deleting Files / Folders ====================== "C:\Windows\avastSS.scr" not deleted ==== EOF on ma 21-12-2015 at 12:37:11,16 ======================
  15. Hoi Kweezie Wabbit, hieronder weer de nieuwe logfile. Zoek.exe v5.0.0.1 Updated 20-December-2015 Tool run by Have0 on ma 21-12-2015 at 11:47:21,35. Microsoft Windows 7 Home Premium 6.1.7601 Service Pack 1 x64 Running in: Normal Mode Internet Access Detected Launched: C:\Users\Have0\Downloads\zoek.exe [scan all users] [script inserted] ==== Older Logs ====================== C:\zoek-results2015-12-16-172249.log 7828 bytes C:\zoek-results2015-12-17-213715.log 281449 bytes C:\zoek-results2015-12-18-173150.log 264101 bytes C:\zoek-results2015-12-19-153424.log 64217 bytes C:\zoek-results2015-12-21-100537.log 4579 bytes ==== Folders Found ====================== 2014-11-02 11:08:57 2014-11-02 11:08:58 -------- d-----w- C:\Windows\winsxs\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396 2014-11-02 11:08:56 2014-11-02 11:08:57 -------- d-----w- C:\Windows\winsxs\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c 2015-12-21 09:25:48 2015-12-21 09:25:48 -------- dc--a-w- C:\zoek_backup\C_Documents and Settings_All Users_Application Data_AVAST Software 2015-12-21 09:25:47 2015-12-21 09:25:48 -------- dc--a-w- C:\zoek_backup\C_Documents and Settings_All Users_AVAST Software 2015-12-21 09:25:48 2015-12-21 09:25:48 -------- dc--a-w- C:\zoek_backup\C_Program Files_AVAST Software 2015-12-21 09:26:06 2015-12-21 09:26:07 -------- dc--a-w- C:\zoek_backup\C_ProgramData_Application Data_AVAST Software 2015-12-21 09:26:05 2015-12-21 09:26:05 -------- dc--a-w- C:\zoek_backup\C_ProgramData_AVAST Software 2015-12-21 09:26:08 2015-12-21 09:26:10 -------- dc--a-w- C:\zoek_backup\C_Users_All Users_Application Data_AVAST Software 2015-12-21 09:26:07 2015-12-21 09:26:07 -------- dc--a-w- C:\zoek_backup\C_Users_All Users_AVAST Software 2015-12-21 09:25:48 2015-12-21 09:25:48 -------- dc--a-w- C:\zoek_backup\C_Documents and Settings_All Users_Application Data_AVAST Software\Avast 2015-12-21 09:25:48 2015-12-21 09:25:48 -------- dc--a-w- C:\zoek_backup\C_Documents and Settings_All Users_Application Data_AVAST Software\Persistent Data\Avast 2015-12-21 09:25:48 2015-12-21 09:25:48 -------- dc--a-w- C:\zoek_backup\C_Documents and Settings_All Users_AVAST Software\Avast 2015-12-21 09:25:48 2015-12-21 09:25:48 -------- dc--a-w- C:\zoek_backup\C_Documents and Settings_All Users_AVAST Software\Persistent Data\Avast 2015-12-21 09:25:48 2015-12-21 09:25:58 -------- dc--a-w- C:\zoek_backup\C_Program Files_AVAST Software\Avast 2015-12-21 09:26:06 2015-12-21 09:26:07 -------- dc--a-w- C:\zoek_backup\C_ProgramData_Application Data_AVAST Software\Avast 2015-12-21 09:26:07 2015-12-21 09:26:07 -------- dc--a-w- C:\zoek_backup\C_ProgramData_Application Data_AVAST Software\Persistent Data\Avast 2015-12-21 09:26:05 2015-12-21 09:26:05 -------- dc--a-w- C:\zoek_backup\C_ProgramData_AVAST Software\Avast 2015-12-21 09:26:06 2015-12-21 09:26:06 -------- dc--a-w- C:\zoek_backup\C_ProgramData_AVAST Software\Persistent Data\Avast 2015-12-21 09:26:08 2015-12-21 09:26:10 -------- dc--a-w- C:\zoek_backup\C_Users_All Users_Application Data_AVAST Software\Avast 2015-12-21 09:26:10 2015-12-21 09:26:10 -------- dc--a-w- C:\zoek_backup\C_Users_All Users_Application Data_AVAST Software\Persistent Data\Avast 2015-12-21 09:26:07 2015-12-21 09:26:07 -------- dc--a-w- C:\zoek_backup\C_Users_All Users_AVAST Software\Avast 2015-12-21 09:26:07 2015-12-21 09:26:07 -------- dc--a-w- C:\zoek_backup\C_Users_All Users_AVAST Software\Persistent Data\Avast ==== Files Found ====================== --- C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\avastProxy.js --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 7560 Created time: 2014-11-02 11:07:07 Modified time: 2014-11-02 11:07:07 MD5: 593E0C724D0FF7A723DBB0A953F175C1 SHA1: D67ED9E77483FCD0EC60C9DEE63587227F416E22 --- C:\Windows\avastSS.scr --- Company: AVAST Software File Description: avast! Screen Saver stub File Version: 9.0.2021.515 Product Name: avast! Antivirus Copyright: Copyright © 2013 AVAST Software Original Filename: avastSS.scr File type: -c--a-w- File size: 43152 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:21 MD5: 357CEBBCD99C8928A2D1A61A6CACC168 SHA1: F5EE57591F16BE9B8168798DFB851743EBFD3626 --- C:\Windows\winsxs\Manifests\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396.cat --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: ----a-w- File size: 9249 Created time: 2014-11-02 11:08:57 Modified time: 2014-11-02 11:08:57 MD5: C0782A6DD461CAC426127F137ED32A6C SHA1: 7C0A7F3A525A84AA97CB3F4C4A3FBB297FBE975D --- C:\Windows\winsxs\Manifests\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396.manifest --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: ----a-w- File size: 2378 Created time: 2014-11-02 11:08:57 Modified time: 2014-11-02 11:08:57 MD5: 5EFC81F732DC830BC96C5A3AABCFE543 SHA1: BE842A039193C906ED8B774938F64A4BADCBCAAB --- C:\Windows\winsxs\Manifests\amd64_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_6aa8346920c8423b.cat --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: ----a-w- File size: 9249 Created time: 2014-11-02 11:08:58 Modified time: 2014-11-02 11:08:58 MD5: AE9E438F0588422C8082D90F7A899A0B SHA1: 8DF83C5F1EB20511E2E1C00EE539F3E4FD91A64A --- C:\Windows\winsxs\Manifests\amd64_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_6aa8346920c8423b.manifest --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: ----a-w- File size: 612 Created time: 2014-11-02 11:08:58 