Extra scanresultaten van Farbar Recovery Scan Tool (x64) Versie: 15-09-2021 Gestart door Leo (17-09-2021 15:50:47) Gestart vanaf C:\Users\Leo\Desktop Windows 10 Home Versie 20H2 19042.1237 (X64) (2020-09-26 16:55:56) Boot Modus: Normal ========================================================== ==================== Accounts: ============================= (Als een item is opgenomen in de fixlist, zal het worden verwijderd.) Administrator (S-1-5-21-3412851300-2870964825-4123225172-500 - Administrator - Disabled) DefaultAccount (S-1-5-21-3412851300-2870964825-4123225172-503 - Limited - Disabled) Gast (S-1-5-21-3412851300-2870964825-4123225172-501 - Limited - Disabled) iemand anders (S-1-5-21-3412851300-2870964825-4123225172-1012 - Limited - Enabled) Leo (S-1-5-21-3412851300-2870964825-4123225172-1002 - Administrator - Enabled) => C:\Users\Leo WDAGUtilityAccount (S-1-5-21-3412851300-2870964825-4123225172-504 - Limited - Disabled) ==================== Security Center ======================== (Als een item is opgenomen in de fixlist, zal het worden verwijderd.) AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AV: Kaspersky Total Security (Enabled - Up to date) {4F76F112-43EB-40E8-11D8-F7BD1853EA23} AV: Kaspersky Total Security (Enabled - Up to date) {0AB30972-4BAC-7BEE-CBCA-B8F9E68797D8} AS: Kaspersky Total Security (Enabled - Up to date) {B1D2E896-6D96-7460-F17A-838B9D00DD65} AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} FW: Kaspersky Total Security (Enabled) {774D7037-0984-41B0-3A87-5E88E680AD58} FW: Kaspersky Total Security (Enabled) {32888857-01C3-7AB6-E095-11CC1854D0A3} ==================== Geïnstalleerde programma's ====================== (Alleen de adware-programma's met 'verborgen' vlag kunnen worden toegevoegd aan de fixlist om ze zichtbaar te maken. De adware-programma's moeten handmatig gedeïnstalleerd worden.) adobe (HKLM\...\{04E1CC38-0E5B-4AE7-BF20-7C9266AF9702}) (Version: 1.0.0000 - Adobe Systems Incorporated) Hidden adobe (HKLM\...\{1AB383B9-C9F6-4E37-8F41-5AAEF11B8A36}) (Version: 1.0.0000 - Adobe Systems Incorporated) Hidden adobe (HKLM\...\{248F5CCE-4CD7-4350-9D3A-398E363923CC}) (Version: 1.0.0000 - Adobe Systems Incorporated) Hidden adobe (HKLM\...\{8DB260C7-711A-4777-8E19-9EB145917BAD}) (Version: 1.0.0000 - Adobe Systems Incorporated) Hidden Adobe (HKLM\...\{C547A830-37D1-4594-ACA7-B4793741DAD0}) (Version: 1.0.0000 - Adobe Systems Incorporated) Hidden adobe (HKLM\...\{DC92137A-66A3-4FEF-A5B1-FB233399C823}) (Version: 1.0.0000 - Adobe Systems Incorporated) Hidden adobe (HKLM\...\{F9972BCA-8EDC-42D8-B157-2B093EB26838}) (Version: 1.0.0000 - Adobe Systems Incorporated) Hidden Adobe Acrobat Reader DC - Nederlands (HKLM-x32\...\{AC76BA86-7AD7-1043-7B44-AC0F074E4100}) (Version: 21.007.20091 - Adobe Systems Incorporated) Affinity Photo (HKLM\...\{2E709DB7-017E-49F4-99DA-52D77837C722}) (Version: 1.9.2.1035 - Serif (Europe) Ltd) AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 20.9.1 - Advanced Micro Devices, Inc.) avstreamtools_ia64fre (HKLM-x32\...\{B875D436-48A7-42CE-A105-23A7F65B9A60}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden avstreamtools_x64fre (HKLM-x32\...\{BD33DB46-D5EE-4529-8854-7161F4A87720}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden avstreamtools_x86fre (HKLM-x32\...\{62BEC6D1-0287-4272-BFC4-C7C1A422B718}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden Backup and Sync from Google (HKLM\...\{AE7B9534-BD28-4C51-838F-A847C2A206E2}) (Version: 3.57.3958.2866 - Google, Inc.) Belgium e-ID middleware 5.0.17 (build 5498) (HKLM\...\{DB942AEA-93D6-4FE4-8862-180D35A75498}) (Version: 5.0.5498 - Belgian Government) Belgium e-ID viewer 4.2.11 (build 3344) (HKLM-x32\...\{F3DC7F06-92FF-4C98-87F5-72C0B7863344}) (Version: 4.2.3344 - Belgian Government) biometrictools_x64fre (HKLM-x32\...\{DC0B9B4B-3198-4F0F-8A2D-1235ED539D53}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden biometrictools_x86fre (HKLM-x32\...\{5B86F724-E2A0-47B6-805A-88D873175EFB}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden bluetoothtools_ia64fre (HKLM-x32\...\{E6E836AB-EC50-48EA-9208-374A982F28F2}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden bluetoothtools_x64fre (HKLM-x32\...\{4FBF748A-AF57-487E-8A74-A32710938A7C}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden bluetoothtools_x86fre (HKLM-x32\...\{AB99CA8E-0BA0-4AE7-A9AF-26D97D70A570}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.) Branding64 (HKLM\...\{856DA29A-EA4A-468B-BBC2-B5F60DD75BFE}) (Version: 1.00.0002 - Advanced Micro Devices, Inc.) Hidden Canon Utilities EOS Lens Registration Tool (HKLM-x32\...\EOS Lens Registration Tool) (Version: 1.10.20.0 - Canon Inc.) CCleaner (HKLM\...\CCleaner) (Version: 5.85 - Piriform) chkinftool_x86fre (HKLM-x32\...\{5008655B-381C-4C45-BF2F-E1998DDED2C5}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden Connective Signing Plugins (HKLM-x32\...\{4E3E9C50-EC82-44A8-A830-18D6916CB81B}) (Version: 2.0.8 - Connective) dfx_ia64fre (HKLM-x32\...\{7ED7AA72-49BE-40FB-89C4-F1DBAAC16F01}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden dfx_x64fre (HKLM-x32\...\{984E6987-6A7E-4F2D-AF7F-68BBB3BD68AD}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden dfx_x86fre (HKLM-x32\...\{86DE5D5D-7F44-4D9E-803C-4298732C16A3}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden drvtools_ia64fre (HKLM-x32\...\{725943A7-97C3-4E7D-841E-7E6FBAABF64B}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden drvtools_x64fre (HKLM-x32\...\{B086FEC7-E6B5-4E03-B7DC-60D5D0787174}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden drvtools_x86fre (HKLM-x32\...\{8BF161B5-1065-4457-8C7C-76366914033A}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden Eye-One Match 3.6.2 (HKLM-x32\...\Eye-One Match_is1) (Version: 3.6.2 - GretagMacbeth) FastStone Image Viewer 7.4 (HKLM-x32\...\FastStone Image Viewer) (Version: 7.4 - FastStone Soft) generaltools_ia64fre (HKLM-x32\...