Extra scanresultaten van Farbar Recovery Scan Tool (x64) Versie: 10-06-2022 01 Gestart door zander13381 (11-06-2022 10:28:22) Gestart vanaf C:\Users\zander13381\Downloads Microsoft Windows 11 Education Versie 21H2 22000.675 (X64) (2022-01-11 09:38:28) Boot Modus: Normal ========================================================== ==================== Accounts: ============================= (Als een item is opgenomen in de fixlist, zal het worden verwijderd.) Administrator (S-1-5-21-2390676961-1970208939-1502202127-500 - Administrator - Disabled) DefaultAccount (S-1-5-21-2390676961-1970208939-1502202127-503 - Limited - Disabled) Gast (S-1-5-21-2390676961-1970208939-1502202127-501 - Limited - Disabled) mc (S-1-5-21-2390676961-1970208939-1502202127-1001 - Limited - Enabled) => C:\Users\mc secret (S-1-5-21-2390676961-1970208939-1502202127-1003 - Limited - Enabled) => C:\Users\secret WDAGUtilityAccount (S-1-5-21-2390676961-1970208939-1502202127-504 - Limited - Disabled) ==================== Security Center ======================== (Als een item is opgenomen in de fixlist, zal het worden verwijderd.) AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AV: Norton 360 (Enabled - Up to date) {AECE2126-F4E7-6909-11F2-1B69D1FBCBD0} FW: Norton 360 (Enabled) {96F5A003-BE88-6851-3AAD-B25C2F288CAB} ==================== Geïnstalleerde programma's ====================== (Alleen de adware-programma's met 'verborgen' vlag kunnen worden toegevoegd aan de fixlist om ze zichtbaar te maken. De adware-programma's moeten handmatig gedeïnstalleerd worden.) Adobe Acrobat Reader DC MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}) (Version: 21.001.20155 - Adobe Systems Incorporated) Adobe AIR (HKLM-x32\...\{10E33ABF-D7FB-4F47-900A-7973854AB45A}) (Version: 32.0.0.125 - Adobe) Hidden Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 32.0.0.125 - Adobe) Adobe Shockwave Player 12.3 (HKLM-x32\...\{4487064C-F31E-4499-A1EF-9B8E809A0358}) (Version: 12.3.5.205 - Adobe, Inc) AllToMP3 0.3.19 (HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\...\c7605133-1e88-50dc-a31b-c14ca85089b6) (Version: 0.3.19 - Basile Bruneau) Arduino (HKLM-x32\...\Arduino) (Version: 1.8.13 - Arduino LLC) Audacity 3.0.2 (HKLM-x32\...\Audacity_is1) (Version: 3.0.2 - Audacity Team) balenaEtcher 1.7.7 (HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\...\d2f3b6c7-6f49-59e2-b8a5-f72e33900c2b) (Version: 1.7.7 - Balena Inc.) BLED112 USB Driver (HKLM-x32\...\BLEDUsbDriver) (Version: 1.2.0.0 - PASCO scientific + Bluegiga) Burp Suite Community Edition 2022.3.9 (HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\...\9806-1938-4586-6531) (Version: 2022.3.9 - PortSwigger Web Security) Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: - ‪Canon Inc.‬) Canon MG2200 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG2200_series) (Version: 1.01 - Canon Inc.) Copy Handler 1.46 (HKLM\...\{9CF6A157-F0E8-4216-B229-C0CA8204BE2C}_is1) (Version: 1.46 - Józef Starosczyk) Cosmos User Kit v20220209 (HKLM-x32\...\CosmosUserKit_is1) (Version: 20220209 - Cosmos Project) Cyotek WebCopy version 1.9.0.822 (HKLM-x32\...\{D5FAF1F8-C903-41b2-AC66-2682A02A78CB}_is1) (Version: 1.9.0.822 - Cyotek Ltd) Derive 6 (HKLM-x32\...\Derive 6) (Version: 6.0 - Texas Instruments Incorporated) Discord (HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\...\Discord) (Version: 1.0.9003 - Discord Inc.) Documentation Manager (HKLM\...\{65F0004A-C191-465D-B0D9-D04F1D46BEF8}) (Version: 22.120.1.9 - Intel Corporation) Hidden EaseUS Todo Backup Free 2022 (HKLM-x32\...\EaseUS Todo Backup_is1) (Version: 2022 - EaseUS) Economie - 1 (HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\...\3ed4d391fdfed0fc) (Version: 1.0.0.3 - Economie) Economie (HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\...\a929972e0522af09) (Version: 1.0.1.5 - Economie) Economie (HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\...\e954f95b2dc7bf55) (Version: 1.0.1.4 - Economie) Economie-console (HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\...\63869390e43e238d) (Version: 1.0.1.3 - Economie-console) Economie-winst (HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\...\862b7619ee7cbd19) (Version: 1.0.0.4 - Economie-winst) Entity Framework 6.2.0 Tools for Visual Studio 2022 (HKLM-x32\...\{BA73F2EE-EEB4-4A9C-BAF4-AC3599983E8B}) (Version: 6.2.0.0 - Microsoft Corporation) Hidden Exodus (HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\...\exodus) (Version: 22.5.10 - Exodus Movement Inc) FileZilla Client 3.58.0 (HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\...\FileZilla Client) (Version: 3.58.0 - Tim Kosse) Free Firewall 2.6.0 (HKLM\...\Free Firewall) (Version: 2.6.0 - Evorim) GeoGebra Classic (HKLM-x32\...\{4748282E-2448-11E8-81BC-53A8D56EE868}) (Version: 6.0.523.0 - International GeoGebra Institute) GitHub Desktop (HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\...\GitHubDesktop) (Version: 3.0.1 - GitHub, Inc.) Google Chrome (HKLM\...\{C208811C-385C-3C16-BE72-20618CB11F29}) (Version: 102.0.5005.63 - Google LLC) Google Drive (HKLM\...\{6BBAE539-2232-434A-A4E5-9A33560C6283}) (Version: 58.0.3.0 - Google LLC) Google Earth Pro (HKLM\...\{DE181B35-ACEF-4DB0-86D9-731D5767ABB1}) (Version: 7.3.4.8642 - Google) Graphmatica (HKLM-x32\...\{EB2AE318-0A58-4E3E-A463-3DE071CD9E01}) (Version: 2.4.0.0 - kSoft) HandBrake 1.5.1 (HKLM-x32\...\HandBrake) (Version: 1.5.1 - ) icecap_collection_neutral (HKLM-x32\...\{04C533D3-8445-4E47-A351-A66B1DA1B631}) (Version: 17.1.32113 - Microsoft Corporation) Hidden icecap_collection_x64 (HKLM\...\{4CDCF412-13D2-48AD-B98C-3AB4A771A127}) (Version: 17.1.32113 - Microsoft Corporation) Hidden icecap_collectionresources (HKLM-x32\...\{9D936F32-5D37-4F76-9810-AF8B5D3BAD6E}) (Version: 17.1.32113 - Microsoft Corporation) Hidden icecap_collectionresourcesx64 (HKLM-x32\...\{F29598E7-4D32-42AD-A13F-2B9A193F756F}) (Version: 17.1.32113 - Microsoft Corporation) Hidden IHC 2.7.1 (HKLM-x32\...\IHC) (Version: 2.7.1 - Schneider Electric) IIS 10.0 Express (HKLM\...\{028D4B22-B70B-447E-9B80-8E3E98CB2667}) (Version: 10.0.06027 - Microsoft Corporation) IIS Express Application Compatibility Database for x64 (HKLM\...\{08274920-8908-45c2-9258-8ad67ff77b09}.sdb) (Version: - ) Hidden IIS Express Application Compatibility Database for x86 (HKLM\...\{ad846bae-d44b-4722-abad-f7420e08bcd9}.sdb) (Version: - ) Hidden Inno Setup versie 6.2.0 (HKLM-x32\...\Inno Setup 6_is1) (Version: 6.2.0 - jrsoftware.org) Intel Driver && Support Assistant (HKLM-x32\...\{19B7322D-268B-4D88-AA3E-938F36F9DCE9}) (Version: 22.3.20.6 - Intel) Hidden Intel(R) Computing Improvement Program (HKLM\...\{D17293BC-1678-4281-B94E-DBCF66AE7611}) (Version: 2.4.08919 - Intel Corporation) Intel(R) Graphics Driver Software (HKLM-x32\...\{7e58df71-ff1c-43fd-a618-5511b76c0dd9}) (Version: 3.11.1.0 - Intel) Hidden Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00000120-0220-1043-84C8-B8D95FA3C8C3}) (Version: 22.120.0.3 - Intel Corporation) Intel® Driver & Support Assistant (HKLM-x32\...\{0f33739d-b6ed-44b0-9a0d-6b87544be7c0}) (Version: 22.3.20.6 - Intel) Intel® PROSet/Wireless Software (HKLM-x32\...\{565f1fac-1f41-47e8-916d-c7ec5ab1a6b2}) (Version: 20.120.0.0u - Intel Corporation) Intel® PROSet/Wireless WiFi Software (HKLM\...\{8F7809B3-BA0B-4190-8F42-A26155830655}) (Version: 20.120.0.2866 - Intel Corporation) Hidden Intel® Software Installer (HKLM-x32\...\{179bcf92-3c6c-4b5a-a9ce-08e44f6976d8}) (Version: 22.120.1.9 - Intel Corporation) Hidden IntelliTraceProfilerProxy (HKLM\...\{F8B9E8C8-61E8-4E9E-879D-F3F498AD0230}) (Version: 15.0.21225.01 - Microsoft Corporation) Hidden IntelliTraceProfilerProxy (HKLM-x32\...\{C8891AD2-C223-45CD-A9BE-617A68923B61}) (Version: 15.0.21225.01 - Microsoft Corporation) Hidden InVision Studio (HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\...\invision-studio) (Version: 1.28.2 - InVisionApp) ISO Creator 1.0 (HKLM-x32\...\{78D80EAF-1ADB-46A8-AF6F-EBB18B6ADBCE}) (Version: 1.0.0 - Bunny-Wabbit) Java 8 Update 291 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180291F0}) (Version: 8.0.2910.10 - Oracle Corporation) Java 8 Update 291 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180291F0}) (Version: 8.0.2910.10 - Oracle Corporation) Kits Configuration Installer (HKLM-x32\...\{63AAA877-5536-9481-2385-28A082100D78}) (Version: 10.1.18362.1 - Microsoft) Hidden LEGO MINDSTORMS EV3 (HKLM-x32\...\LEGO_SW.{5B0CB826-E499-4E6B-94F0-75B6327ED934}) (Version: 1.0.0 - The LEGO Group) LEGO MINDSTORMS NXT x64 Driver (HKLM\...\{0189C6FA-7333-4873-8E0B-3A1BE8E6726B}) (Version: 1.31.5.0 - LEGO) Lenovo Migration Assistant (HKLM\...\Lenovo Migration Assistant_is1) (Version: 2.1.4.6 - Lenovo) Lenovo System Update (HKLM-x32\...\TVSU_is1) (Version: 5.07.0136 - Lenovo) Lenovo Vantage Service (HKLM-x32\...\VantageSRV_is1) (Version: 3.12.13.0 - Lenovo Group Ltd.) Luminar AI (HKLM\...\Luminar AI) (Version: 1.5.2.9370 - Skylum) Malwarebytes version 4.5.9.198 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.5.9.198 - Malwarebytes) Microsoft .NET 6.0 Templates 6.0.203 (x64) (HKLM\...\{1266D47E-431A-4C2F-80E6-8AA23286AC23}) (Version: 24.5.59963 - Microsoft Corporation) Hidden Microsoft .NET AppHost Pack - 5.0.17 (x64) (HKLM\...