Modified time: 2014-11-02 11:08:58 MD5: 064A3083DBA69AD9A165D5C3434889DB SHA1: BB201458C76B10C69A1A80AC9980DF3D09B5CBF0 --- C:\Windows\winsxs\Manifests\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c.cat --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: ----a-w- File size: 9249 Created time: 2014-11-02 11:08:56 Modified time: 2014-11-02 11:08:56 MD5: F181BD5627947025E1254E2F786AE2BE SHA1: 26255562307B9F89B744F3F6A5CA115BDD1B89FE --- C:\Windows\winsxs\Manifests\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c.manifest --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: ----a-w- File size: 2376 Created time: 2014-11-02 11:08:56 Modified time: 2014-11-02 11:08:56 MD5: 176B3BE4AE48CC8A7FACBB8E89A2131E SHA1: E2DF6022A299B523C194D017A887C00EDB4567AB --- C:\Windows\winsxs\Manifests\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41.cat --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: ----a-w- File size: 9249 Created time: 2014-11-02 11:08:57 Modified time: 2014-11-02 11:08:57 MD5: 84E52D0B42207B15BC16A36298AE4110 SHA1: 7ADAEA12A8458CEEDC9D8742B45D5BE9C8D0F5BC --- C:\Windows\winsxs\Manifests\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41.manifest --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: ----a-w- File size: 608 Created time: 2014-11-02 11:08:57 Modified time: 2014-11-02 11:08:57 MD5: E479732F7B82161E923B0DF5B5D09C59 SHA1: F50646154ED92D53A8328B7DCB23E5717EEF249F ==== Registry Search Results for "AVAST" ====================== [HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software] [HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software\Avast] [HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software\Avast] "SetupLog"="C:\\ProgramData\\AVAST Software\\Persistent Data\\Avast\\Logs\\Setup.log" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_ASWHWID\0000] "DeviceDesc"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_ASWRVRT\0000] "DeviceDesc"="avast! Revert" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_ASWVMM\0000] "DeviceDesc"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswHwid] "DisplayName"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswHwid] "Description"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswMonFlt] "Description"="avast! mini-filter driver (aswMonFlt)" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswRdr] "Description"="avast! WFP Redirect driver" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswRvrt] "DisplayName"="avast! Revert" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswSnx] "Description"="avast! virtualization driver (aswSnx)" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswSP] "Description"="avast! Self Protection" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswVmm] "DisplayName"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswVmm] "Description"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus] [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus] "DisplayName"="avast! Antivirus" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus] "Description"="Hiermee worden de avast! antivirus-services voor deze computer beheerd en geïmplementeerd, waaronder de realtimeschilden, de viruskluis en de planner." [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_ASWHWID\0000] "DeviceDesc"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_ASWRVRT\0000] "DeviceDesc"="avast! Revert" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_ASWVMM\0000] "DeviceDesc"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswHwid] "DisplayName"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswHwid] "Description"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswMonFlt] "Description"="avast! mini-filter driver (aswMonFlt)" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswRdr] "Description"="avast! WFP Redirect driver" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswRvrt] "DisplayName"="avast! Revert" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswSnx] "Description"="avast! virtualization driver (aswSnx)" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswSP] "Description"="avast! Self Protection" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswVmm] "DisplayName"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswVmm] "Description"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\avast! Antivirus] [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\avast! Antivirus] "DisplayName"="avast! Antivirus" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\avast! Antivirus] "Description"="Hiermee worden de avast! antivirus-services voor deze computer beheerd en geïmplementeerd, waaronder de realtimeschilden, de viruskluis en de planner." [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ASWHWID\0000] "DeviceDesc"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ASWRVRT\0000] "DeviceDesc"="avast! Revert" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ASWVMM\0000] "DeviceDesc"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswHwid] "DisplayName"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswHwid] "Description"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswMonFlt] "Description"="avast! mini-filter driver (aswMonFlt)" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswRdr] "Description"="avast! WFP Redirect driver" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswRvrt] "DisplayName"="avast! Revert" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswSnx] "Description"="avast! virtualization driver (aswSnx)" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswSP] "Description"="avast! Self Protection" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswVmm] "DisplayName"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswVmm] "Description"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\avast! Antivirus] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\avast! Antivirus] "DisplayName"="avast! Antivirus" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\avast! Antivirus] "Description"="Hiermee worden de avast! antivirus-services voor deze computer beheerd en geïmplementeerd, waaronder de realtimeschilden, de viruskluis en de planner." ==== C:\zoek_backup content ====================== C:\zoek_backup (files=1991 folders=444 802133452 bytes) ==== EOF on ma 21-12-2015 at 11:56:47,37 ======================