\{315A928B-2B99-4E22-A066-14CD901F9C0B}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden generaltools_x64fre (HKLM-x32\...\{9E6C6A09-A71E-45A4-8DBE-68C64DFC451B}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden generaltools_x86fre (HKLM-x32\...\{D058CD28-634C-4EF1-A47D-669FD6BE0C55}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden Google Chrome (HKLM-x32\...\Google Chrome) (Version: 93.0.4577.82 - Google LLC) Google Drive (HKLM\...\{6BBAE539-2232-434A-A4E5-9A33560C6283}) (Version: 51.0.15.0 - Google LLC) Google Earth Pro (HKLM\...\{9BFB06CD-3925-49E2-BAB7-EA695821CE4C}) (Version: 7.3.4.8248 - Google) Helicon Focus 6.7.1.0 (HKLM\...\Helicon Focus 6_is1) (Version: - Helicon Soft Ltd.) Helicon Remote 3.9.11.0 (HKLM-x32\...\HeliconRemote_is1) (Version: 3.9.11.0 - Helicon Soft Ltd.) HP Deskjet 2540 series Basissoftware van het apparaat (HKLM\...\{A7F14256-6DC6-458A-A92D-B5EEF79429AB}) (Version: 32.2.188.47710 - Hewlett-Packard Co.) HP Deskjet 2540 series Help (HKLM-x32\...\{50467ECF-F6A9-40EC-A649-67EB6FAD9894}) (Version: 30.0.0 - Hewlett Packard) HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard) i1_driver_installer_utility_i1Match version 1.0 (HKLM-x32\...\i1_driver_installer_utility_i1Match_is1) (Version: - X-Rite) imagingtools_ia64fre (HKLM-x32\...\{4C9C47E8-C79E-4A3B-BD87-5088916F67BC}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden imagingtools_x64fre (HKLM-x32\...\{ACAF97EB-7C5B-4C13-84E2-656FD8F2AE08}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden imagingtools_x86fre (HKLM-x32\...\{197AB90B-2CE8-4098-B8DC-A8C7ACBBEAD9}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1158 - Intel Corporation) Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.6.0.1029 - Intel Corporation) Intel® Hardware Accelerated Execution Manager (HKLM\...\{55669453-883A-4F15-9D3B-BC990F5C9A32}) (Version: 6.0.6 - Intel Corporation) Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation) Java 8 Update 291 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180291F0}) (Version: 8.0.2910.10 - Oracle Corporation) Kaspersky Password Manager (HKLM-x32\...\{B2F7333E-6C8D-4994-AAC4-FEC8EBBF9611}) (Version: 9.0.2.767 - Kaspersky Lab) Hidden Kaspersky Password Manager (HKLM-x32\...\InstallWIX_{B2F7333E-6C8D-4994-AAC4-FEC8EBBF9611}) (Version: 9.0.2.767 - Kaspersky Lab) Kaspersky Software Updater Beta (HKLM-x32\...\{94C8D443-1D07-4E6D-A9EB-FDBA45A839D8}) (Version: 1.5.2.228 - Kaspersky Lab) Hidden Kaspersky Software Updater Beta (HKLM-x32\...\InstallWIX_{94C8D443-1D07-4E6D-A9EB-FDBA45A839D8}) (Version: 1.5.2.228 - Kaspersky Lab) Kits Configuration Installer (HKLM-x32\...\{BDEA8D68-D357-1072-8CB3-D4EECA1C1696}) (Version: 10.1.10586.0 - Microsoft) Hidden Luminar 4 (HKLM\...\Luminar 4) (Version: 4.3.0.6886 - Skylum) Luminar AI (HKLM\...\Luminar AI) (Version: 1.4.1.8358 - Skylum) Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (HKLM-x32\...\{6A0C6700-EA93-372C-8871-DCCF13D160A4}) (Version: 4.5.50932 - Microsoft Corporation) Microsoft .NET Framework 4.6 SDK (HKLM-x32\...\{B5915D37-0637-4A26-A3AA-C5DC9F856370}) (Version: 4.6.00081 - Microsoft Corporation) Microsoft .NET Framework 4.6 Targeting Pack (HKLM-x32\...\{2CC6A4A7-AAC2-46C9-9DBB-3727B5954F65}) (Version: 4.6.00081 - Microsoft Corporation) Microsoft .NET Framework 4.6.1 SDK (HKLM-x32\...\{2F0ECC80-B9E4-4485-8083-CD32F22ABD92}) (Version: 4.6.01055 - Microsoft Corporation) Microsoft .NET Framework 4.6.1 Targeting Pack (ENU) (HKLM-x32\...\{8EEB28EE-5141-411C-9CF0-9952264FE4AF}) (Version: 4.6.01055 - Microsoft Corporation) Microsoft .NET Framework 4.6.1 Targeting Pack (HKLM-x32\...\{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}) (Version: 4.6.01055 - Microsoft Corporation) Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 93.0.961.47 - Microsoft Corporation) Microsoft Help Viewer 2.2 (HKLM-x32\...\Microsoft Help Viewer 2.2) (Version: 2.2.25123 - Microsoft Corporation) Microsoft Office Professional Plus 2019 - nl-nl (HKLM\...\ProPlus2019Volume - nl-nl) (Version: 16.0.10377.20023 - Microsoft Corporation) Microsoft OneDrive (HKU\S-1-5-21-3412851300-2870964825-4123225172-1002\...\OneDriveSetup.exe) (Version: 21.160.0808.0002 - Microsoft Corporation) Microsoft SQL Server 2014 Management Objects (HKLM-x32\...\{2774595F-BC2A-4B12-A25B-0C37A37049B0}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft SQL Server 2014 Management Objects (x64) (HKLM\...\{1F9EB3B6-AED7-4AA7-B8F1-8E314B74B2A5}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft SQL Server 2014 Transact-SQL ScriptDom (HKLM\...\{020CDFE0-C127-4047-B571-37C82396B662}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft SQL Server 2014 T-SQL Language Service (HKLM-x32\...\{47D08E7A-92A1-489B-B0BF-415516497BCE}) (Version: 12.0.2000.8 - Microsoft Corporation) Microsoft SQL Server Compact 4.0 SP1 x64 ENU (HKLM\...\{78909610-D229-459C-A936-25D92283D3FD}) (Version: 4.0.8876.1 - Microsoft Corporation) Microsoft System CLR Types for SQL Server 2014 (HKLM\...\{FC3BB979-AA54-4B60-BBA3-2C4DA6E08D80}) (Version: 12.0.2402.29 - Microsoft Corporation) Microsoft System CLR Types for SQL Server 2014 (HKLM-x32\...\{091CE6AA-2753-4F6E-AD1C-0E875744EB54}) (Version: 12.0.2402.29 - Microsoft Corporation) Microsoft Teams (HKU\S-1-5-21-3412851300-2870964825-4123225172-1002\...\Teams) (Version: 1.3.00.34662 - Microsoft Corporation) Microsoft Update Health Tools (HKLM\...\{7B981965-2FBC-433C-B4B3-E183EE97CD29}) (Version: 2.83.0.0 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.27.29016 (HKLM-x32\...\{40d3fee2-b257-46c2-bdc0-cb1088d97327}) (Version: 14.27.29016.0 - Microsoft Corporation) Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.23.27820 (HKLM-x32\...\{45231ab4-69fd-486a-859d-7a59fcd11013}) (Version: 14.23.27820.0 - Microsoft Corporation) modemtools (HKLM-x32\...\{E6847FF6-C825-4739-814D-8758A9B30A9A}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden Mozilla Firefox (x64 nl) (HKLM\...