\{83EE22D9-C7B3-4CBC-9956-9DF0D4D0FF46}) (Version: 40.68.31213 - Microsoft Corporation) Hidden Microsoft .NET AppHost Pack - 5.0.17 (x64_arm) (HKLM\...\{38CA215A-103C-4C37-A86E-57E49C2220AD}) (Version: 40.68.31213 - Microsoft Corporation) Hidden Microsoft .NET AppHost Pack - 5.0.17 (x64_arm64) (HKLM\...\{E61152B0-06C3-4EA3-AE31-13BCB874406A}) (Version: 40.68.31213 - Microsoft Corporation) Hidden Microsoft .NET AppHost Pack - 5.0.17 (x64_x86) (HKLM\...\{A95FEF96-3FF2-4387-9301-792B6721F648}) (Version: 40.68.31213 - Microsoft Corporation) Hidden Microsoft .NET AppHost Pack - 6.0.5 (x64) (HKLM\...\{DDF34AE7-3AFE-47E2-916D-FF5F75F8D14F}) (Version: 48.23.40665 - Microsoft Corporation) Hidden Microsoft .NET AppHost Pack - 6.0.5 (x64_arm) (HKLM\...\{F51205EB-A84E-47C4-B4EC-04D3083936EE}) (Version: 48.23.40665 - Microsoft Corporation) Hidden Microsoft .NET AppHost Pack - 6.0.5 (x64_arm64) (HKLM\...\{E01CEF22-178C-4406-BE98-1D8E949DB8D1}) (Version: 48.23.40665 - Microsoft Corporation) Hidden Microsoft .NET AppHost Pack - 6.0.5 (x64_x86) (HKLM\...\{6C26CE5C-D976-4D0E-A81D-09749CEAEB10}) (Version: 48.23.40665 - Microsoft Corporation) Hidden Microsoft .NET Core 3.1 Templates 3.1.419 (x64) (HKLM\...\{EFA804A7-F2F9-49C3-BF90-D123D2A2C404}) (Version: 3.1.26.015980 - Microsoft Corporation) Hidden Microsoft .NET Core 5.0 Templates 5.0.408 (x64) (HKLM\...\{AA05EFF3-3AB6-47B9-941B-6E5E72C74A6D}) (Version: 20.4.59784 - Microsoft Corporation) Hidden Microsoft .NET Core AppHost Pack - 3.1.25 (x64) (HKLM\...\{9314D145-C4F0-49BE-BF0D-CFF64C698263}) (Version: 24.100.31218 - Microsoft Corporation) Hidden Microsoft .NET Core AppHost Pack - 3.1.25 (x64_arm) (HKLM\...\{9127803C-556F-426C-A47A-8D666993A1A8}) (Version: 24.100.31218 - Microsoft Corporation) Hidden Microsoft .NET Core AppHost Pack - 3.1.25 (x64_arm64) (HKLM\...\{045B880B-B0E9-4F39-9C1E-204CE56101D3}) (Version: 24.100.31218 - Microsoft Corporation) Hidden Microsoft .NET Core AppHost Pack - 3.1.25 (x64_x86) (HKLM\...\{BA2BDD7F-9CF3-4704-81E8-0D74F6ADCFB0}) (Version: 24.100.31218 - Microsoft Corporation) Hidden Microsoft .NET Core Host - 3.1.25 (x64) (HKLM\...\{D13B1845-859F-4338-B680-6C67EC9F5708}) (Version: 24.100.31218 - Microsoft Corporation) Hidden Microsoft .NET Core Host - 3.1.25 (x86) (HKLM-x32\...\{1B0B763E-E4BB-4E0D-B241-640335DEA7E6}) (Version: 24.100.31218 - Microsoft Corporation) Hidden Microsoft .NET Core Host FX Resolver - 3.1.25 (x64) (HKLM\...\{1F9E80D0-5C98-4470-8FBF-687EB7768FAA}) (Version: 24.100.31218 - Microsoft Corporation) Hidden Microsoft .NET Core Host FX Resolver - 3.1.25 (x86) (HKLM-x32\...\{6424626A-67C0-4DDE-AE7E-6F7FC3EC469A}) (Version: 24.100.31218 - Microsoft Corporation) Hidden Microsoft .NET Core Runtime - 3.1.25 (x64) (HKLM\...\{59EFE7CE-0394-4DF0-B657-E07ED56245F5}) (Version: 24.100.31218 - Microsoft Corporation) Hidden Microsoft .NET Core Runtime - 3.1.25 (x86) (HKLM-x32\...\{1E2A9349-9EF3-4EBC-81A4-CC2B01BC5F7C}) (Version: 24.100.31218 - Microsoft Corporation) Hidden Microsoft .NET Core SDK 3.1.419 (x64) (HKLM-x32\...\{b81f59b8-f37f-4cba-b5bd-cf8e68d753a4}) (Version: 3.1.419.15980 - Microsoft Corporation) Microsoft .NET Core Targeting Pack - 3.1.0 (x64) (HKLM\...\{31EDE1E7-C855-4633-9D73-56F566136567}) (Version: 24.64.28315 - Microsoft Corporation) Hidden Microsoft .NET Core Toolset 3.1.419 (x64) (HKLM\...\{55AA05A1-8E74-43A6-941C-3A7DC91BB56A}) (Version: 12.20.65132 - Microsoft Corporation) Hidden Microsoft .NET Host - 5.0.17 (x64) (HKLM\...\{E663ED1E-899C-40E8-91D0-8D37B95E3C69}) (Version: 40.68.31213 - Microsoft Corporation) Hidden Microsoft .NET Host - 5.0.17 (x86) (HKLM-x32\...\{54DE7EA9-E391-4BD2-A373-3A72A18EBDB5}) (Version: 40.68.31213 - Microsoft Corporation) Hidden Microsoft .NET Host - 6.0.5 (x64) (HKLM\...\{F3B3A61B-DC16-429A-A260-DBAFE66741A9}) (Version: 48.23.40665 - Microsoft Corporation) Hidden Microsoft .NET Host - 6.0.5 (x86) (HKLM-x32\...\{F2E98CA3-DEC6-4272-A171-8D160D61DBF4}) (Version: 48.23.40665 - Microsoft Corporation) Hidden Microsoft .NET Host FX Resolver - 5.0.17 (x64) (HKLM\...\{8BA25391-0BE6-443A-8EBF-86A29BAFC479}) (Version: 40.68.31213 - Microsoft Corporation) Hidden Microsoft .NET Host FX Resolver - 5.0.17 (x86) (HKLM-x32\...\{AF01038B-6523-4EA7-9D9E-4F1E2927D88B}) (Version: 40.68.31213 - Microsoft Corporation) Hidden Microsoft .NET Host FX Resolver - 6.0.5 (x64) (HKLM\...\{3E6CCD41-6B96-47BD-8E1E-D7B593CEE976}) (Version: 48.23.40665 - Microsoft Corporation) Hidden Microsoft .NET Host FX Resolver - 6.0.5 (x86) (HKLM-x32\...\{42FDFD27-FD1B-4264-999E-B688B088A20A}) (Version: 48.23.40665 - Microsoft Corporation) Hidden Microsoft .NET Runtime - 5.0.17 (x64) (HKLM\...\{5A66E598-37BD-4C8A-A7CB-A71C32ABCD78}) (Version: 40.68.31213 - Microsoft Corporation) Hidden Microsoft .NET Runtime - 5.0.17 (x86) (HKLM-x32\...\{59650A2A-3839-46EC-9D9C-6B3B1C743C55}) (Version: 40.68.31213 - Microsoft Corporation) Hidden Microsoft .NET Runtime - 6.0.5 (x64) (HKLM\...\{089A177D-98AE-4195-A115-D3C45613B875}) (Version: 48.23.40665 - Microsoft Corporation) Hidden Microsoft .NET Runtime - 6.0.5 (x86) (HKLM-x32\...\{69D30A7C-B3DB-495B-96AA-5BA93EFC4C16}) (Version: 48.23.40665 - Microsoft Corporation) Hidden Microsoft .NET SDK 5.0.408 (x64) (HKLM-x32\...\{59d9f5d4-8e28-4e05-b207-9deff597277c}) (Version: 5.4.822.21928 - Microsoft Corporation) Microsoft .NET SDK 6.0.203 (x64) (HKLM-x32\...\{f2101d83-9887-4bf2-bb83-2a91bc9ff398}) (Version: 6.2.322.22107 - Microsoft Corporation) Microsoft .NET Standard Targeting Pack - 2.1.0 (x64) (HKLM\...\{A7036CFB-B403-4598-85FF-D397ABB88173}) (Version: 24.0.28113 - Microsoft Corporation) Hidden Microsoft .NET Targeting Pack - 5.0.0 (x64) (HKLM\...\{F9CD5A8F-B00B-4770-9E4A-A3C818BE840F}) (Version: 40.0.29513 - Microsoft Corporation) Hidden Microsoft .NET Targeting Pack - 6.0.5 (x64) (HKLM\...\{6FC7A320-9569-4734-96AE-C5FE6D15A95F}) (Version: 48.23.40665 - Microsoft Corporation) Hidden Microsoft .NET Toolset 5.0.408 (x64) (HKLM\...\{20631FA6-D978-41DE-98D0-AFCC1ECA4D4D}) (Version: 20.6.59784 - Microsoft Corporation) Hidden Microsoft .NET Toolset 6.0.203 (x64) (HKLM\...\{A1D4DB87-189F-469F-80C9-480C960976EE}) (Version: 24.4.59963 - Microsoft Corporation) Hidden Microsoft 365-apps voor ondernemingen - nl-nl (HKLM\...\O365ProPlusRetail - nl-nl) (Version: 16.0.15225.20204 - Microsoft Corporation) Microsoft ASP.NET Core 3.1.10 Targeting Pack (x64) (HKLM\...\{FEA48357-CE2F-3ED0-B2A0-8548BEC6F111}) (Version: 3.1.10.20520 - Microsoft Corporation) Hidden Microsoft ASP.NET Core 3.1.25 - Shared Framework (x86) (HKLM-x32\...\{276fa05b-fce5-4c80-b295-cbdfbbda9f31}) (Version: 3.1.25.22219 - Microsoft Corporation) Microsoft ASP.NET Core 3.1.25 Shared Framework (x64) (HKLM\...\{75F90998-AA02-33D5-9546-56CD800BE053}) (Version: 3.1.25.22219 - Microsoft Corporation) Hidden Microsoft ASP.NET Core 3.1.25 Shared Framework (x86) (HKLM-x32\...\{2FF5E996-2A01-3D1D-A9C2-80FED866AC70}) (Version: 3.1.25.22219 - Microsoft Corporation) Hidden Microsoft ASP.NET Core 5.0.0 Targeting Pack (x64) (HKLM\...\{7E0C04EC-9D6F-36CD-A821-DC8493EE407F}) (Version: 5.0.0.20526 - Microsoft Corporation) Hidden Microsoft ASP.NET Core 5.0.17 - Shared Framework (x86) (HKLM-x32\...\{df6af485-2321-46de-a0f8-b81bd59cd6f2}) (Version: 5.0.17.22215 - Microsoft Corporation) Microsoft ASP.NET Core 5.0.17 Shared Framework (x64) (HKLM\...\{C1FF10EF-6BCB-3B08-AE1A-0D237C9F9F30}) (Version: 5.0.17.22215 - Microsoft Corporation) Hidden Microsoft ASP.NET Core 5.0.17 Shared Framework (x86) (HKLM-x32\...\{6A095B1E-4950-3F81-9E38-C0781147C932}) (Version: 5.0.17.22215 - Microsoft Corporation) Hidden Microsoft ASP.NET Core 6.0.5 - Shared Framework (x86) (HKLM-x32\...\{50c882f9-c316-4928-8ab4-feed3215a785}) (Version: 6.0.5.22218 - Microsoft Corporation) Microsoft ASP.NET Core 6.0.5 Shared Framework (x64) (HKLM\...\{FBBCB9D0-A7C5-3132-A27B-B857F79A1377}) (Version: 6.0.5.22218 - Microsoft Corporation) Hidden Microsoft ASP.NET Core 6.0.5 Shared Framework (x86) (HKLM-x32\...\{6077E4F5-5543-3498-8434-3394B844EA73}) (Version: 6.0.5.22218 - Microsoft Corporation) Hidden Microsoft ASP.NET Core 6.0.5 Targeting Pack (x64) (HKLM\...\{94DBC1B2-429D-3445-B5A3-57221E1670FE}) (Version: 6.0.5.22218 - Microsoft Corporation) Hidden Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 102.0.1245.39 - Microsoft Corporation) Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 101.0.1210.53 - Microsoft Corporation) Microsoft Intune Management Extension (HKLM-x32\...\{3B3AA319-3B1F-4D1F-9E66-F14A7AAA9458}) (Version: 1.55.48.0 - Microsoft Corporation) Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 22.111.0522.0002 - Microsoft Corporation) Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation) Microsoft SQL Server 2014 Express LocalDB (HKLM\...\{BAF67399-85CD-4555-9B49-1F80EB921C35}) (Version: 12.3.6024.0 - Microsoft Corporation) Microsoft SQL Server 2016 LocalDB (HKLM\...\{9097BF1A-13A0-4A4A-A1F8-473E2A669863}) (Version: 13.1.4001.0 - Microsoft Corporation) Microsoft SQL Server 2019 LocalDB (HKLM\...\{36E492B8-CB83-4DA5-A5D2-D99A8E8228A1}) (Version: 15.0.4153.1 - Microsoft Corporation) Microsoft System CLR Types for SQL Server 2019 (HKLM\...\{5BC7E9EB-13E8-45DB-8A60-F2481FEB4595}) (Version: 15.0.2000.5 - Microsoft Corporation) Microsoft Teams (HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\...