  16. Mijn wifi-bereik op zolder was altijd goed, maar omdat ik een nieuw kastje kreeg van Ziggo (t.v., internet en telefoon) is het bereik afgenomen. Ik wil geen wifi repeater maar systeem aanschaffen internet via electriciteitsnetwerk. Bij de meeste zie ik 500mbps. Weten jullie waar ik op moet letten bij aanschaf ?
  17. Beste Kweezie Wabbit, hieronder de nieuwste logfile. Zoek.exe v5.0.0.1 Updated 20-December-2015 Tool run by Have0 on ma 21-12-2015 at 10:22:28,51. Microsoft Windows 7 Home Premium 6.1.7601 Service Pack 1 x64 Running in: Normal Mode Internet Access Detected Launched: C:\Users\Have0\Downloads\zoek.exe [scan all users] [script inserted] ==== Older Logs ====================== C:\zoek-results2015-12-16-172249.log 7828 bytes C:\zoek-results2015-12-17-213715.log 281449 bytes C:\zoek-results2015-12-18-173150.log 264101 bytes C:\zoek-results2015-12-19-153424.log 64217 bytes ==== Registry Fix Code ====================== Windows Registry Editor Version 5.00 [-HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software] [-HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software\Avast] [HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software\Avast] "SetupLog"=- [-HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AvastPersistentStorage] [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_ASWHWID\0000] "DeviceDesc"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_ASWRVRT\0000] "DeviceDesc"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_ASWVMM\0000] "DeviceDesc"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswHwid] "DisplayName"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswHwid] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswMonFlt] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswRdr] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswRvrt] "DisplayName"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswSnx] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswSP] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswVmm] "DisplayName"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswVmm] "Description"=- [-HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\avast Antivirus] [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_ASWHWID\0000] "DeviceDesc"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_ASWRVRT\0000] "DeviceDesc"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_ASWVMM\0000] "DeviceDesc"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswHwid] "DisplayName"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswHwid] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswMonFlt] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswRdr] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswRvrt] "DisplayName"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswSnx] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswSP] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswVmm] "DisplayName"=- [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswVmm] "Description"=- [-HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\avast Antivirus] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ASWHWID\0000] "DeviceDesc"=- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ASWRVRT\0000] "DeviceDesc"=- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ASWVMM\0000] "DeviceDesc"=- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswHwid] "DisplayName"=- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswHwid] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswMonFlt] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswRdr] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswRvrt] "DisplayName"=- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswSnx] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswSP] "Description"=- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswVmm] "DisplayName"=- [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswVmm] "Description"=- [-HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\avast Antivirus] ==== Deleting Files \ Folders ====================== C:\Documents and Settings\All Users\AVAST Software deleted C:\Program Files\AVAST Software deleted "C:\Windows\avastSS.scr" not deleted ==== C:\zoek_backup content ====================== C:\zoek_backup (files=1991 folders=444 802133452 bytes) ==== After Reboot ====================== ==== Deleting Files / Folders ====================== "C:\Windows\avastSS.scr" not deleted ==== EOF on ma 21-12-2015 at 11:05:37,37 ======================