\Mozilla Firefox 92.0 (x64 nl)) (Version: 92.0 - Mozilla) Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 66.0.3 - Mozilla) MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation) MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation) Neat Image v7.6.0 Pro plug-in for Photoshop (64-bit) (HKLM\...\Neat Image plug-in for Photoshop_is1) (Version: - Neat Image team, ABSoft) Nik Collection (HKLM-x32\...\Nik Collection) (Version: 2.5.0 - DxO) Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.10377.20023 - Microsoft Corporation) Hidden Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.10377.20023 - Microsoft Corporation) Hidden Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0413-1000-0000000FF1CE}) (Version: 16.0.10377.20023 - Microsoft Corporation) Hidden Olympus Workspace (HKLM-x32\...\{C2AEBABF-E962-4A2C-8F97-B2202DBBADBA}) (Version: 1.3.1 - Olympus Corporation) Photo Supreme 3.3.0.2606 (HKLM\...\{5B52BAC3-A0C9-48E1-881A-97CEDCC4FAA8}_is1) (Version: 3.3 - IDimager Systems, Inc.) Photo Supreme 5.6.0.3431 (HKLM\...\{1718AA99-3568-4E13-8553-5C6905B425E2}_is1) (Version: 5.6 - IDimager Systems, Inc.) Photo Supreme 6.4.1.3891 (HKLM\...\{85E6920F-7E04-4DD6-BF33-F8FFDDE6A34C}_is1) (Version: 6.4 - IDimager Systems, Inc.) Pixum Fotowereld (HKLM-x32\...\Pixum Fotowereld) (Version: 7.0.3 - CEWE Stiftung u Co. KGaA) pnptools_ia64fre (HKLM-x32\...\{DC6B7F7C-20F7-4D40-9735-957752CE5F53}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden pnptools_x64fre (HKLM-x32\...\{198C0A8A-5E8D-4CF5-BE66-9D0E1FFBC217}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden pnptools_x86fre (HKLM-x32\...\{670CAF31-78EA-4A8B-9F8D-32EC018B1345}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden powermanagement_ia64fre (HKLM-x32\...\{1E8FC55E-F212-4B80-A0F7-A0D178C2FE4A}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden powermanagement_x64fre (HKLM-x32\...\{B4665EAE-6733-4978-8757-629C7D8DD6A5}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden powermanagement_x86fre (HKLM-x32\...\{9936A6C2-0C21-49D8-8AB1-92384259D214}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden printtools_ia64fre (HKLM-x32\...\{38AD20B9-0433-45D5-86D6-C76BAE151892}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden printtools_x64fre (HKLM-x32\...\{3A2F0C18-0F0B-44BF-80F0-CB4204565573}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden printtools_x86fre (HKLM-x32\...\{B533A27C-3B5D-42AB-B397-A817F154CC22}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden PrivaZer (HKLM-x32\...\PrivaZer) (Version: 4.0.29.0 - Goversoft LLC) Productverbeteringsonderzoek voor HP Deskjet 2540 series (HKLM\...\{08FB88A2-3FB6-4E82-AD55-393EBAD0E967}) (Version: 32.2.188.47710 - Hewlett-Packard Co.) qBittorrent 4.3.6 (HKLM-x32\...\qBittorrent) (Version: 4.3.6 - The qBittorrent project) readme (HKLM-x32\...\{5193B1FC-FC33-4CBA-9B9F-85F3D8F7CD87}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7746 - Realtek Semiconductor Corp.) REALTEK Wireless LAN Driver (HKLM-x32\...\{A5107464-AA9B-4177-8129-5FF2F42DD322}) (Version: 1.0.0.64 - REALTEK Semiconductor Corp.) Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform) Revo Uninstaller Pro 4.4.2 (HKLM\...\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1) (Version: 4.4.2 - VS Revo Group, Ltd.) Roslyn Language Services - x86 (HKLM-x32\...\{96139D17-D4D8-3BE1-883A-F0201E15B84E}) (Version: 14.0.25130 - Microsoft Corporation) Hidden sdv (HKLM-x32\...\{D721152B-35EB-44F3-AB58-D0AE8882813F}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden setuptools_ia64fre (HKLM-x32\...\{B2B60AF9-E82A-453D-AB79-B4103614FF7E}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden setuptools_x64fre (HKLM-x32\...\{17349339-D8E7-4394-805E-E2346C19BA82}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden setuptools_x86fre (HKLM-x32\...\{8AFD8D85-FF4D-4DA7-B1A0-14C6A1BA1F59}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden Signal 1.3.0 (only current user) (HKU\S-1-5-21-3412851300-2870964825-4123225172-1002\...\7d96caee-06e6-597c-9f2f-c7bb2e0948b4) (Version: 1.3.0 - Open Whisper Systems) Skype versie 8.72 (HKLM-x32\...\Skype_is1) (Version: 8.72 - Skype Technologies S.A.) Speccy (HKLM\...\Speccy) (Version: 1.32 - Piriform) SumatraPDF (HKLM\...\SumatraPDF) (Version: 3.3.2 - Krzysztof Kowalczyk) SyncBackFree (HKLM-x32\...\SyncBackFree_is1) (Version: 9.5.36.0 - 2BrightSparks) TK7 Panel version 2.0.1 (HKLM-x32\...\{457BD88E-C360-45EF-BC4A-3C03833BA894}_is1) (Version: 2.0.1 - Tony Kuyper) toolindex (HKLM-x32\...\{3B31D97A-7CF4-4ED2-8593-535AE7C0FB92}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden tracingtool_ia64fre (HKLM-x32\...\{3C9E736F-8436-41D2-87F3-1468A59CA866}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden tracingtool_x64fre (HKLM-x32\...\{37E0996B-CD8D-46C9-A801-9EE67276DF9A}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden tracingtool_x86fre (HKLM-x32\...\{4077C73A-C623-40B9-8D0A-B9D501AF3046}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden TypeScript Tools for Microsoft Visual Studio 2015 (HKLM-x32\...\{4AC64C61-A7EC-4E4E-8F28-F57EB3430334}) (Version: 1.8.31.0 - Microsoft Corporation) Hidden Universal CRT Redistributable (HKLM-x32\...\{2268A04F-5702-C969-FA06-D4EF52E5C8DA}) (Version: 10.1.10586.212 - Microsoft Corporation) Hidden Universal CRT Tools x64 (HKLM\...\{463CE323-9AD6-9DD4-24C8-649032E5CF09}) (Version: 10.1.10586.212 - Microsoft Corporation) Hidden Universal CRT Tools x86 (HKLM-x32\...\{162CBC73-EDF0-EBB8-2782-F7ABF9CE5B76}) (Version: 10.1.10586.212 - Microsoft Corporation) Hidden Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{F814D094-197F-43C8-87FA-3210BB780486}) (Version: 2.53.0.0 - Microsoft Corporation) VLC media player (HKLM\...\VLC media player) (Version: 3.0.16 - VideoLAN) VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.12 - VideoLAN) Vulkan Run Time Libraries 1.1.70.0 (HKLM\...\VulkanRT1.1.70.0) (Version: 1.1.70.0 - LunarG, Inc.) Hidden Vulkan Run Time Libraries 1.1.70.0 (HKLM\...