\Teams) (Version: 1.4.00.35564 - Microsoft Corporation) Microsoft TestPlatform SDK Local Feed (HKLM-x32\...\{839C2D45-DDF6-432C-A6A2-C6AF2EF281BF}) (Version: 17.0.0.5175695 - Microsoft) Hidden Microsoft Update Health Tools (HKLM\...\{6A2A8076-135F-4F55-BB02-DED67C8C6934}) (Version: 4.67.0.0 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation) Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30708 (HKLM-x32\...\{ee198d9f-cfe1-4f8a-bf5f-7b1be355b63d}) (Version: 14.30.30708.0 - Microsoft Corporation) Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30708 (HKLM-x32\...\{52ad9b34-7229-4fa5-b36d-bbe3393d7f20}) (Version: 14.30.30708.0 - Microsoft Corporation) Microsoft Visual C++ 2022 X64 Additional Runtime - 14.30.30708 (HKLM\...\{12A2980B-E47B-491B-92F5-0BC703841ED4}) (Version: 14.30.30708 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.30.30708 (HKLM\...\{AE043016-3897-41D4-870B-1DAEE62CF152}) (Version: 14.30.30708 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30708 (HKLM-x32\...\{C27CC672-3095-4DA8-9805-9BB2A4065704}) (Version: 14.30.30708 - Microsoft Corporation) Hidden Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30708 (HKLM-x32\...\{D436A6E9-EC92-40C9-BF09-1EF1D0ED8BCB}) (Version: 14.30.30708 - Microsoft Corporation) Hidden Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 3.2.2148.26540 - Microsoft Corporation) Microsoft Visual Studio Setup Configuration (HKLM-x32\...\{F082120C-1245-4A49-A083-65CA57333B3B}) (Version: 3.1.2200.53929 - Microsoft Corporation) Hidden Microsoft Visual Studio Setup WMI Provider (HKLM-x32\...\{0B7789FF-C1CE-4811-9712-51190BB6AA6C}) (Version: 3.1.2200.53929 - Microsoft Corporation) Hidden Microsoft Web Deploy 4.0 (HKLM\...\{DB7B43E1-BB6C-4417-9F20-2488FD8EECC8}) (Version: 10.0.5402 - Microsoft Corporation) Microsoft Windows Desktop Runtime - 3.1.25 (x64) (HKLM\...\{F52B08A5-AA62-4FEE-8685-7836A7CBBF1F}) (Version: 24.100.31218 - Microsoft Corporation) Hidden Microsoft Windows Desktop Runtime - 3.1.25 (x86) (HKLM-x32\...\{5eab548c-ff2f-45f1-8f0d-0a28e7b2d9b1}) (Version: 3.1.25.31218 - Microsoft Corporation) Microsoft Windows Desktop Runtime - 3.1.25 (x86) (HKLM-x32\...\{E11449D9-F704-4CB1-A858-949AE57DC8EC}) (Version: 24.100.31218 - Microsoft Corporation) Hidden Microsoft Windows Desktop Runtime - 5.0.17 (x64) (HKLM\...\{3C31CBA1-A0D9-4B95-A807-AD2313D12F47}) (Version: 40.68.31219 - Microsoft Corporation) Hidden Microsoft Windows Desktop Runtime - 5.0.17 (x86) (HKLM-x32\...\{098c6ff7-1af1-4c4a-b86f-c60608c98e31}) (Version: 5.0.17.31219 - Microsoft Corporation) Microsoft Windows Desktop Runtime - 5.0.17 (x86) (HKLM-x32\...\{0D02D706-44F2-4957-A448-E7259A0B56B9}) (Version: 40.68.31219 - Microsoft Corporation) Hidden Microsoft Windows Desktop Runtime - 6.0.5 (x64) (HKLM\...\{DE578B32-084A-49E7-8E55-6F58A37578C0}) (Version: 48.23.40699 - Microsoft Corporation) Hidden Microsoft Windows Desktop Runtime - 6.0.5 (x86) (HKLM-x32\...\{0592d506-5847-43cd-81d8-4f4786094df8}) (Version: 6.0.5.31215 - Microsoft Corporation) Microsoft Windows Desktop Runtime - 6.0.5 (x86) (HKLM-x32\...\{49737648-2F65-4C59-AD89-F1A0886CF047}) (Version: 48.23.40699 - Microsoft Corporation) Hidden Microsoft Windows Desktop Targeting Pack - 3.1.0 (x64) (HKLM\...\{7519423C-A977-4160-83A2-48633600A216}) (Version: 24.64.28315 - Microsoft Corporation) Hidden Microsoft Windows Desktop Targeting Pack - 5.0.0 (x64) (HKLM\...\{B7846BB6-4EDE-409B-9147-631286EF7FDD}) (Version: 40.0.29420 - Microsoft Corporation) Hidden Microsoft Windows Desktop Targeting Pack - 6.0.5 (x64) (HKLM\...\{3A88D276-0686-41F8-851F-421F8A79C6AA}) (Version: 48.23.40699 - Microsoft Corporation) Hidden Microsoft.NET.Sdk.Android.Manifest-6.0.200 (HKLM\...\{12CAC57B-3386-48E9-B40A-D50E83B2A9FF}) (Version: 124.50.41 - Microsoft Corporation) Hidden Microsoft.NET.Sdk.iOS.Manifest-6.0.200 (HKLM\...\{CC6B2E93-F509-40D1-9A50-E32004B1D8E6}) (Version: 60.107.16386 - Microsoft Corporation) Hidden Microsoft.NET.Sdk.MacCatalyst.Manifest-6.0.200 (HKLM\...\{FA1B071F-EF60-499E-8564-99CE2323AFBD}) (Version: 60.107.16386 - Microsoft Corporation) Hidden Microsoft.NET.Sdk.macOS.Manifest-6.0.200 (HKLM\...\{9252076D-28D6-405B-A2E7-C7BB16C4F79A}) (Version: 48.91.16386 - Microsoft Corporation) Hidden Microsoft.NET.Sdk.Maui.Manifest-6.0.200 (HKLM\...\{E45FFCF3-EBAE-480A-BE1E-E96C0AFC7B90}) (Version: 24.50.2747 - Microsoft Corporation) Hidden Microsoft.NET.Sdk.tvOS.Manifest-6.0.200 (HKLM\...\{5FF910F4-6620-40B5-8FA5-6FEC40896E4D}) (Version: 60.107.16386 - Microsoft Corporation) Hidden Microsoft.NET.Workload.Emscripten.Manifest (HKLM\...\{C9D91007-2287-4E7D-9E61-2DFB22026B9D}) (Version: 48.27.39026 - Microsoft Corporation) Hidden Microsoft.NET.Workload.Mono.Toolchain.Manifest (HKLM\...\{4F5AFB49-EF2E-41C5-9506-B09777F8A47A}) (Version: 48.3.40665 - Microsoft Corporation) Hidden mixxx (HKLM\...\{AA87FE3F-1E29-4227-B552-33698F51AA5F}) (Version: 2.3.2 - Mixxx Project) Monosnap (HKLM-x32\...\{859592B1-E3FF-49B8-A7C3-563440D6257C}) (Version: 4.1.10.26483 - Monosnap) MySQL Connector Net 8.0.25 (HKLM-x32\...\{C23CF47E-026C-44E3-BE5E-B2384F965F40}) (Version: 8.0.25 - Oracle) NEURON 8.0 AMD64 (remove only) (HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\...\NEURON 8.0 AMD64) (Version: - ) Nextcloud (HKLM\...\{4B7D3279-626A-4FBF-B593-35ABD4FC6A1E}) (Version: 3.4.2.20220127 - Nextcloud GmbH) Norton 360 (HKLM-x32\...\NGC) (Version: 22.22.4.11 - NortonLifeLock Inc) Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 7.9.5 - Notepad++ Team) Npcap OEM (HKLM-x32\...\NpcapInst) (Version: 1.55 - Nmap Project) Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.15225.20150 - Microsoft Corporation) Hidden Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.15225.20194 - Microsoft Corporation) Hidden Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0413-1000-0000000FF1CE}) (Version: 16.0.15128.20178 - Microsoft Corporation) Hidden OpenVPN Connect (HKLM\...\{0A3A778B-D47C-4CAC-8E77-C0CAF706B31B}) (Version: 3.3.4 - OpenVPN Technologies) Oracle VM VirtualBox 6.1.30 (HKLM\...\{9F1FFDC2-9B49-41F3-B6F1-18DC368D6CA2}) (Version: 6.1.30 - Oracle Corporation) OWASP Zed Attack Proxy 2.11.1 (HKLM\...\OWASP ZAP) (Version: 2.11.1 - OWASP ZAP) PASCO Capstone (HKLM-x32\...\{0336F8EF-41EE-452F-8A58-7D23EEBE4BD3}) (Version: 1.13.4.2 - PASCO scientific) Pasco USB Driver (HKLM-x32\...\PascoUSBDriver) (Version: 1.2.0.0 - PASCO scientific) PascoCommonFiles (HKLM-x32\...\PascoCommonFiles) (Version: 2.113.0 - PASCO scientific) Pioneer CDJXDJ Driver (HKLM-x32\...\Pioneer CDJXDJ) (Version: 1.600.003.000 - AlphaTheta Corporation) Python 3.10.2 (64-bit) (HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\...\{c60fd5ac-367d-4e3a-a975-f157502ac30a}) (Version: 3.10.2150.0 - Python Software Foundation) Python 3.10.2 Core Interpreter (64-bit) (HKLM\...\{6475B354-B0F6-4837-8738-784937D647B2}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden Python 3.10.2 Development Libraries (64-bit) (HKLM\...\{8277936D-8A34-4758-893C-0B29342A6F27}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden Python 3.10.2 Documentation (64-bit) (HKLM\...\{B51A07AD-9BCE-485D-8721-C7C83992794B}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden Python 3.10.2 Executables (64-bit) (HKLM\...\{EDEE3162-8399-42D4-9D7C-7DA21275BFD0}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden Python 3.10.2 pip Bootstrap (64-bit) (HKLM\...\{08B7036F-0609-4634-9A5F-1688230E9D9D}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden Python 3.10.2 Standard Library (64-bit) (HKLM\...\{D862D299-FDC2-4571-B3A1-27CEE951D2D1}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden Python 3.10.2 Tcl/Tk Support (64-bit) (HKLM\...\{7863DF45-23BB-4D83-97B3-CF08F3192F5B}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden Python 3.10.2 Test Suite (64-bit) (HKLM\...\{D68594E9-2F98-4EA0-8A94-5D7D9FF51960}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden Python 3.10.2 Utility Scripts (64-bit) (HKLM\...\{300F0759-8294-4971-9FAD-7AB19FA7B270}) (Version: 3.10.2150.0 - Python Software Foundation) Hidden Python Launcher (HKLM-x32\...\{0CD41B07-EDF9-4B77-8C7C-CCCA1C435970}) (Version: 3.10.7686.0 - Python Software Foundation) SafeExamBrowser (HKLM-x32\...\{6CFE830A-37CD-4369-B7B5-DFA6D8A41138}) (Version: 2.4 - ETH Zurich) Scratch 2 Offline Editor (HKLM-x32\...\{6E988774-5309-E02E-7EA8-F19CB65C2063}) (Version: 255 - Massachusetts Institute of Technology) Hidden Scratch 2 Offline Editor (HKLM-x32\...\edu.media.mit.Scratch2Editor) (Version: 461 - Massachusetts Institute of Technology) Security versie 1.1 (HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\...\{82418C6E-9E7D-4357-B46F-15AEF93A2CF3}_is1) (Version: 1.1 - Tree.inc) SketchUp 2017 (HKLM\...\{E59BD84C-169B-4F3F-AC5D-85127CF67051}) (Version: 17.2.2555 - Trimble, Inc.) Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.4.0.4167 - Microsoft Corporation) TeamViewer (HKLM\...\TeamViewer) (Version: 15.28.9 - TeamViewer) TI Connect(TM) 1.3 (HKLM-x32\...\TI Connect(TM) 1.3) (Version: - ) TLauncher (HKLM-x32\...\TLauncher) (Version: 2.841 - TLauncher Inc.) Universal CRT Tools x64 (HKLM\...