  18. Hieronder de nieuwe logfile. Zoek.exe v5.0.0.1 Updated 18-December-2015 Tool run by Have0 on za 19-12-2015 at 16:23:51,75. Microsoft Windows 7 Home Premium 6.1.7601 Service Pack 1 x64 Running in: Normal Mode Internet Access Detected Launched: C:\Users\Have0\Downloads\zoek(9).exe [scan all users] [script inserted] ==== Older Logs ====================== C:\zoek-results2015-12-16-172249.log 7828 bytes C:\zoek-results2015-12-17-213715.log 281449 bytes C:\zoek-results2015-12-18-173150.log 264101 bytes ==== Folders Found ====================== 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Documents and Settings\All Users\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Documents and Settings\All Users\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 1601-01-01 00:00:00 1601-01-01 00:00:00 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 1601-01-01 00:00:00 1601-01-01 00:00:00 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Documents and Settings\All Users\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Documents and Settings\All Users\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Documents and Settings\All Users\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Documents and Settings\All Users\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Documents and Settings\All Users\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:06:31 -------- dc----w- C:\Program Files\AVAST Software 2014-11-02 11:06:31 2014-11-09 12:43:41 -------- dc----w- C:\Program Files\AVAST Software\Avast 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\ProgramData\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\ProgramData\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\ProgramData\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 1601-01-01 00:00:00 1601-01-01 00:00:00 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\ProgramData\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\ProgramData\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\ProgramData\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\ProgramData\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\ProgramData\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\ProgramData\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\ProgramData\AVAST Software\Persistent Data\Avast 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Users\All Users\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Users\All Users\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Users\All Users\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 2014-11-02 10:29:13 2014-11-02 11:06:31 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 1601-01-01 00:00:00 1601-01-01 00:00:00 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software 1601-01-01 00:00:00 1601-01-01 00:00:00 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Users\All Users\Application Data\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Users\All Users\Application Data\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Users\All Users\Application Data\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Users\All Users\Application Data\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Users\All Users\Application Data\AVAST Software\Persistent Data\Avast 2014-11-02 11:06:31 2014-11-02 11:07:30 -------- dc----w- C:\Users\All Users\AVAST Software\Avast 2014-11-02 10:29:14 2014-11-02 10:29:14 -------- dc----w- C:\Users\All Users\AVAST Software\Persistent Data\Avast 2014-11-02 11:08:57 2014-11-02 11:08:58 -------- d-----w- C:\Windows\winsxs\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396 2014-11-02 11:08:56 2014-11-02 11:08:57 -------- d-----w- C:\Windows\winsxs\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c ==== Files Found ====================== --- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Documents and Settings\All Users\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Documents and Settings\All Users\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Documents and Settings\All Users\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe --- Company: AVAST Software File Description: avast! Emergency Update File Version: 9.0.2021.515 Product Name: avast! Antivirus Copyright: Copyright © 2013 AVAST Software Original Filename: AvastEmUpdate.exe File type: -c--a-w- File size: 808448 Created time: 2014-11-02 11:07:09 Modified time: 2014-11-02 11:07:10 MD5: 1AD8512A5C40AD1A0558498D8E0AC2AA SHA1: 08194037B5EB6BCDCC65AB0B9D4415428BA900AD --- C:\Program Files\AVAST Software\Avast\AvastGUIProxy64.dll --- Company: AVAST Software File Description: avast! sidebar gadget ActiveX File Version: 9.0.2021.515 Product Name: avast! Antivirus Copyright: Copyright © 2013 AVAST Software Original Filename: AvastGUIProxy.dll File type: -c--a-w- File size: 143568 Created time: 2014-11-02 11:07:08 Modified time: 2014-11-02 11:07:09 MD5: 7A13B631384B05070BA7780F6AF4958A SHA1: 87368540D2ABEAA9370D34E4B02FB30F1023CE3E --- C:\Program Files\AVAST Software\Avast\avastIP.dll --- Company: AVAST Software File Description: aswDld Dynamic Link Library File Version: 9.0.2021.515 Product Name: avast! Antivirus Copyright: Copyright © 2013 AVAST Software Original Filename: aswDld.dll File type: -c--a-w- File size: 70432 Created time: 2014-11-02 11:07:12 Modified time: 2014-11-02 11:07:12 MD5: 7486BA75019D8C3A13EBA7867FAABE7D SHA1: 49B814F7B2234C16E47BEE3BC3157F73BAB87435 --- C:\Program Files\AVAST Software\Avast\avastSS.dll --- Company: AVAST Software File Description: avast! Screen Saver File Version: 9.0.2021.515 Product Name: avast! Antivirus Copyright: Copyright © 2013 AVAST Software Original Filename: avastSS.dll File type: -c--a-w- File size: 425800 Created time: 2014-11-02 11:07:12 Modified time: 2014-11-02 11:07:12 MD5: D022208E7296A3E4A8989A7809D632E4 SHA1: 