\VulkanRT1.1.70.0-2) (Version: 1.1.70.0 - LunarG, Inc.) Hidden Wacom-tablet (HKLM\...\Wacom Tablet Driver) (Version: 6.3.38-2 - Wacom Technology Corp.) WD Backup (HKLM-x32\...\{4AACAFC7-951A-4215-B430-3DFCFF2E6CED}) (Version: 1.5.5953.19614 - Western Digital Technologies, Inc) Hidden WD Drive Utilities (HKLM-x32\...\{48996CDD-DD81-4197-93FE-0971E73C5CA7}) (Version: 1.3.2.2 - Western Digital Technologies, Inc.) Hidden WD Quick View (HKLM-x32\...\{A9775B12-86BD-4FE9-A741-6D4079CB9E8B}) (Version: 2.4.10.17 - Western Digital Technologies, Inc.) WD Security (HKLM-x32\...\{7CC2EDF2-83EC-4707-BDD3-72469236A6CC}) (Version: 1.3.1.2 - Western Digital Technologies, Inc.) Hidden wdftools_ia64fre (HKLM-x32\...\{091DDD71-FA98-4FF6-8E6F-07C9D09E29B8}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden wdftools_x64fre (HKLM-x32\...\{F5F16DEF-5F74-46C8-95E3-AC2FEB04A9DD}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden wdftools_x86fre (HKLM-x32\...\{502A382B-6A1F-41C3-A370-A085182EEA91}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden WhatsApp (HKU\S-1-5-21-3412851300-2870964825-4123225172-1002\...\WhatsApp) (Version: 2.2134.10 - WhatsApp) WinRAR 5.71 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.71.0 - win.rar GmbH) wpdtools_ia64fre (HKLM-x32\...\{FCFE5318-77F7-4661-A526-418C431A48B5}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden wpdtools_x64fre (HKLM-x32\...\{E761E173-81A4-4C12-A28D-322952C4F31B}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden wpdtools_x86fre (HKLM-x32\...\{85701256-4CFE-4144-A831-4D03DB2C830A}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden wsdtool_ia64fre (HKLM-x32\...\{EDE33D47-848D-4BAE-8399-01D4457D8F64}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden wsdtool_x64fre (HKLM-x32\...\{EE1E82F8-E538-4B5A-952B-6252DEFA5D06}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden wsdtool_x86fre (HKLM-x32\...\{AEDC22CF-1590-4095-8053-4B724A5BA7A8}) (Version: 1.1.6001.0 - Microsoft Corporation) Hidden Zoom (HKU\S-1-5-21-3412851300-2870964825-4123225172-1002\...\ZoomUMX) (Version: 5.7.1 (543) - Zoom Video Communications, Inc.) ZXPInstaller (HKLM-x32\...\ZXPInstaller) (Version: - ) Packages: ========= Delight Media Player -> C:\Program Files\WindowsApps\2504AtefShehata.DuplexMediaPlayer_1.23.0.0_x64__yf78sj3bsdbta [2021-04-08] (Atef Shehata) Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-09-02] (Microsoft Corporation) [MS Ad] Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-09-02] (Microsoft Corporation) [MS Ad] Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.10.7290.0_x64__8wekyb3d8bbwe [2021-08-05] (Microsoft Studios) [MS Ad] Reader Notification Client -> C:\Program Files\WindowsApps\ReaderNotificationClient_1.0.4.0_x86__e1rzdqpraam7r [2021-07-13] (Adobe Systems Incorporated) Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.167.586.0_x86__zpdnekdrzrea0 [2021-09-03] (Spotify AB) [Startup Task] WordPad TextNote -> C:\Program Files\WindowsApps\54064serieusdating.nl.TextNote_2019.900.66.0_x64__f1ddevng8mbr0 [2020-10-07] (Qwabber) [MS Ad] Yelo Play -> C:\Program Files\WindowsApps\Telenet.Yelo_6.5.19.0_x64__c5vekn1z7ww04 [2020-09-02] (Telenet) ==================== Aangepaste CLSID (gefilterd): ============== (Als een item is opgenomen in de fixlist, wordt het uit het register verwijderd. Het bestand zal niet worden verplaatst tenzij apart vermeld.) CustomCLSID: HKU\S-1-5-21-3412851300-2870964825-4123225172-1002_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\Leo\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.20289.5\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation) CustomCLSID: HKU\S-1-5-21-3412851300-2870964825-4123225172-1002_Classes\CLSID\{444c3d34-4024-4c6f-a9da-b47eed58ceb6}\localserver32 -> C:\Program Files\Skylum\Luminar AI\Luminar AI.exe (Skylum Software USA, Inc. -> Skylum) ShellIconOverlayIdentifiers: [ GoogleDriveCloudOverlayIconHandler] -> {A8E52322-8734-481D-A7E2-27B309EF8D56} => C:\Program Files\Google\Drive File Stream\51.0.15.0\drivefsext.dll [2021-09-09] (Google LLC -> Google, Inc.) ShellIconOverlayIdentifiers: [ GoogleDriveMirrorBlacklistedOverlayIconHandler] -> {51EF1569-67EE-4AD6-9646-E726C3FFC8A2} => C:\Program Files\Google\Drive File Stream\51.0.15.0\drivefsext.dll [2021-09-09] (Google LLC -> Google, Inc.) ShellIconOverlayIdentifiers: [ GoogleDrivePinnedOverlayIconHandler] -> {CFE8B367-77A7-41D7-9C90-75D16D7DC6B6} => C:\Program Files\Google\Drive File Stream\51.0.15.0\drivefsext.dll [2021-09-09] (Google LLC -> Google, Inc.) ShellIconOverlayIdentifiers: [ GoogleDriveProgressOverlayIconHandler] -> {C973DA94-CBDF-4E77-81D1-E5B794FBD146} => C:\Program Files\Google\Drive File Stream\51.0.15.0\drivefsext.dll [2021-09-09] (Google LLC -> Google, Inc.) ShellIconOverlayIdentifiers: [ GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync64.dll [2021-09-09] (Google LLC -> Google) ShellIconOverlayIdentifiers: [ GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync64.dll [2021-09-09] (Google LLC -> Google) ShellIconOverlayIdentifiers: [ GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync64.dll [2021-09-09] (Google LLC -> Google) ContextMenuHandlers1: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\51.0.15.0\drivefsext.dll [2021-09-09] (Google LLC -> Google, Inc.) ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2021-09-09] (Google LLC -> Google) ContextMenuHandlers1: [PrivaZer] -> {7691BE2F-3D79-AADE-9C87-4D6EBCC76682} => C:\Program Files (x86)\PrivaZer\PrivaMenu6.dll [2021-09-07] (Goversoft LLC -> ) ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers2: [PrivaZer] -> {7691BE2F-3D79-AADE-9C87-4D6EBCC76682} => C:\Program Files (x86)\PrivaZer\PrivaMenu6.dll [2021-09-07] (Goversoft LLC -> ) ContextMenuHandlers3: [PrivaZer] -> {7691BE2F-3D79-AADE-9C87-4D6EBCC76682} => C:\Program Files (x86)\PrivaZer\PrivaMenu6.dll [2021-09-07] (Goversoft LLC -> ) ContextMenuHandlers4: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\51.0.15.0\drivefsext.dll [2021-09-09] (Google LLC -> Google, Inc.) ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2021-09-09] (Google LLC -> Google) ContextMenuHandlers4: [PrivaZer] -> {7691BE2F-3D79-AADE-9C87-4D6EBCC76682} => C:\Program Files (x86)\PrivaZer\PrivaMenu6.dll [2021-09-07] (Goversoft LLC -> ) ContextMenuHandlers4: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2016-06-06] (Piriform Ltd -> Piriform Ltd) ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2020-09-09] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) ContextMenuHandlers5: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\51.0.15.0\drivefsext.dll [2021-09-09] (Google LLC -> Google, Inc.) ContextMenuHandlers6: [PrivaZer] -> {7691BE2F-3D79-AADE-9C87-4D6EBCC76682} => C:\Program Files (x86)\PrivaZer\PrivaMenu6.dll [2021-09-07] (Goversoft LLC -> ) ContextMenuHandlers6: [RecuvaShellExt] -> {435E5DF5-2510-463C-B223-BDA47006D002} => C:\Program Files\Recuva\RecuvaShell64.dll [2016-06-06] (Piriform Ltd -> Piriform Ltd) ContextMenuHandlers6: [RUShellExt] -> {2C5515DC-2A7E-4BFD-B813-CACC2B685EB7} => C:\Program Files\VS Revo Group\Revo Uninstaller Pro\RUExt.dll [2020-09-28] (VS Revo Group Ltd. -> VS Revo Group) ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal) ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal) ==================== Codecs (gefilterd) ==================== ==================== Snelkoppelingen & WMI ======================== ==================== Geladen Modules (gefilterd) ============= 2020-07-27 15:57 - 2020-07-27 15:57 - 000017920 _____ () [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\libEGL.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 003567616 _____ () [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\libGLESv2.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000031744 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qgif.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000039424 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qicns.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000031744 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qico.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000413696 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qjpeg.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000025088 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qsvg.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000025088 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qtga.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000023552 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qwbmp.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000519168 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\plugins\imageformats\qwebp.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 001431040 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\plugins\platforms\qwindows.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 001180672 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\plugins\sqldrivers\qsqlite.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000135680 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\plugins\styles\qwindowsvistastyle.dll 2020-09-09 21:57 - 2020-09-09 21:57 - 006010880 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\Qt5Core.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 006345216 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\Qt5Gui.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 001078272 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\Qt5Network.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000313856 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\Qt5Positioning.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 004000256 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\Qt5Qml.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 003802624 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\Qt5Quick.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000171008 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\Qt5QuickControls2.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 001083904 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\Qt5QuickTemplates2.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000205312 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\Qt5Sql.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000329728 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\Qt5Svg.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000113152 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\Qt5WebChannel.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000376320 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\Qt5WebEngine.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 092323328 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\Qt5WebEngineCore.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 005560832 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\Qt5Widgets.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000463360 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\Qt5WinExtras.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000188416 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\Qt5Xml.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 002888704 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\Qt5XmlPatterns.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000053760 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000059392 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\qtgraphicaleffectsplugin.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000017408 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000287232 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls.2\qtquickcontrols2plugin.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000329216 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000136192 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\QtQuick\Dialogs\dialogplugin.