\{96C1C470-4078-7825-7C00-EA9467ADD303}) (Version: 10.1.22000.194 - Microsoft Corporation) Hidden uTorrent Web (HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\...\utweb) (Version: 1.2.8 - Rainberry, Inc.) vcpp_crt.redist.clickonce (HKLM-x32\...\{C6AB3B1A-5571-4E19-8B8F-1C23C3521EF8}) (Version: 14.31.31103 - Microsoft Corporation) Hidden VLC media player (HKLM\...\VLC media player) (Version: 3.0.14 - VideoLAN) VS Immersive Activate Helper (HKLM-x32\...\{C0ACF658-B4DC-4CBB-B8F2-9E667D69919A}) (Version: 17.0.114.0 - Microsoft Corporation) Hidden VS JIT Debugger (HKLM\...\{43F73608-5C94-436F-A1E6-E09ACE680391}) (Version: 17.0.114.0 - Microsoft Corporation) Hidden VS Script Debugging Common (HKLM\...\{9EC852BD-33D2-457C-99BB-ED3099B8176F}) (Version: 17.0.114.0 - Microsoft Corporation) Hidden vs_clickoncebootstrappermsi (HKLM-x32\...\{B8B0A861-C76A-4DBA-B8D5-8830511173A3}) (Version: 17.1.32113 - Microsoft Corporation) Hidden vs_clickoncebootstrappermsires (HKLM-x32\...\{16946E6F-037E-4A92-A30C-80293603EEC9}) (Version: 17.1.32113 - Microsoft Corporation) Hidden vs_clickoncesigntoolmsi (HKLM-x32\...\{15CE6C23-B92A-4B2B-8521-6FA81661068B}) (Version: 17.1.32112 - Microsoft Corporation) Hidden vs_communitymsires (HKLM-x32\...\{C0BCF587-183B-4829-BEC8-AAACDD6F926D}) (Version: 17.1.32113 - Microsoft Corporation) Hidden vs_filehandler_amd64 (HKLM-x32\...\{2C910925-05EE-403B-8295-D2593E11F751}) (Version: 17.1.32113 - Microsoft Corporation) Hidden vs_filehandler_x86 (HKLM-x32\...\{46F71CD4-4841-4B77-A491-9933B98F8D0D}) (Version: 17.1.32113 - Microsoft Corporation) Hidden vs_FileTracker_Singleton (HKLM-x32\...\{9DCCEEF7-CC00-4054-9879-7E0A12E5CF0A}) (Version: 17.1.32113 - Microsoft Corporation) Hidden vs_minshellmsires (HKLM-x32\...\{286A488D-F2A4-42E9-98CF-CCFE8FA34C9F}) (Version: 17.1.32113 - Microsoft Corporation) Hidden vs_SQLClickOnceBootstrappermsi (HKLM-x32\...\{4EF9011A-8E81-4D6F-9CB9-DBF0B1B12809}) (Version: 17.1.32112 - Microsoft Corporation) Hidden vs_tipsmsi (HKLM-x32\...\{874561BE-97AD-4865-8512-579D41009147}) (Version: 17.1.32112 - Microsoft Corporation) Hidden Win32DiskImager version 1.0.0 (HKLM-x32\...\{3DFFA293-DF2C-4B23-92E5-3433BDC310E1}}_is1) (Version: 1.0.0 - ImageWriter Developers) Windows 11-installatieassistent (HKLM-x32\...\{115DF11E-4B4C-4EA9-9A79-00DB0C7EF02D}) (Version: 1.4.19041.1401 - Microsoft Corporation) Windows Pc-statuscontrole (HKLM\...\{2FDAE709-72E8-4807-AE5F-632A7E74C53F}) (Version: 3.3.2110.22002 - Microsoft Corporation) Windows SDK AddOn (HKLM-x32\...\{E18618EC-D9DB-4BCE-B382-85ADA2CBB340}) (Version: 10.1.0.0 - Microsoft Corporation) Windows Subsystem for Linux Update (HKLM\...\{F8474A47-8B5D-4466-ACE3-78EAB3BF21A8}) (Version: 5.10.102.1 - Microsoft Corporation) Windows Subsystem for Linux WSLg Preview (HKLM\...\{E04B0005-A349-4BCC-9662-CA0132007E14}) (Version: 1.0.26 - Microsoft Corporation) Windows-stuurprogrammapakket - Google, Inc. (WinUSB) AndroidUsbDeviceClass (08/27/2012 7.0.0000.00004) (HKLM\...\BE156A27AFEAEA39D6A7C9D25CFA8DAFAF91756B) (Version: 08/27/2012 7.0.0000.00004 - Google, Inc.) Windows-stuurprogrammapakket - PASCO Scientific (WinUSB) Pasco Interface (08/14/2008 1.0.0.0) (HKLM\...\AD4AD0F184940E4712E96652A58ADDC47894E622) (Version: 08/14/2008 1.0.0.0 - PASCO Scientific) Windows-stuurprogrammapakket - SAMSUNG Electronics Co., Ltd. (dg_ssudbus) USB (12/02/2015 2.12.1.0) (HKLM\...\85A33267F12961AF9ED9AE799DEDA5E62BEA236F) (Version: 12/02/2015 2.12.1.0 - SAMSUNG Electronics Co., Ltd. ) Windows-stuurprogrammapakket - SAMSUNG Electronics Co., Ltd. (ssudmdm) Modem (12/02/2015 2.12.1.0) (HKLM\...\88ED314360B98E6E82E7CC3201FAEB4A9FD291B4) (Version: 12/02/2015 2.12.1.0 - SAMSUNG Electronics Co., Ltd. ) Windows-stuurprogrammapakket - SAMSUNG Electronics Co., Ltd. (WinUSB) AndroidUsbDeviceClass (12/02/2015 2.12.1.0) (HKLM\...\701281E8283E9E3681220099A9DA5013A5A437AF) (Version: 12/02/2015 2.12.1.0 - SAMSUNG Electronics Co., Ltd. ) Windows-stuurprogrammapakket - Schneider_Electric (Schneider_Electric-USBLAN) Net (10/09/2009 02.03.05.012) (HKLM\...\E4B3FB45E685B83ED92CE27B5282E1F7C7615CB9) (Version: 10/09/2009 02.03.05.012 - Schneider_Electric) Wondershare Helper Compact 2.6.0 (HKLM-x32\...\{5363CE84-5F09-48A1-8B6C-6BB590FFEDF2}_is1) (Version: 2.6.0 - Wondershare) Packages: ========= Dolby Audio Premium -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAudioPremium_3.20402.409.0_x64__rz1tebttyb220 [2022-03-29] (Dolby Laboratories) ELAN Touchpad for Thinkpad -> C:\Program Files\WindowsApps\ELANMicroelectronicsCorpo.ELANTouchpadforThinkpad_24.121.15.0_x64__stws0m115j6hg [2022-06-10] (ELAN Microelectronics Corporation) ELAN TrackPoint for Thinkpad -> C:\Program Files\WindowsApps\ELANMicroelectronicsCorpo.ELANTrackPointforThinkpa_24.121.18.0_x64__stws0m115j6hg [2022-06-10] (ELAN Microelectronics Corporation) Foto's-invoegtoepassing -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2022-02-20] (Microsoft Corporation) Intel® Graphics besturingscentrum -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.3408.0_x64__8j3eq9eme6ctt [2022-04-23] (INTEL CORP) [Startup Task] Lenovo Vantage -> C:\Program Files\WindowsApps\E046963F.LenovoCompanion_10.2204.14.0_x64__k1h2ywk1493x8 [2022-04-27] (LENOVO INC.) Media-engine-invoegtoepassing voor Foto's -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2022-02-20] (Microsoft Corporation) Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2022-05-02] (Microsoft Corporation) [MS Ad] Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2022-05-02] (Microsoft Corporation) [MS Ad] Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.13.5310.0_x64__8wekyb3d8bbwe [2022-06-04] (Microsoft Studios) [MS Ad] Minesweeper Original -> C:\Program Files\WindowsApps\49005RoyalPuzzleSagaGames.MinesweeperOriginal_11.7.0.0_x64__pq401xqg7b586 [2022-05-02] (Royal Puzzle Saga Games) [MS Ad] Norton Security -> C:\Program Files\Norton Security\Engine\22.22.4.11 [2022-06-03] (0) Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.3.185.0_x64__dt26b99r8h8gj [2022-03-29] (Realtek Semiconductor Corp) SketchUp for Schools -> C:\Program Files\WindowsApps\TrimbleInc.SketchUpforSchools_1.0.4.0_x86__v37rjws4vgf0e [2022-01-11] (Trimble Inc.) Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.187.612.0_x86__zpdnekdrzrea0 [2022-06-10] (Spotify AB) [Startup Task] WhatsApp Desktop -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2218.8.0_x64__cv1g1gvanyjgm [2022-06-01] (WhatsApp Inc.) ==================== Aangepaste CLSID (gefilterd): ============== (Als een item is opgenomen in de fixlist, wordt het uit het register verwijderd. Het bestand zal niet worden verplaatst tenzij apart vermeld.) CustomCLSID: HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868_Classes\CLSID\{04271989-C4D2-271A-055E-BAA9554A96A5} -> [Sint-Franciscuscollege] => C:\Users\zander13381\Sint-Franciscuscollege [2022-01-21 12:52] CustomCLSID: HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868_Classes\CLSID\{04271989-C4D2-501B-C552-C19D30393533} -> [OneDrive - Sint-Franciscuscollege] => C:\Users\zander13381\OneDrive - Sint-Franciscuscollege [2022-01-11 10:15] CustomCLSID: HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\zander13381\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.21328.1\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation) CustomCLSID: HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868_Classes\CLSID\{1a46400f-4c81-802a-c2c1-1e9a687a9340}\localserver32 -> C:\Program Files\HandBrake\HandBrake.exe (HandBrake Team) [Bestand niet getekend] CustomCLSID: HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868_Classes\CLSID\{444c3d34-4024-4c6f-a9da-b47eed58ceb6}\localserver32 -> C:\Program Files\Skylum\Luminar AI\Luminar AI.exe (Skylum Software USA, Inc. -> Skylum) CustomCLSID: HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868_Classes\CLSID\{aebe0aeb-d87b-4444-816e-924e4792b80c} -> [Nextcloud - ZanderCeunen@192.168.0.7] => C:\Users\zander13381\Nextcloud [2022-02-02 16:11] CustomCLSID: HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868_Classes\CLSID\{fcff5721-80c2-41bb-a3c6-5cb6f45ea86a} -> [Nextcloud - Zander@192.168.0.207:8283] => C:\Users\zander13381\Nextcloud2 [2022-02-09 16:11] ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-10] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-10] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-10] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-10] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-10] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-10] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-10] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ NextcloudError] -> {E0342B74-7593-4C70-9D61-22F294AAFE05} => C:\Program Files\Nextcloud\shellext\NCOverlays.dll [2022-01-27] (Nextcloud GmbH -> Nextcloud GmbH) ShellIconOverlayIdentifiers: [ NextcloudOK] -> {E1094E94-BE93-4EA2-9639-8475C68F3886} => C:\Program Files\Nextcloud\shellext\NCOverlays.dll [2022-01-27] (Nextcloud GmbH -> Nextcloud GmbH) ShellIconOverlayIdentifiers: [ NextcloudOKShared] -> {E243AD85-F71B-496B-B17E-B8091CBE93D2} => C:\Program Files\Nextcloud\shellext\NCOverlays.dll [2022-01-27] (Nextcloud GmbH -> Nextcloud GmbH) ShellIconOverlayIdentifiers: [ NextcloudSync] -> {E3D6DB20-1D83-4829-B5C9-941B31C0C35A} => C:\Program Files\Nextcloud\shellext\NCOverlays.dll [2022-01-27] (Nextcloud GmbH -> Nextcloud GmbH) ShellIconOverlayIdentifiers: [ NextcloudWarning] -> {E4977F33-F93A-4A0A-9D3C-83DEA0EE8483} => C:\Program Files\Nextcloud\shellext\NCOverlays.dll [2022-01-27] (Nextcloud GmbH -> Nextcloud GmbH) ShellIconOverlayIdentifiers: [ GoogleDriveCloudOverlayIconHandler] -> {A8E52322-8734-481D-A7E2-27B309EF8D56} => C:\Program Files\Google\Drive File Stream\58.0.3.0\drivefsext.dll [2022-05-16] (Google LLC -> Google, Inc.) ShellIconOverlayIdentifiers: [ GoogleDriveMirrorBlacklistedOverlayIconHandler] -> {51EF1569-67EE-4AD6-9646-E726C3FFC8A2} => C:\Program Files\Google\Drive File Stream\58.0.3.0\drivefsext.dll [2022-05-16] (Google LLC -> Google, Inc.) ShellIconOverlayIdentifiers: [ GoogleDrivePinnedOverlayIconHandler] -> {CFE8B367-77A7-41D7-9C90-75D16D7DC6B6} => C:\Program Files\Google\Drive File Stream\58.0.3.0\drivefsext.dll [2022-05-16] (Google LLC -> Google, Inc.) ShellIconOverlayIdentifiers: [ GoogleDriveProgressOverlayIconHandler] -> {C973DA94-CBDF-4E77-81D1-E5B794FBD146} => C:\Program Files\Google\Drive File Stream\58.0.3.0\drivefsext.dll [2022-05-16] (Google LLC -> Google, Inc.) ShellIconOverlayIdentifiers: [ OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files\Norton Security\Engine\22.22.4.11\buShell.dll [2022-05-05] (NortonLifeLock Inc. -> NortonLifeLock Inc.) ShellIconOverlayIdentifiers: [ OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files\Norton Security\Engine\22.22.4.11\buShell.dll [2022-05-05] (NortonLifeLock Inc. -> NortonLifeLock Inc.) ShellIconOverlayIdentifiers: [ OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files\Norton Security\Engine\22.22.4.11\buShell.dll [2022-05-05] (NortonLifeLock Inc. -> NortonLifeLock Inc.) ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-10] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-10] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-10] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-10] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-10] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-10] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-10] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OverlayExcluded] -> {4433A54A-1AC8-432F-90FC-85F045CF383C} => C:\Program Files\Norton Security\Engine\22.22.4.11\buShell.dll [2022-05-05] (NortonLifeLock Inc. -> NortonLifeLock Inc.) ShellIconOverlayIdentifiers-x32: [ OverlayPending] -> {F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225} => C:\Program Files\Norton Security\Engine\22.22.4.11\buShell.dll [2022-05-05] (NortonLifeLock Inc. -> NortonLifeLock Inc.) ShellIconOverlayIdentifiers-x32: [ OverlayProtected] -> {476D0EA3-80F9-48B5-B70B-05E677C9C148} => C:\Program Files\Norton Security\Engine\22.22.4.11\buShell.dll [2022-05-05] (NortonLifeLock Inc. -> NortonLifeLock Inc.) ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-10] (Microsoft Corporation -> Microsoft Corporation) ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files\Notepad++\NppShell_06.dll [2021-03-22] (Notepad++ -> ) ContextMenuHandlers1: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files\Norton Security\Engine\22.22.4.11\buShell.dll [2022-05-05] (NortonLifeLock Inc. -> NortonLifeLock Inc.) ContextMenuHandlers1: [chext] -> {E7A4C2DA-F3AF-4145-AC19-E3B215306A54} => C:\Program Files\Copy Handler\chext64.dll [2020-12-24] () [Bestand niet getekend] ContextMenuHandlers1: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\58.0.3.0\drivefsext.dll [2022-05-16] (Google LLC -> Google, Inc.) ContextMenuHandlers1: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files\Norton Security\Engine\22.22.4.11\NavShExt.dll [2022-05-05] (NortonLifeLock Inc. -> NortonLifeLock Inc.) ContextMenuHandlers1: [SimpleShlExt] -> {45203D3B-3D73-4497-8AFE-D29950AC6C55} => C:\Program Files (x86)\EaseUS\Todo Backup\bin\x64\ImageSh.dll [2021-12-20] (CHENGDU YIWO Tech Development Co., Ltd. -> CHENGDU YIWO Tech Development Co.,Ltd) ContextMenuHandlers2: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files\Norton Security\Engine\22.22.4.11\NavShExt.dll [2022-05-05] (NortonLifeLock Inc. -> NortonLifeLock Inc.) ContextMenuHandlers2: [SimpleShlExt] -> {45203D3B-3D73-4497-8AFE-D29950AC6C55} => C:\Program Files (x86)\EaseUS\Todo Backup\bin\x64\ImageSh.dll [2021-12-20] (CHENGDU YIWO Tech Development Co., Ltd. -> CHENGDU YIWO Tech Development Co.,Ltd) ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2022-05-08] (Malwarebytes Inc. -> Malwarebytes) ContextMenuHandlers3: [NextcloudContextMenuHandler] -> {BC6988AB-ACE2-4B81-84DC-DC34F9B24401} => C:\Program Files\Nextcloud\shellext\NCContextMenu.dll [2022-01-27] (Nextcloud GmbH -> Nextcloud GmbH) ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-10] (Microsoft Corporation -> Microsoft Corporation) ContextMenuHandlers4: [chext] -> {E7A4C2DA-F3AF-4145-AC19-E3B215306A54} => C:\Program Files\Copy Handler\chext64.dll [2020-12-24] () [Bestand niet getekend] ContextMenuHandlers4: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\58.0.3.0\drivefsext.dll [2022-05-16] (Google LLC -> Google, Inc.) ContextMenuHandlers4: [SimpleShlExt] -> {45203D3B-3D73-4497-8AFE-D29950AC6C55} => C:\Program Files (x86)\EaseUS\Todo Backup\bin\x64\ImageSh.dll [2021-12-20] (CHENGDU YIWO Tech Development Co., Ltd. -> CHENGDU YIWO Tech Development Co.,Ltd) ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.111.0522.0002\FileSyncShell64.dll [2022-06-10] (Microsoft Corporation -> Microsoft Corporation) ContextMenuHandlers5: [chext] -> {E7A4C2DA-F3AF-4145-AC19-E3B215306A54} => C:\Program Files\Copy Handler\chext64.dll [2020-12-24] () [Bestand niet getekend] ContextMenuHandlers5: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\58.0.3.0\drivefsext.dll [2022-05-16] (Google LLC -> Google, Inc.) ContextMenuHandlers6: [BUContextMenu] -> {F7CAA2A1-67A2-44BB-B20F-202FD8EB1DAB} => C:\Program Files\Norton Security\Engine\22.22.4.11\buShell.dll [2022-05-05] (NortonLifeLock Inc. -> NortonLifeLock Inc.) ContextMenuHandlers6: [chext] -> {E7A4C2DA-F3AF-4145-AC19-E3B215306A54} => C:\Program Files\Copy Handler\chext64.dll [2020-12-24] () [Bestand niet getekend] ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2022-05-08] (Malwarebytes Inc. -> Malwarebytes) ContextMenuHandlers6: [NortonLifeLock.Norton.Antivirus.IEContextMenu] -> {FAD61B3D-699D-49B2-BE16-7F82CB4C59CA} => C:\Program Files\Norton Security\Engine\22.22.4.11\NavShExt.dll [2022-05-05] (NortonLifeLock Inc. -> NortonLifeLock Inc.) ==================== Codecs (gefilterd) ==================== ==================== Snelkoppelingen & WMI ======================== (De items kunnen worden opgenomen in de fixlist.txt om hersteld of verwijderd te worden.) Shortcut: C:\Users\zander13381\Desktop\Google Drive.lnk -> C:\Program Files\Google\Drive File Stream\launch.bat () Shortcut: C:\Users\zander13381\Desktop\nasm.lnk -> C:\Users\zander13381\Desktop\tree\Nasm\nasmpath.bat () Shortcut: C:\Users\zander13381\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Netwide Assembler 2.15.05\nasm-shell.lnk -> C:\Users\zander13381\Desktop\tree\Nasm\nasmpath.bat () ShortcutWithArgument: C:\Users\zander13381\Desktop\ad (zc) - Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 5" ShortcutWithArgument: C:\Users\zander13381\Desktop\Google Chat.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory="Profile 2" --app-id=mdpkiolbdkhdjpekfbkbmhigcaggjagi ShortcutWithArgument: C:\Users\zander13381\Desktop\status - Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 6" ShortcutWithArgument: C:\Users\zander13381\Desktop\tennis mama - Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 9" ShortcutWithArgument: C:\Users\zander13381\Desktop\tree - Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 1" ShortcutWithArgument: C:\Users\zander13381\Desktop\Zander (SFC) - Chrome.lnk -> C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Default" ShortcutWithArgument: C:\Users\zander13381\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-apps\Google Chat.