284A3369EEA6FA7C20EF13FC7C552664FE0BCB32 --- C:\Program Files\AVAST Software\Avast\AvastSvc.exe --- Company: AVAST Software File Description: avast! Service File Version: 9.0.2021.515 Product Name: avast! Antivirus Copyright: Copyright © 2013 AVAST Software Original Filename: AvastSvc.exe File type: -c--a-w- File size: 50344 Created time: 2014-11-02 11:07:10 Modified time: 2014-11-02 11:07:10 MD5: 73F5C13B431915BAE35254B4E95DFB71 SHA1: 8CB2FDAACD284DAAAE38948D46A1BA860F17A9A6 --- C:\Program Files\AVAST Software\Avast\AvastUI.exe --- Company: AVAST Software File Description: avast! Antivirus File Version: 9.0.2021.515 Product Name: avast! Antivirus Copyright: Copyright © 2013 AVAST Software Original Filename: AvastUi.exe File type: -c--a-w- File size: 4086432 Created time: 2014-11-02 11:07:10 Modified time: 2014-11-02 11:07:10 MD5: 26AFC1F16494FFE66F2197153B342A27 SHA1: B99A7D478DF08EA26A468065B630B7DB3B2B6147 --- C:\Program Files\AVAST Software\Avast\1043\Avast5_1043.chm --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 135789 Created time: 2014-11-02 11:07:09 Modified time: 2014-11-02 11:07:09 MD5: C08E4C888CCACA80A2F9CE02C0275700 SHA1: 29A219BC51869C312B8A64A8E3E2C55E463723A7 --- C:\Program Files\AVAST Software\Avast\Certificates\avast.der --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 1753 Created time: 2014-11-02 11:07:10 Modified time: 2014-11-02 11:07:10 MD5: 93439E0E9F1C560623114AD1FEBED36F SHA1: 7B7709AD0A6806C40859ABBE9D117D6BFAB0F392 --- C:\Program Files\AVAST Software\Avast\License\EULA_Avast_Free.txt --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 15986 Created time: 2014-11-02 11:07:24 Modified time: 2014-11-02 11:07:24 MD5: F964DABB42C1DFEE05FD640808242DF8 SHA1: A134CAE5A10BEA5C7B12C71ABBBD9861B73108EB --- C:\Program Files\AVAST Software\Avast\RescueDisk\AvastPE2.exe --- Company: AVAST Software File Description: Avast PE File Version: 9.0.2021.515 Product Name: avast! Antivirus Copyright: Copyright © 2013 AVAST Software Original Filename: AvastPE2.exe File type: -c--a-w- File size: 462832 Created time: 2014-11-02 11:07:09 Modified time: 2014-11-02 11:07:09 MD5: 85D09931D2CB89987DBE24A716C31E54 SHA1: 52B4543244E44E3C8154EC7B02284EDC3C52C473 --- C:\Program Files\AVAST Software\Avast\setup\CRT\x64\Avast.VC110.CRT.cat --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 9249 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:21 MD5: C0782A6DD461CAC426127F137ED32A6C SHA1: 7C0A7F3A525A84AA97CB3F4C4A3FBB297FBE975D --- C:\Program Files\AVAST Software\Avast\setup\CRT\x64\Avast.VC110.CRT.manifest --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 2378 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:21 MD5: 5EFC81F732DC830BC96C5A3AABCFE543 SHA1: BE842A039193C906ED8B774938F64A4BADCBCAAB --- C:\Program Files\AVAST Software\Avast\setup\CRT\x64\Policy.11.0.Avast.VC110.CRT.cat --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 9249 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:21 MD5: AE9E438F0588422C8082D90F7A899A0B SHA1: 8DF83C5F1EB20511E2E1C00EE539F3E4FD91A64A --- C:\Program Files\AVAST Software\Avast\setup\CRT\x64\Policy.11.0.Avast.VC110.CRT.policy --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 612 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:21 MD5: 064A3083DBA69AD9A165D5C3434889DB SHA1: BB201458C76B10C69A1A80AC9980DF3D09B5CBF0 --- C:\Program Files\AVAST Software\Avast\setup\CRT\x86\Avast.VC110.CRT.cat --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 9249 Created time: 2014-11-02 11:07:23 Modified time: 2014-11-02 11:07:23 MD5: F181BD5627947025E1254E2F786AE2BE SHA1: 26255562307B9F89B744F3F6A5CA115BDD1B89FE --- C:\Program Files\AVAST Software\Avast\setup\CRT\x86\Avast.VC110.CRT.manifest --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 2376 Created time: 2014-11-02 11:07:23 Modified time: 2014-11-02 11:07:23 MD5: 176B3BE4AE48CC8A7FACBB8E89A2131E SHA1: E2DF6022A299B523C194D017A887C00EDB4567AB --- C:\Program Files\AVAST Software\Avast\setup\CRT\x86\Policy.11.0.Avast.VC110.CRT.cat --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 9249 Created time: 2014-11-02 11:07:23 Modified time: 2014-11-02 11:07:23 MD5: 84E52D0B42207B15BC16A36298AE4110 SHA1: 7ADAEA12A8458CEEDC9D8742B45D5BE9C8D0F5BC --- C:\Program Files\AVAST Software\Avast\setup\CRT\x86\Policy.11.0.Avast.VC110.CRT.policy --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 608 Created time: 2014-11-02 11:07:23 Modified time: 2014-11-02 11:07:23 MD5: E479732F7B82161E923B0DF5B5D09C59 SHA1: F50646154ED92D53A8328B7DCB23E5717EEF249F --- C:\Program Files\Windows Sidebar\Shared Gadgets\aswSidebar.gadget\avastProxy.js --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 7560 Created time: 2014-11-02 11:07:07 Modified time: 2014-11-02 11:07:07 MD5: 593E0C724D0FF7A723DBB0A953F175C1 SHA1: D67ED9E77483FCD0EC60C9DEE63587227F416E22 --- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\ProgramData\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\ProgramData\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\ProgramData\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\ProgramData\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\ProgramData\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Users\All Users\Application Data\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Users\All Users\Application Data\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Users\All Users\Application Data\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Users\All Users\AVAST Software\Avast\avast5.ini --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: -c--a-w- File size: 4898 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:31 MD5: 12CD55FDEA4FA0278E61B9212CC4E34D SHA1: 89699B67C498E08560B60750A700F4D57FA19891 --- C:\Windows\avastSS.scr --- Company: AVAST Software File Description: avast! Screen Saver stub File Version: 9.0.2021.515 Product Name: avast! Antivirus Copyright: Copyright © 2013 AVAST Software Original Filename: avastSS.scr File type: -c--a-w- File size: 43152 Created time: 2014-11-02 11:07:21 Modified time: 2014-11-02 11:07:21 MD5: 357CEBBCD99C8928A2D1A61A6CACC168 SHA1: F5EE57591F16BE9B8168798DFB851743EBFD3626 --- C:\Windows\winsxs\Manifests\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396.cat --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: ----a-w- File size: 9249 Created time: 2014-11-02 11:08:57 Modified time: 2014-11-02 11:08:57 MD5: C0782A6DD461CAC426127F137ED32A6C SHA1: 7C0A7F3A525A84AA97CB3F4C4A3FBB297FBE975D --- C:\Windows\winsxs\Manifests\amd64_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_d58a6d64ab65b396.manifest --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: ----a-w- File size: 2378 Created time: 2014-11-02 11:08:57 Modified time: 2014-11-02 11:08:57 MD5: 5EFC81F732DC830BC96C5A3AABCFE543 SHA1: BE842A039193C906ED8B774938F64A4BADCBCAAB --- C:\Windows\winsxs\Manifests\amd64_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_6aa8346920c8423b.cat --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: ----a-w- File size: 9249 Created time: 2014-11-02 11:08:58 Modified time: 2014-11-02 11:08:58 MD5: AE9E438F0588422C8082D90F7A899A0B SHA1: 8DF83C5F1EB20511E2E1C00EE539F3E4FD91A64A --- C:\Windows\winsxs\Manifests\amd64_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_6aa8346920c8423b.manifest --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: ----a-w- File size: 612 Created time: 2014-11-02 11:08:58 Modified time: 2014-11-02 11:08:58 MD5: 064A3083DBA69AD9A165D5C3434889DB SHA1: BB201458C76B10C69A1A80AC9980DF3D09B5CBF0 --- C:\Windows\winsxs\Manifests\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c.cat --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: ----a-w- File size: 9249 Created time: 2014-11-02 11:08:56 Modified time: 2014-11-02 11:08:56 MD5: F181BD5627947025E1254E2F786AE2BE SHA1: 26255562307B9F89B744F3F6A5CA115BDD1B89FE --- C:\Windows\winsxs\Manifests\x86_avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_1d37a43bbfe1dc9c.manifest --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: ----a-w- File size: 2376 Created time: 2014-11-02 11:08:56 Modified time: 2014-11-02 11:08:56 MD5: 176B3BE4AE48CC8A7FACBB8E89A2131E SHA1: E2DF6022A299B523C194D017A887C00EDB4567AB --- C:\Windows\winsxs\Manifests\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41.cat --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: ----a-w- File size: 9249 Created time: 2014-11-02 11:08:57 Modified time: 2014-11-02 11:08:57 MD5: 84E52D0B42207B15BC16A36298AE4110 SHA1: 7ADAEA12A8458CEEDC9D8742B45D5BE9C8D0F5BC --- C:\Windows\winsxs\Manifests\x86_policy.11.0.avast.vc110.crt_2036b14a11e83e4a_11.0.60610.1_none_b2556b4035446b41.manifest --- Company: ------ File Description: ------ File Version: ------ Product Name: ------ Copyright: ------ Original Filename: ------ File type: ----a-w- File size: 608 Created time: 2014-11-02 11:08:57 Modified time: 2014-11-02 11:08:57 MD5: E479732F7B82161E923B0DF5B5D09C59 SHA1: F50646154ED92D53A8328B7DCB23E5717EEF249F ==== Registry Search Results for "AVAST" ====================== [HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software] [HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software\Avast] [HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software\Avast] "SetupLog"="C:\\ProgramData\\AVAST Software\\Persistent Data\\Avast\\Logs\\Setup.log" [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AvastPersistentStorage] [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_ASWHWID\0000] "DeviceDesc"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_ASWRVRT\0000] "DeviceDesc"="avast! Revert" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\Root\LEGACY_ASWVMM\0000] "DeviceDesc"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswHwid] "DisplayName"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswHwid] "Description"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswMonFlt] "Description"="avast! mini-filter driver (aswMonFlt)" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswRdr] "Description"="avast! WFP Redirect driver" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswRvrt] "DisplayName"="avast! Revert" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswSnx] "Description"="avast! virtualization driver (aswSnx)" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswSP] "Description"="avast! Self Protection" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswVmm] "DisplayName"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\aswVmm] "Description"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus] [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus] "DisplayName"="avast! Antivirus" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus] "Description"="Hiermee worden de avast! antivirus-services voor deze computer beheerd en geïmplementeerd, waaronder de realtimeschilden, de viruskluis en de planner." [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_ASWHWID\0000] "DeviceDesc"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_ASWRVRT\0000] "DeviceDesc"="avast! Revert" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\Root\LEGACY_ASWVMM\0000] "DeviceDesc"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswHwid] "DisplayName"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswHwid] "Description"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswMonFlt] "Description"="avast! mini-filter