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000089088 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000312320 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\QtQuick\Templates.2\qtquicktemplates2plugin.dll 2020-07-27 15:57 - 2020-07-27 15:57 - 000017920 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll 2020-09-09 21:57 - 2020-09-09 21:57 - 000085504 _____ (The Qt Company Ltd.) [Bestand niet getekend] C:\Program Files\AMD\CNext\CNext\QtWebEngine\qtwebengineplugin.dll ==================== Alternate Data Streams (gefilterd) ======== ==================== Veilige Modus (gefilterd) ================== ==================== Bestandskoppeling (gefilterd) ================= ==================== Internet Explorer (gefilterd) ========== SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = SearchScopes: HKU\S-1-5-21-3412851300-2870964825-4123225172-1002 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxps://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02&pc=UE04 SearchScopes: HKU\S-1-5-21-3412851300-2870964825-4123225172-1002 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms} SearchScopes: HKU\S-1-5-21-3412851300-2870964825-4123225172-1002 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxps://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02&pc=UE04 BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2020-11-18] (Microsoft Corporation -> Microsoft Corporation) BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2020-11-18] (Microsoft Corporation -> Microsoft Corporation) BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_291\bin\ssv.dll [2021-05-06] (Oracle America, Inc. -> Oracle Corporation) BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_291\bin\jp2ssv.dll [2021-05-06] (Oracle America, Inc. -> Oracle Corporation) Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-11-18] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-11-18] (Microsoft Corporation -> Microsoft Corporation) Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-11-18] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-11-18] (Microsoft Corporation -> Microsoft Corporation) Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-11-18] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-11-18] (Microsoft Corporation -> Microsoft Corporation) Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2020-11-18] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2020-11-18] (Microsoft Corporation -> Microsoft Corporation) (Als een item is opgenomen in de fixlist, wordt het uit het register verwijderd.) IE trusted site: HKU\.DEFAULT\...\localhost -> localhost IE trusted site: HKU\S-1-5-21-3412851300-2870964825-4123225172-1002\...\localhost -> localhost ==================== Hosts inhoud: ========================= (Indien nodig kan Hosts:-opdracht worden opgenomen in de fixlist om Hosts te resetten.) 2020-04-06 22:15 - 2020-04-06 22:11 - 000000832 ____R C:\WINDOWS\system32\drivers\etc\hosts 2016-10-10 12:24 - 2021-03-31 19:31 - 000000446 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics ==================== Andere gebieden =========================== (Momenteel is er geen automatische fix voor dit onderdeel.) HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\ProgramData\Oracle\Java\javapath;C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;%SYSTEMROOT%\System32\OpenSSH\ HKU\S-1-5-21-3412851300-2870964825-4123225172-1002\Control Panel\Desktop\\Wallpaper -> DNS Servers: 195.130.131.4 - 195.130.130.4 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off) Windows Firewall is ingeschakeld. ==================== MSCONFIG/TASK MANAGER Uitgeschakelde items == (Als een item is opgenomen in de fixlist, zal het worden verwijderd.) HKLM\...\StartupApproved\Run: => "SecurityHealth" HKLM\...\StartupApproved\Run: => "RtHDVBg_SOUNDEDGE" HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0" HKLM\...\StartupApproved\Run32: => "WDAppManager" HKLM\...\StartupApproved\Run32: => "WD Quick View" HKLM\...\StartupApproved\Run32: => "SDTray" HKU\S-1-5-21-3412851300-2870964825-4123225172-1002\...\StartupApproved\StartupFolder: => "EOS Utility.lnk" HKU\S-1-5-21-3412851300-2870964825-4123225172-1002\...\StartupApproved\StartupFolder: => "Luminar AI.lnk" HKU\S-1-5-21-3412851300-2870964825-4123225172-1002\...\StartupApproved\Run: => "CCleaner Smart Cleaning" HKU\S-1-5-21-3412851300-2870964825-4123225172-1002\...\StartupApproved\Run: => "Skype for Desktop" HKU\S-1-5-21-3412851300-2870964825-4123225172-1002\...\StartupApproved\Run: => "uTorrent" HKU\S-1-5-21-3412851300-2870964825-4123225172-1002\...\StartupApproved\Run: => "com.squirrel.Teams.Teams" HKU\S-1-5-21-3412851300-2870964825-4123225172-1002\...\StartupApproved\Run: => "Adobe Reader Synchronizer" HKU\S-1-5-21-3412851300-2870964825-4123225172-1002\...\StartupApproved\Run: => "GoogleDriveFS" HKU\S-1-5-21-3412851300-2870964825-4123225172-1002\...\StartupApproved\Run: => "OneDrive" ==================== Firewall regels (gefilterd) ================ (Als een item is opgenomen in de fixlist, wordt het uit het register verwijderd. Het bestand zal niet worden verplaatst tenzij apart vermeld.) FirewallRules: [{F783D0E4-1E86-41C2-8CDC-CE94000106D3}] => (Allow) C:\Users\Leo\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.) FirewallRules: [{B18C48E8-3CE3-462E-9F64-C976577680E6}] => (Allow) C:\Program Files\HP\HP Deskjet 2540 series\Bin\DeviceSetup.exe (Hewlett Packard -> Hewlett-Packard Co.) FirewallRules: [{56F24B08-D5F3-4269-A83E-F4A1F0C01175}] => (Allow) LPort=5357 FirewallRules: [{4EEB24ED-2546-438B-AEFD-A33D5027B676}] => (Allow) C:\Program Files\HP\HP Deskjet 2540 series\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> Hewlett-Packard Co.) FirewallRules: [{CBC0D4EF-C2FF-475A-9403-70E9E68A7194}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{349FEEC7-2D9A-4361-9E3C-CC80A085AE91}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{B089AA86-A39A-49FE-A0EA-79B49FFE57DC}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{C52466DA-C873-45BF-B241-48E7C6BCD02E}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.) FirewallRules: [{E1BC66EC-B0FD-4AAB-B168-F639E3F9E4C8}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [{74B3AC46-1020-4B8D-939B-318D1FEE4605}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation) FirewallRules: [{84DD642B-19F6-4F25-8004-5794D9FA2EF2}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{631F18DC-4C7E-4314-86D8-D2404A0CF0C0}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{5B3FB319-FC24-43A9-B76F-99C12B87053C}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{49E6FA0A-0777-4C5F-A1A3-8DC80CFD35D1}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{B8528648-006B-4433-BDAD-D1D960D90709}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{F2A622DA-AD1F-42B2-B6B7-5708B881A135}] => (Allow) C:\Users\Leo\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.) FirewallRules: [{FA49913D-0DC1-48EC-B5B0-89DF375A08FE}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{27058A9B-CB3D-4EA4-B885-8AB396910D20}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{3A591F0E-B7ED-479D-B6BC-9597C39AA79D}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{14EE0EF8-7192-4547-9E21-C6D924FE65FF}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{059B2472-8933-45A9-B31B-0931780AA7BE}] => (Allow) C:\Users\Leo\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.) FirewallRules: [{02B6F29A-4D7A-4DE9-8572-CA0F782ED777}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe () [Bestand niet getekend] FirewallRules: [{B99AD078-203D-4967-9D4B-30BBD1875AE5}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe () [Bestand niet getekend] FirewallRules: [{103F3C5E-A7AD-4181-9B31-E07B0B2D782E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.167.586.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{3CD584BB-2BDF-465D-B890-D37243218CC5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.167.586.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{6B97D94C-7C32-458F-930F-436AE77711C3}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.167.586.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{A0B15198-3587-4EB7-B355-FAA029F9CF0E}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.167.586.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{E88B5F00-E2E4-4D7E-8CEB-3DDAD5F770A3}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.167.586.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{97CCEECC-DF2B-499B-A557-C94913C6BB0F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.167.586.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{3A779B48-DABB-4815-AAD9-F107F248A776}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.167.586.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{E437D0B5-7CD7-43C2-862E-4A716B458988}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.167.586.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{4DC1AB55-067D-4256-ACB9-43893802A263}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC) ==================== Herstelpunten ========================= 15-09-2021 14:08:52 Installatieprogramma voor Windows-modules 15-09-2021 14:20:33 Installatieprogramma voor Windows-modules 17-09-2021 13:44:49 Installatieprogramma voor Windows-modules ==================== Defecte Apparaatbeheer Apparaten ============ Name: Kaspersky Security Data Escort Adapter Description: Kaspersky Security Data Escort Adapter Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318} Manufacturer: Kaspersky Security Data Escort Provider Service: kltap Problem: : Windows has stopped this device because it has reported problems. (Code 43) Resolution: One of the drivers controlling the device notified the operating system that the device failed in some manner. For more information about how to diagnose the problem, see the hardware documentation. ==================== Eventlog fouten: ======================== Applicatiefouten: ================== Error: (09/17/2021 02:15:03 PM) (Source: MsiInstaller) (EventID: 10005) (User: NT AUTHORITY) Description: Programma: Kaspersky VPN -- Fout 29000. Je moet Kaspersky VPN sluiten voordat je de installatie verderzet. Error: (09/17/2021 01:20:06 PM) (Source: MsiInstaller) (EventID: 10005) (User: NT AUTHORITY) Description: Programma: Kaspersky Total Security -- Fout 29000. Je moet Kaspersky Total Security sluiten voordat je de installatie verderzet. Error: (09/17/2021 11:52:52 AM) (Source: VSS) (EventID: 8193) (User: ) Description: Fout in de Volume Shadow Copy-service: onverwachte fout bij het aanroepen van routine QueryFullProcessImageNameW. hr = 0x8007001f, Een apparaat dat op het systeem is aangesloten, werkt niet. . Bewerking: Asynchrone bewerking uitvoeren Context: Huidige status: DoSnapshotSet Error: (09/17/2021 11:51:58 AM) (Source: VSS) (EventID: 8194) (User: ) Description: Fout in de Volume Shadow Copy-service: onverwachte fout bij het uitvoeren van een query voor de IVssWriterCallback-interface. hr = 0x80070005, Toegang geweigerd. . Dit wordt vaak veroorzaakt door onjuiste beveiligingsinstellingen in het writer- of requestorproces. Bewerking: Schrijvergegevens verzamelen Context: Klasse-id van schrijver: {e8132975-6f93-4464-a53e-1050253ae220} Naam van schrijver: System Writer Instantie-id van schrijver: {7ec57ad4-455b-4f85-b17d-25dccac1587d} Error: (09/16/2021 10:05:12 PM) (Source: VSS) (EventID: 8193) (User: ) Description: Fout in de Volume Shadow Copy-service: onverwachte fout bij het aanroepen van routine QueryFullProcessImageNameW. hr = 0x8007001f, Een apparaat dat op het systeem is aangesloten, werkt niet. . Bewerking: Asynchrone bewerking uitvoeren Context: Huidige status: DoSnapshotSet Error: (09/16/2021 10:04:16 PM) (Source: VSS) (EventID: 8194) (User: ) Description: Fout in de Volume Shadow Copy-service: onverwachte fout bij het uitvoeren van een query voor de IVssWriterCallback-interface. hr = 0x80070005, Toegang geweigerd. . Dit wordt vaak veroorzaakt door onjuiste beveiligingsinstellingen in het writer- of requestorproces. Bewerking: Schrijvergegevens verzamelen Context: Klasse-id van schrijver: {e8132975-6f93-4464-a53e-1050253ae220} Naam van schrijver: System Writer Instantie-id van schrijver: {af004203-87a2-4dee-b296-943755d209ca} Error: (09/16/2021 07:58:03 PM) (Source: Microsoft-Windows-AppModel-State) (EventID: 10) (User: DESKTOP-H2G7JK4) Description: microsoft.bingfinance_8wekyb3d8bbwe-2147024893 Error: (09/16/2021 03:42:02 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Naam van toepassing met fout: ksu.exe, versie: 1.5.2.228, tijdstempel: 0x57447574 Naam van module met fout: ksu.exe, versie: 1.5.2.228, tijdstempel: 0x57447574 Uitzonderingscode: 0xc000041d Foutmarge: 0x00045146 Id van proces met fout: 0x273c Starttijd van toepassing met fout: 0x01d7aaf598961eb3 Pad naar toepassing met fout: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Software Updater Beta\ksu.exe Pad naar module met fout: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Software Updater Beta\ksu.exe Rapport-id: 3b5ed02e-ef2a-4969-b4af-f817dbdbbadc Volledige pakketnaam met fout: Relatieve toepassings-id van pakket met fout: Systeemfouten: ============= Error: (09/17/2021 02:15:42 PM) (Source: Microsoft-Windows-NDIS) (EventID: 10317) (User: NT AUTHORITY) Description: Minipoort Kaspersky Security Data Escort Adapter #2, {522b91a1-88e1-4316-8daa-ccde56c4805e}: gebeurtenis 76 Error: (09/17/2021 02:15:13 PM) (Source: Service Control Manager) (EventID: 7000) (User: ) Description: De Kaspersky VPN Secure Connection Service 5.3-service kan vanwege de volgende fout niet worden gestart: De service heeft de start- of stuuropdracht niet op juiste wijze beantwoord. Error: (09/17/2021 02:15:13 PM) (Source: Service Control Manager) (EventID: 7009) (User: ) Description: Time-out (30000 seconden) tijdens het wachten op het verbinden van deze service: Kaspersky VPN Secure Connection Service 5.3. Error: (09/17/2021 02:15:03 PM) (Source: Service Control Manager) (EventID: 7031) (User: ) Description: De Kaspersky VPN Secure Connection Service 5.3-service is onverwacht gestopt. Dit is 1 keer gebeurd. De volgende herstelbewerking zal over 10000 milliseconden worden uitgevoerd: Service opnieuw starten. Error: (09/17/2021 01:30:22 PM) (Source: IntelHaxm) (EventID: 10) (User: ) Description: HAXM can't work on system with VT disabled Error: (09/17/2021 01:07:20 PM) (Source: DCOM) (EventID: 10000) (User: DESKTOP-H2G7JK4) Description: Kan geen DCOM-server starten: {0358B920-0AC7-461F-98F4-58E32CD89148}. Foutmelding "2147942767" is opgetreden bij het uitvoeren van de opdracht C:\WINDOWS\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683} Error: (09/17/2021 11:55:01 AM) (Source: IntelHaxm) (EventID: 10) (User: ) Description: HAXM can't work on system with VT disabled Error: (09/17/2021 11:52:35 AM) (Source: Service Control Manager) (EventID: 7034) (User: ) Description: De Intel(R) Security Assist-service is onverwacht beëindigd. Dit is nu 1 keer gebeurd. Windows Defender: ================ Date: 2021-09-17 15:45:22 Description: Scan van Microsoft Defender Antivirus is gestopt voordat deze was voltooid. Scan-id: {FFE65A38-D69B-41A6-AC19-567772C98889} Type scan: Antimalware Scanparameters: Snelle scan Gebruiker: NT AUTHORITY\SYSTEM Date: 2021-09-17 15:34:35 Description: Scan van Microsoft Defender Antivirus is gestopt voordat deze was voltooid. Scan-id: {77493DB1-4414-4FAB-8753-32726273E488} Type scan: Antimalware Scanparameters: Snelle scan Gebruiker: NT AUTHORITY\SYSTEM Date: 2021-09-17 15:13:56 Description: Scan van Microsoft Defender Antivirus is gestopt voordat deze was voltooid. Scan-id: {B6E54AB7-DCE5-4E40-A621-586C254E7A14} Type scan: Antimalware Scanparameters: Snelle scan Gebruiker: NT AUTHORITY\SYSTEM Date: 2021-09-17 14:14:01 Description: Scan van Microsoft Defender Antivirus is gestopt voordat deze was voltooid. Scan-id: {46BB40B6-9EA7-435D-8B3C-A50712A069DB} Type scan: Antimalware Scanparameters: Snelle scan Gebruiker: NT AUTHORITY\SYSTEM Date: 2021-09-17 14:04:44 Description: Scan van Microsoft Defender Antivirus is gestopt voordat deze was voltooid. Scan-id: {B5EE4CAA-C6AE-40ED-A006-8D5F1793FB5B} Type scan: Antimalware Scanparameters: Snelle scan Gebruiker: NT AUTHORITY\SYSTEM  CodeIntegrity: =============== Date: 2021-09-17 12:36:54 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 21.3\x64\antimalware_provider.dll that did not meet the Windows signing level requirements. ==================== Geheugen info =========================== BIOS: AMI A0.08 08/25/2015 Moederbord: Hewlett-Packard 2B36 Processor: Intel(R) Core(TM) i7-4790 CPU @ 3.60GHz Percentage geheugen in gebruik: 52% Totaal fysiek RAM-geheugen: 12244.78 MB Beschikbaar fysiek RAM-geheugen: 5876.51 MB Totaal Virtueel geheugen: 24532.78 MB Beschikbaar Virtueel geheugen: 16287.29 MB ==================== Schijven ================================ Drive c: (Windows) (Fixed) (Total:910.89 GB) (Free:541.56 GB) NTFS Drive d: (Recovery Image) (Fixed) (Total:18.18 GB) (Free:2.32 GB) NTFS ==>[systeem met boot componenten (verkregen van schijf)] \\?\Volume{35f74f4b-6aa6-42eb-9f66-1663e238586f}\ (Windows RE tools ) (Fixed) (Total:1 GB) (Free:0.64 GB) NTFS \\?\Volume{77f6e08c-f562-4893-b395-fe944ca6b6ec}\ () (Fixed) (Total:0.53 GB) (Free:0.08 GB) NTFS \\?\Volume{0c0dc74e-9c8f-46c5-ae66-12004f97166e}\ () (Fixed) (Total:0.44 GB) (Free:0.11 GB) NTFS \\?\Volume{78f8fa68-53cc-4c74-a5a5-d7f91b02722d}\ (SYSTEM) (Fixed) (Total:0.35 GB) (Free:0.27 GB) FAT32 ==================== MBR & Partitietabel ==================== ========================================================== Disk: 0 (Size: 931.5 GB) (Disk ID: E7EE36B0) Partition: GPT. ==================== Einde van Addition.txt =======================