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory="Profile 2" --app-id=mdpkiolbdkhdjpekfbkbmhigcaggjagi ==================== Geladen Modules (gefilterd) ============= 2022-04-01 12:38 - 2021-07-25 21:05 - 000116736 _____ () [Bestand niet getekend] C:\Program Files (x86)\EaseUS\Todo Backup\bin\aws-c-common.dll 2022-04-01 12:38 - 2021-07-25 21:05 - 000022016 _____ () [Bestand niet getekend] C:\Program Files (x86)\EaseUS\Todo Backup\bin\aws-c-event-stream.dll 2022-04-01 12:38 - 2021-07-25 21:05 - 000043008 _____ () [Bestand niet getekend] C:\Program Files (x86)\EaseUS\Todo Backup\bin\aws-checksums.dll 2022-04-01 12:38 - 2021-07-25 21:05 - 000974848 _____ () [Bestand niet getekend] C:\Program Files (x86)\EaseUS\Todo Backup\bin\aws-cpp-sdk-core.dll 2022-04-01 12:38 - 2021-07-25 21:05 - 003429376 _____ () [Bestand niet getekend] C:\Program Files (x86)\EaseUS\Todo Backup\bin\aws-cpp-sdk-s3.dll 2022-04-01 12:38 - 2021-07-25 21:05 - 000180224 _____ () [Bestand niet getekend] C:\Program Files (x86)\EaseUS\Todo Backup\bin\aws-cpp-sdk-transfer.dll 2022-04-01 12:38 - 2021-07-25 21:05 - 001291264 _____ () [Bestand niet getekend] C:\Program Files (x86)\EaseUS\Todo Backup\bin\libxml2.dll 2022-04-01 12:38 - 2021-07-25 21:05 - 000055808 _____ () [Bestand niet getekend] C:\Program Files (x86)\EaseUS\Todo Backup\bin\zlib1.dll 2022-05-02 08:22 - 2022-05-02 08:22 - 005998080 _____ () [Bestand niet getekend] C:\Program Files (x86)\Intel\Driver and Support Assistant\irmfuu_module_win32.dll 2022-04-01 12:38 - 2021-07-25 21:05 - 000892928 _____ (Free Software Foundation) [Bestand niet getekend] C:\Program Files (x86)\EaseUS\Todo Backup\bin\iconv.dll 2022-04-23 12:14 - 2022-04-23 12:14 - 042859520 _____ (Intel Corporation) [Bestand niet getekend] C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.3408.0_x64__8j3eq9eme6ctt\IGCC.dll 2022-05-05 17:44 - 2022-05-05 17:44 - 001582592 _____ (Robert Simpson, et al.) [Bestand niet getekend] C:\Program Files\Intel\SUR\QUEENCREEK\x64\SQLite.Interop.dll 2021-05-21 14:04 - 2021-05-21 14:04 - 000130048 _____ (Sam Grogan) [Bestand niet getekend] [Bestand is in gebruik] C:\Program Files (x86)\Intel\Driver and Support Assistant\NotifyIconWin32.dll 2022-05-05 17:44 - 2022-05-05 17:44 - 002122240 _____ (SQLite Development Team) [Bestand niet getekend] C:\Program Files\Intel\SUR\QUEENCREEK\x64\sqlite3.dll 2022-04-01 12:38 - 2021-07-25 21:05 - 001359872 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Bestand niet getekend] C:\Program Files (x86)\EaseUS\Todo Backup\bin\LIBEAY32.dll 2022-04-01 12:38 - 2021-07-25 21:05 - 000365056 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [Bestand niet getekend] C:\Program Files (x86)\EaseUS\Todo Backup\bin\SSLEAY32.dll ==================== Alternate Data Streams (gefilterd) ======== (Als een item is opgenomen in de fixlist, wordt alleen de ADS verwijderd.) AlternateDataStreams: C:\ProgramData\Reprise:wupeogjxlctlfudivq`qsp`28hfm [0] ==================== Veilige Modus (gefilterd) ================== (Als een item is opgenomen in de fixlist, wordt het uit het register verwijderd. De waarde van "AlternateShell" wordt hersteld.) HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service" HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service" ==================== Bestandskoppeling (gefilterd) ================= (Als een item is opgenomen in de fixlist, zal het registeritem worden teruggezet naar de standaardwaarden of verwijderd.) HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\Software\Classes\.exe: => <==== AANDACHT ==================== Internet Explorer (gefilterd) ========== HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/p/?LinkId=255141 HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/p/?LinkId=255141 HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://go.microsoft.com/fwlink/?LinkId=54896 HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://go.microsoft.com/fwlink/?LinkId=54896 HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://go.microsoft.com/fwlink/p/?LinkId=255141 HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://go.microsoft.com/fwlink/p/?LinkId=255141 HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://go.microsoft.com/fwlink/?LinkId=54896 HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://go.microsoft.com/fwlink/?LinkId=54896 HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\System32\blank.htm HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://go.microsoft.com/fwlink/?LinkId=54896 HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/p/?LinkId=255141 HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://go.microsoft.com/fwlink/?LinkId=54896 HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://go.microsoft.com/fwlink/?LinkId=54896 HKU\S-1-5-80-3871198407-3985681096-187537395-327373503-1498934226\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm HKU\S-1-5-80-3871198407-3985681096-187537395-327373503-1498934226\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://go.microsoft.com/fwlink/?LinkId=54896 URLSearchHook: HKU\S-1-5-80-3871198407-3985681096-187537395-327373503-1498934226 - Microsoft Url Search Hook - {CFBFAE00-17A6-11D0-99CB-00C04FD64497} - C:\Windows\System32\ieframe.dll (Microsoft Windows -> Microsoft Corporation) URLSearchHook: HKU\S-1-5-80-3871198407-3985681096-187537395-327373503-1498934226 - Microsoft Url Search Hook - {CFBFAE00-17A6-11D0-99CB-00C04FD64497} - C:\Windows\SysWOW64\ieframe.dll (Microsoft Windows -> Microsoft Corporation) SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=IE8SRC BHO: IEToEdge BHO -> {1FD49718-1D00-4B19-AF5F-070AF6D5D54C} -> C:\Program Files (x86)\Microsoft\Edge\Application\102.0.1245.39\BHO\ie_to_edge_bho_64.dll [2022-06-09] (Microsoft Corporation -> Microsoft Corporation) BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2022-04-05] (Microsoft Corporation -> Microsoft Corporation) BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_291\bin\ssv.dll [2021-05-19] (Oracle America, Inc. -> Oracle Corporation) BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_291\bin\jp2ssv.dll [2021-05-19] (Oracle America, Inc. -> Oracle Corporation) BHO-x32: IEToEdge BHO -> {1FD49718-1D00-4B19-AF5F-070AF6D5D54C} -> C:\Program Files (x86)\Microsoft\Edge\Application\102.0.1245.39\BHO\ie_to_edge_bho.dll [2022-06-09] (Microsoft Corporation -> Microsoft Corporation) BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2022-03-05] (Microsoft Corporation -> Microsoft Corporation) BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_291\bin\ssv.dll [2021-05-19] (Oracle America, Inc. -> Oracle Corporation) BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_291\bin\jp2ssv.dll [2021-05-19] (Oracle America, Inc. -> Oracle Corporation) Handler: about - {3050F406-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\System32\mshtml.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler-x32: about - {3050F406-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler: cdl - {3dd53d40-7b8b-11D0-b013-00aa0059ce02} - C:\Windows\System32\urlmon.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler-x32: cdl - {3dd53d40-7b8b-11D0-b013-00aa0059ce02} - C:\Windows\SysWOW64\urlmon.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler: dvd - {12D51199-0DB5-46FE-A120-47A3D7D937CC} - C:\Windows\System32\msvidctl.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler-x32: dvd - {12D51199-0DB5-46FE-A120-47A3D7D937CC} - C:\Windows\SysWOW64\msvidctl.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler: file - {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\System32\urlmon.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler-x32: file - {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler: ftp - {79eac9e3-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\System32\urlmon.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler-x32: ftp - {79eac9e3-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler: http - {79eac9e2-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\System32\urlmon.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler-x32: http - {79eac9e2-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler: https - {79eac9e5-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\System32\urlmon.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler-x32: https - {79eac9e5-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler: its - {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\System32\itss.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler-x32: its - {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\SysWOW64\itss.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler: javascript - {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\System32\mshtml.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler-x32: javascript - {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler: local - {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\System32\urlmon.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler-x32: local - {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler: mailto - {3050f3DA-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\System32\mshtml.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler-x32: mailto - {3050f3DA-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler: mhtml - {05300401-BCBC-11d0-85E3-00C04FD85AB4} - C:\Windows\System32\inetcomm.dll [2021-06-05] (Microsoft Windows -> Microsoft Corporation) Handler-x32: mhtml - {05300401-BCBC-11d0-85E3-00C04FD85AB4} - C:\Windows\SysWOW64\inetcomm.dll [2021-06-05] (Microsoft Windows -> Microsoft Corporation) Handler: mk - {79eac9e6-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\System32\urlmon.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler-x32: mk - {79eac9e6-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler: ms-its - {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\System32\itss.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler-x32: ms-its - {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\SysWOW64\itss.