driver (aswMonFlt)" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswRdr] "Description"="avast! WFP Redirect driver" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswRvrt] "DisplayName"="avast! Revert" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswSnx] "Description"="avast! virtualization driver (aswSnx)" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswSP] "Description"="avast! Self Protection" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswVmm] "DisplayName"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\aswVmm] "Description"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\avast! Antivirus] [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\avast! Antivirus] "DisplayName"="avast! Antivirus" [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\services\avast! Antivirus] "Description"="Hiermee worden de avast! antivirus-services voor deze computer beheerd en geïmplementeerd, waaronder de realtimeschilden, de viruskluis en de planner." [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ASWHWID\0000] "DeviceDesc"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ASWRVRT\0000] "DeviceDesc"="avast! Revert" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\Root\LEGACY_ASWVMM\0000] "DeviceDesc"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswHwid] "DisplayName"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswHwid] "Description"="avast! HardwareID" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswMonFlt] "Description"="avast! mini-filter driver (aswMonFlt)" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswRdr] "Description"="avast! WFP Redirect driver" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswRvrt] "DisplayName"="avast! Revert" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswSnx] "Description"="avast! virtualization driver (aswSnx)" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswSP] "Description"="avast! Self Protection" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswVmm] "DisplayName"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\aswVmm] "Description"="avast! VM Monitor" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\avast! Antivirus] [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\avast! Antivirus] "DisplayName"="avast! Antivirus" [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\avast! Antivirus] "Description"="Hiermee worden de avast! antivirus-services voor deze computer beheerd en geïmplementeerd, waaronder de realtimeschilden, de viruskluis en de planner." ==== C:\zoek_backup content ====================== C:\zoek_backup (files=1591 folders=359 465191069 bytes) ==== EOF on za 19-12-2015 at 16:34:24,55 ======================
  19. Beste kweezie wabbit, zie hieronder # AdwCleaner v5.025 - Logbestand aangemaakt 19/12/2015 op 11:23:27 # Laatste update 13/12/2015 door Xplode # Database : 2015-12-13.2 [server] # Besturingssysteem : Windows 7 Home Premium Service Pack 1 (x64) # Gebruikersnaam : Have0 - HAVE0-PC # Gestart vanuit : C:\Users\Have0\Downloads\adwcleaner_5.025.exe # Optie : Verwijderen # Ondersteuning : http://toolslib.net/forum ***** [ Services ] ***** ***** [ Mappen ] ***** ***** [ Bestanden ] ***** ***** [ DLLs ] ***** ***** [ Snelkoppelingen ] ***** ***** [ geplande taken ] ***** ***** [ Register ] ***** ***** [ Internetbrowsers ] ***** ************************* :: "Tracing" sleutels verwijderd :: Winsock instellingen gereset ########## EOF - C:\AdwCleaner\AdwCleaner[C10].txt - [737 bytes] ##########
  20. In de bijlage de nieuwe logfile. Volgens mij veel verwijderd ? logfile2015.txt
  21. Het is toch gelukt volgens mij om alles te kopieren Hieronder de nieuwe logfile Zoek.exe v5.0.0.1 Updated 14-December-2015 Tool run by Have0 on wo 16-12-2015 at 17:13:10,61. Microsoft Windows 7 Home Premium 6.1.7601 Service Pack 1 x64 Running in: Normal Mode Internet Access Detected Launched: C:\Users\Have0\Downloads\zoek(5).exe [scan all users] [script inserted] ==== System Restore Info ====================== 16-12-2015 17:15:58 Zoek.exe System Restore Point Created Successfully. ==== Deleting CLSID Registry Keys ====================== ==== Deleting CLSID Registry Values ====================== ==== Deleting Services ====================== ==== Batch Command(s) Run By Tool====================== De Winsock-catalogus is opnieuw ingesteld. De computer dient opnieuw te worden opgestart om het opnieuw instellen te voltooien. ==== Deleting Files \ Folders ====================== C:\Documents and Settings\All Users\AVG2014 deleted C:\Documents and Settings\All Users\avg9 deleted C:\Documents and Settings\Have0\AppData\Local\VirtualStore\ProgramData\AVG Secure Search deleted C:\Program Files (x86)\AVG\AVG PC TuneUp deleted C:\Program Files (x86)\AVG\AVG10 deleted C:\Program Files (x86)\AVG\AVG9 deleted C:\Documents and Settings\All Users\Application Data\Microsoft\Windows\WER\ReportArchive\AppCrash_avgidsagent.exe_6421be5b8dbfe2837a5ad3ea7a7754b57abfefd_04bc1528 deleted C:\Documents and Settings\All Users\Application Data\Microsoft\Windows\WER\ReportArchive\AppCrash_avgidsagent.exe_83b3a746fc2c07f56224059afa7828ec0367a8b_136167b8 deleted C:\Documents and Settings\All Users\Application Data\Microsoft\Windows\WER\ReportArchive\AppCrash_avgidsagent.exe_e59266df3c3abf9b95925423b890f32c216ef9_0ac36e7d deleted C:\Users\Have0\Documents\Add-in Express deleted ==== Firefox Start and Search pages ====================== ProfilePath: C:\Users\Have0\AppData\Roaming\Mozilla\Firefox\Profiles\opqdy48j.default-1442768035416 user_pref("browser.startup.homepage", "google.nl"); ==== Firefox Extensions Registry ====================== [HKEY_LOCAL_MACHINE\Software\Wow6432Node\Mozilla\Firefox\Extensions] "avg@igeared"="C:\Program Files (x86)\AVG\AVG10\Toolbar\Firefox\avg@igeared" [] ==== Firefox Extensions ====================== ProfilePath: C:\Users\Have0\AppData\Roaming\Mozilla\Firefox\Profiles\opqdy48j.default-1442768035416 - Adblock Plus - %ProfilePath%\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi AppDir: C:\Program Files (x86)\Mozilla Firefox - Default - %AppDir%\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd} ==== Firefox Plugins ====================== Profilepath: C:\Users\Have0\AppData\Roaming\Mozilla\Firefox\Profiles\opqdy48j.default-1442768035416 5DF56521E8985BFD8F21A3D97A4D4574 - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_20_0_0_235.dll - Shockwave Flash ==== Chromium Look ====================== ==== Set IE to Default ====================== Old Values: [HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main] "Start Page"="http://www.google.nl/" New Values: [HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main] "Start Page"="http://www.google.nl/" ==== All HKLM and HKCU SearchScopes ====================== HKLM\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" HKLM\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - No_Url_Value HKLM\SearchScopes\{8CDE19E6-71C2-4B46-89B7-35F6A18C571A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC HKLM\Wow6432Node\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" HKLM\Wow6432Node\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC HKCU\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" HKCU\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66} - http://www.google.com/search?q={searchTerms} HKCU\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC HKCU\SearchScopes\{8CDE19E6-71C2-4B46-89B7-35F6A18C571A} - http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC HKCU\Wow6432Node\SearchScopes "DefaultScope"="" HKCU\Wow6432Node\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC HKCU\Wow6432Node\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC ==== Empty IE Cache ====================== C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully C:\Users\Have0\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5 emptied successfully C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully C:\Windows\sysWoW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully C:\Windows\serviceprofiles\networkservice\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully C:\Windows\serviceprofiles\Localservice\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully C:\Windows\sysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully C:\Users\Have0\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\A3A55EZZ will be deleted at reboot C:\Users\Have0\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JOXSIZF3 will be deleted at reboot C:\Users\Have0\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KN2LF1RF will be deleted at reboot C:\Users\Have0\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UN5UU1ZJ will be deleted at reboot ==== Empty FireFox Cache ====================== C:\Users\Have0\AppData\Local\Mozilla\Firefox\Profiles\opqdy48j.default-1442768035416\cache2 emptied successfully ==== Empty Chrome Cache ====================== No Chrome User Data found ==== Empty All Flash Cache ====================== Flash Cache Emptied Successfully ==== Empty All Java Cache ====================== Java Cache cleared successfully ==== C:\zoek_backup content ====================== C:\zoek_backup (files=1591 folders=359 465191069 bytes) ==== Empty Temp Folders ====================== C:\Users\Default\AppData\Local\temp emptied successfully C:\Users\Default User\AppData\Local\temp emptied successfully C:\Users\Have0\AppData\Local\Temp will be emptied at reboot C:\Users\Public\AppData\Local\temp emptied successfully C:\Windows\serviceprofiles\networkservice\AppData\Local\Temp emptied successfully C:\Windows\serviceprofiles\Localservice\AppData\Local\Temp emptied successfully C:\Windows\Temp will be emptied at reboot ==== After Reboot ====================== ==== Empty Temp Folders ====================== C:\Windows\Temp successfully emptied C:\Users\Have0\AppData\Local\Temp successfully emptied ==== Empty Recycle Bin ====================== C:\$RECYCLE.BIN successfully emptied ==== Deleting Files / Folders ====================== "C:\Users\Have0\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\A3A55EZZ" not found "C:\Users\Have0\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JOXSIZF3" not found "C:\Users\Have0\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KN2LF1RF" not found "C:\Users\Have0\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UN5UU1ZJ" not found ==== EOF on wo 16-12-2015 at 18:22:49,14 ======================
  22. Hoi Kweezie Wabbit, heb jij een tip hoe ik makkelijk in een keer die tekst kan kopieren ? Via muisknop lukt me dit niet. Ook niet via ctrl A ? Misschien een handige tip ? Thanks.
  23. zie bijgevoegd bestand. zoek-results15122015.txt
×
×
  • Nieuwe aanmaken...

Belangrijke informatie

We hebben cookies geplaatst op je toestel om deze website voor jou beter te kunnen maken. Je kunt de cookie instellingen aanpassen, anders gaan we er van uit dat het goed is om verder te gaan.