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-05-29] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-05-29] (Microsoft Corporation -> Microsoft Corporation) Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-05-29] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-05-29] (Microsoft Corporation -> Microsoft Corporation) Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-05-29] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-05-29] (Microsoft Corporation -> Microsoft Corporation) Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2022-05-29] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2022-05-29] (Microsoft Corporation -> Microsoft Corporation) Handler: res - {3050F3BC-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\System32\mshtml.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler-x32: res - {3050F3BC-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\System32\tbauth.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler-x32: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll [2021-11-04] (Microsoft Windows -> Microsoft Corporation) Handler: tv - {CBD30858-AF45-11D2-B6D6-00C04FBBDE6E} - C:\Windows\System32\msvidctl.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler-x32: tv - {CBD30858-AF45-11D2-B6D6-00C04FBBDE6E} - C:\Windows\SysWOW64\msvidctl.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler: vbscript - {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\System32\mshtml.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler-x32: vbscript - {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\System32\tbauth.dll [2022-05-11] (Microsoft Windows -> Microsoft Corporation) Handler-x32: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll [2021-11-04] (Microsoft Windows -> Microsoft Corporation) Filter: application/octet-stream - {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\System32\mscoree.dll [2021-06-05] (Microsoft Windows -> Microsoft Corporation) Filter-x32: application/octet-stream - {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysWOW64\mscoree.dll [2021-06-05] (Microsoft Windows -> Microsoft Corporation) Filter: application/x-complus - {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\System32\mscoree.dll [2021-06-05] (Microsoft Windows -> Microsoft Corporation) Filter-x32: application/x-complus - {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysWOW64\mscoree.dll [2021-06-05] (Microsoft Windows -> Microsoft Corporation) Filter: application/x-msdownload - {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\System32\mscoree.dll [2021-06-05] (Microsoft Windows -> Microsoft Corporation) Filter-x32: application/x-msdownload - {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysWOW64\mscoree.dll [2021-06-05] (Microsoft Windows -> Microsoft Corporation) Filter: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLMF.DLL [2022-03-05] (Microsoft Corporation -> Microsoft Corporation) Filter-x32: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLMF.DLL [2022-03-05] (Microsoft Corporation -> Microsoft Corporation) StartMenuInternet: IEXPLORE.EXE - C:\Program Files\Internet Explorer\iexplore.exe (Als een item is opgenomen in de fixlist, wordt het uit het register verwijderd.) IE trusted site: HKU\.DEFAULT\...\localhost -> localhost IE trusted site: HKU\.DEFAULT\...\webcompanion.com -> hxxp://webcompanion.com IE trusted site: HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\...\localhost -> localhost IE trusted site: HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\...\sharepoint.com -> hxxps://sintfranciscuscollege-myfiles.sharepoint.com IE trusted site: HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\...\webcompanion.com -> hxxp://webcompanion.com ==================== Hosts inhoud: ========================= (Indien nodig kan Hosts:-opdracht worden opgenomen in de fixlist om Hosts te resetten.) 2019-12-07 11:14 - 2022-02-26 15:47 - 000000840 ____N C:\WINDOWS\system32\drivers\etc\hosts 10.18.93.2 usb 2022-02-09 12:42 - 2022-06-10 21:30 - 000000786 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics 172.29.192.1 computer-Z.mshome.net # 2027 6 3 9 19 30 54 546 192.168.137.158 Galaxy-M20-z.mshome.net # 2022 6 6 11 19 21 13 787 68.137.102 WINDOWS-OGV3COD.mshome.net # 2022 6 3 8 8 35 28 240 192.168.137.8 WINDOWS-Q5D2EQ6.mshome.net # 2022 6 3 8 8 35 12 685 192.168.137.190 WINDOWS-RK7AGOR.mshome.net # 2022 6 3 8 8 41 51 648 192.168.137.131 WINDOWS-UISDUL6.mshome.net # 2022 6 3 8 8 36 24 310 4 310 ==================== Andere gebieden =========================== (Momenteel is er geen automatische fix voor dit onderdeel.) HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\ProgramData\chocolatey\bin;C:\Windows\system32;C:\Program Files (x86)\IVI Foundation\VISA\WinNT\Bin;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\;C:\Program Files\Microsoft SQL Server\150\Tools\Binn\;C:\Program Files\dotnet\;C:\Program Files\Microsoft SQL Server\130\Tools\Binn\;C:\Program Files (x86)\dotnet\;C:\Program Files\Microsoft SQL Server\120\Tools\Binn\ HKU\S-1-12-1-1045427199-1201164449-3859945119-2244745868\Control Panel\Desktop\\Wallpaper -> C:\Users\zander13381\Downloads\Tree.png HKU\S-1-5-80-3871198407-3985681096-187537395-327373503-1498934226\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg DNS Servers: 8.8.8.8 - 8.8.8.4 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: ) Windows Firewall is ingeschakeld. Network Binding: ============= Bluetooth-netwerkverbinding: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled) vEthernet (Default Switch): VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) vEthernet (Default Switch): Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled) VirtualBox Host-Only Network: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) VirtualBox Host-Only Network: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled) LAN-verbinding: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) LAN-verbinding: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled) Ethernet: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) Ethernet: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled) Wi-Fi: VirtualBox NDIS6 Bridged Networking Driver -> oracle_VBoxNetLwf (enabled) Wi-Fi: Npcap Packet Driver (NPCAP) -> INSECURE_NPCAP (enabled) ==================== MSCONFIG/TASK MANAGER Uitgeschakelde items == (Als een item is opgenomen in de fixlist, zal het worden verwijderd.) HKLM\...\StartupApproved\StartupFolder: => "WinZip Preloader.lnk" HKLM\...\StartupApproved\Run: => "Wondershare Helper Compact.exe" HKLM\...\StartupApproved\Run: => "WinZip UN" HKLM\...\StartupApproved\Run: => "WSVCUUpdateHelper.exe" HKLM\...\StartupApproved\Run32: => "TeamsMachineInstaller" HKLM\...\StartupApproved\Run32: => "IncrediBuild Agent Monitor" HKLM\...\StartupApproved\Run32: => "ProductUpdater" HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe" HKLM\...\StartupApproved\Run32: => "TrayProcess" HKLM\...\StartupApproved\Run32: => "WSVCUUpdateHelper.exe" ==================== Firewall regels (gefilterd) ================ (Als een item is opgenomen in de fixlist, wordt het uit het register verwijderd. Het bestand zal niet worden verplaatst tenzij apart vermeld.) FirewallRules: [{04704025-7F97-4A0C-B40F-583CFD2881C1}] => (Allow) C:\Program Files\McAfee\Agent\macmnsvc.exe => Geen bestand FirewallRules: [{C093D563-C0EE-4260-9F31-DD80500F2717}] => (Allow) C:\Program Files\McAfee\Agent\macmnsvc.exe => Geen bestand FirewallRules: [{BD60472D-8E60-4D09-B671-02F1967455C6}] => (Allow) C:\Program Files\McAfee\Agent\macmnsvc.exe => Geen bestand FirewallRules: [{7BC95213-608C-4321-A118-E5BD10FE9401}] => (Allow) C:\Program Files\McAfee\Agent\macmnsvc.exe => Geen bestand FirewallRules: [{C64959C2-AA72-45CF-8502-A2CA62ED915E}] => (Allow) C:\Program Files\McAfee\Agent\macmnsvc.exe => Geen bestand FirewallRules: [{7CC60B48-DA13-40CA-9D4D-86AAA4323220}] => (Allow) C:\Program Files\McAfee\Agent\macmnsvc.exe => Geen bestand FirewallRules: [{9EE8BD3F-2D76-4FA4-B8DD-93C7D124BA4F}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe (Intel Corporation -> ) FirewallRules: [{FBA1322D-7723-478A-A163-BE443A921C1A}] => (Allow) C:\Program Files (x86)\LEGO Software\LEGO MINDSTORMS Edu EV3\MindstormsEV3.exe (National Instruments) [Bestand niet getekend] FirewallRules: [{E30C283E-1A74-4D5A-AC81-72B3FE31E091}] => (Allow) C:\Program Files (x86)\LEGO Software\LEGO MINDSTORMS Edu EV3\MindstormsEV3.exe (National Instruments) [Bestand niet getekend] FirewallRules: [{E2ACEEA0-EA93-49EF-BC8C-2070E9AB65C1}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{355882D0-54A1-4B7D-88ED-0852B95719FE}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{50EF453A-74E1-4E01-9DF3-97A3DC2EEF90}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{7B06551A-B313-4908-8FDE-A70DABE46328}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{875A87F7-D956-40E2-B6C3-C5C48FEC701E}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{5A6CFC73-B9E4-45E8-A9B4-993643E6B58D}] => (Allow) C:\Program Files\Lenovo\Lenovo Migration Assistant\MigrationAssistant.exe (Lenovo -> ) FirewallRules: [{24912FC5-7366-40B7-AAD9-A3859CDE668F}] => (Allow) C:\Program Files\Lenovo\Lenovo Migration Assistant\MigrationAssistant.exe (Lenovo -> ) FirewallRules: [{67A7F54A-89AF-43FD-944E-08CD1D9042F3}] => (Allow) C:\Program Files\Lenovo\Lenovo Migration Assistant\Lenovo Migration Assistant Srv.exe (Lenovo -> ) FirewallRules: [{CB87A0B2-C5DE-411C-8A52-5DB86787E321}] => (Allow) C:\Program Files\Lenovo\Lenovo Migration Assistant\Lenovo Migration Assistant Srv.exe (Lenovo -> ) FirewallRules: [{1385A442-C23E-49FB-A4D7-D46576475026}] => (Allow) C:\Users\zander13381\AppData\Local\Programs\Opera GX\82.0.4227.50\opera.exe => Geen bestand FirewallRules: [{9751BA05-8A58-4617-A823-DD9ECD481839}] => (Allow) C:\Program Files (x86)\iMobie\DroidKit\xldownload\download\MiniThunderPlatform.exe => Geen bestand FirewallRules: [{378F1224-BB67-4463-8C1F-5ADCC2CA1A83}] => (Allow) C:\Program Files (x86)\iMobie\DroidKit\xldownload\download\MiniThunderPlatform.exe => Geen bestand FirewallRules: [{C7892E05-0DB5-433B-96BE-243B256ED590}] => (Allow) C:\Users\zander13381\Downloads\freefirewall-setup.exe => Geen bestand FirewallRules: [{11882AF4-75A7-4C2B-8576-11968BAC5E62}] => (Allow) C:\Users\zander13381\AppData\Roaming\uTorrent\uTorrent.exe => Geen bestand FirewallRules: [{8784BA47-F27F-4CCE-830C-A91CAC148639}] => (Allow) C:\Users\zander13381\AppData\Roaming\uTorrent\uTorrent.exe => Geen bestand FirewallRules: [{38215AAD-CB0B-4D84-AE71-7B104693B671}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TbService.exe (CHENGDU YIWO Tech Development Co., Ltd. -> CHENGDU YIWO Tech Development Co., Ltd) FirewallRules: [{C31C3B6C-FDD9-4972-AC97-9152B60DFA24}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TbService.exe (CHENGDU YIWO Tech Development Co., Ltd. -> CHENGDU YIWO Tech Development Co., Ltd) FirewallRules: [{C5A97EBF-3AF1-4B05-94B5-27F1D43AE64E}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TBConsoleUI.exe (CHENGDU YIWO Tech Development Co., Ltd. -> CHENGDU YIWO Tech Development Co., Ltd) FirewallRules: [{D3030FC6-8E50-4DEA-B2C5-E382EA881D45}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TBConsoleUI.exe (CHENGDU YIWO Tech Development Co., Ltd. -> CHENGDU YIWO Tech Development Co., Ltd) FirewallRules: [{4A9131AE-FF4F-4E10-95AB-4AD3E6A6CC33}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe (CHENGDU YIWO Tech Development Co., Ltd. -> ) FirewallRules: [{76A83452-1B4C-478B-82A9-CEA360917E7A}] => (Allow) C:\Program Files (x86)\EaseUS\Todo Backup\bin\TodoBackupService.exe (CHENGDU YIWO Tech Development Co., Ltd. -> ) FirewallRules: [{8D3775A6-8453-47E0-BD76-91C2F39813BC}] => (Allow) C:\Program Files (x86)\Lenovo\System Update\uncserver.exe (Lenovo -> ) FirewallRules: [{3B453143-D30D-4969-A65D-D815C13FC67A}] => (Allow) C:\Program Files (x86)\Lenovo\System Update\uncserver.exe (Lenovo -> ) FirewallRules: [{EC72385E-6487-43DF-AA62-C9FE4DA64206}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{B3279B64-B423-44D4-B17A-543EB04B226D}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{A162A9D6-8FC6-474E-BF09-C2F5AA7C4E3F}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{34A41335-43BC-441E-AAE9-1C5156F9ADE6}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{C11E52AD-7833-44DB-B536-3B220E5916F3}] => (Allow) C:\Users\zander13381\AppData\Roaming\uTorrent Web\utweb.exe => Geen bestand FirewallRules: [{41C921C4-79A4-4E39-B7C8-673F764C4226}] => (Allow) C:\Users\zander13381\AppData\Roaming\uTorrent Web\utweb.exe => Geen bestand FirewallRules: [{BECE48FC-0141-41B4-B199-1FE7AA223F5C}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel Corporation -> ) FirewallRules: [{B189D4A9-6FDD-440D-82FC-19AA29F7290D}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel Corporation -> ) FirewallRules: [{D6A01967-9843-4968-82FD-3AC332B73438}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel Corporation -> ) FirewallRules: [{C1B6A6DA-4E72-4903-9B7A-3BE17DFAA6E5}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel Corporation -> ) FirewallRules: [{C48D9AD2-E8FE-4BB7-B115-F1F03D8AC319}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\101.0.1210.53\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{7CBE0720-A244-45CF-84E7-5290A89695E9}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_22133.500.1346.3200_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{1F4E44AD-5068-4363-8CDB-9E2924D0F7CE}] => (Allow) C:\Program Files\WindowsApps\MicrosoftTeams_22133.500.1346.3200_x64__8wekyb3d8bbwe\msteams.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{3ACA0257-F914-4C69-B9D3-164548B0F2E5}] => (Allow) LPort=81 FirewallRules: [{C89E6F46-D433-4596-B32F-A32260EB4BB5}] => (Allow) LPort=81 FirewallRules: [{3B68C5B7-D970-4513-A9EE-A3A02CBA5CC5}] => (Allow) LPort=82 FirewallRules: [{11EDDC3A-A97E-4137-A6DA-F909A3EE06DC}] => (Allow) LPort=82 FirewallRules: [{A44084D3-9E5C-4CBD-B9E9-F4B8A5CF7478}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.83.3409.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{D0799A02-B3F4-422F-84FA-822DE1931175}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.83.3409.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{BA3C929D-82FC-4B26-8D80-7538C02FE606}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.83.3409.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{D68E8554-256B-427E-9E4B-B8CA5656099E}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.83.3409.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{3A165F29-7588-4B78-84F4-BF0A2E3FCA3E}] => (Allow) LPort=84 FirewallRules: [{3E21AC1D-351A-4FBE-9DEC-7BF8DA6C8B6A}] => (Allow) LPort=84 FirewallRules: [{C19A3C5F-CAFF-41C6-8965-522C112439FD}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC) FirewallRules: [{0F4E1C70-ADE5-4AAA-A1B1-79B971BB26DA}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.187.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{E9967CED-28F0-4A35-958A-37671B352332}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.187.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{ADA4AC9A-6F07-407F-9D5A-5955A7C28EDF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.187.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{740F4D30-51CA-45EA-AE55-AB2071C62447}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.187.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{9AD5FC74-EF3D-4CFD-B7A4-804D442DB3A4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.187.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{82AE9639-A3B0-4F41-9523-D60DFA0837A3}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.187.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{BC74A602-62EA-42B1-BD58-8CEBC48EA7E7}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.187.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) FirewallRules: [{A0178418-6E12-4ACF-BABF-A23A2503FBD3}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.187.612.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd) ==================== Herstelpunten ========================= AANDACHT: Systeemherstel is uitgeschakeld (Total:118.06 GB) (Free:19.76 GB) (17%) ==================== Defecte Apparaatbeheer Apparaten ============ ==================== Eventlog fouten: ======================== Applicatiefouten: ================== Error: (06/11/2022 10:03:01 AM) (Source: Application Hang) (EventID: 1002) (User: ) Description: Het programma explorer.exe, versie 10.0.22000.593 reageert niet meer op Windows en is afgesloten. Als u wilt zien of er meer informatie over het probleem beschikbaar is, raadpleegt u de probleemgeschiedenis in het onderdeel Beveiliging en onderhoud van het Configuratiescherm. Proces-id: 12dc Starttijd: 01d87d6992aa0e02 Eindtijd: 0 Toepassingspad: C:\Windows\explorer.exe Rapport-id: e9a21ad1-1c33-4891-881a-7dfcc7c02f87 Volledige pakketnaam met fout: Relatieve toepassings-id van pakket met fout: Type vastlopen: Unknown Error: (06/10/2022 10:32:44 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Naam van toepassing met fout: NPE.exe, versie: 6.5.0.2121, tijdstempel: 0x61df3438 Naam van module met fout: NPE.exe, versie: 6.5.0.2121, tijdstempel: 0x61df3438 Uitzonderingscode: 0xc0000005 Foutmarge: 0x00000000002f8185 Id van proces met fout: 0x10a0 Starttijd van toepassing met fout: 0x01d87d00cd9f61f1 Pad naar toepassing met fout: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NGC_22.21.11.46\NPE.exe Pad naar module met fout: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NGC_22.21.11.46\NPE.exe Rapport-id: d4e4fe22-6e68-499f-afe8-f7802f74db29 Volledige pakketnaam met fout: Relatieve toepassings-id van pakket met fout: Error: (06/10/2022 08:56:58 PM) (Source: Application Error) (EventID: 1000) (User: ) Description: Naam van toepassing met fout: IntelAudioService.exe, versie: 1.0.1236.0, tijdstempel: 0x5de8dfad Naam van module met fout: KERNELBASE.dll, versie: 10.0.22000.675, tijdstempel: 0x8d5bd3da Uitzonderingscode: 0xe06d7363 Foutmarge: 0x000000000004474c Id van proces met fout: 0x1450 Starttijd van toepassing met fout: 0x01d87cfbaa3e4d71 Pad naar toepassing met fout: C:\WINDOWS\system32\cAVS\Intel(R) Audio Service\IntelAudioService.exe Pad naar module met fout: C:\WINDOWS\System32\KERNELBASE.dll Rapport-id: b3c0e2ce-f8fc-4367-9e95-b72009af1a64 Volledige pakketnaam met fout: Relatieve toepassings-id van pakket met fout: Error: (06/10/2022 08:56:45 PM) (Source: .NET Runtime) (EventID: 1026) (User: ) Description: Toepassing: IntelAudioService.exe Framework-versie: v4.0.30319 Beschrijving: het proces is beëindigd als gevolg van een onverwerkte uitzondering. Uitzonderingsinformatie: uitzonderingscode e06d7363, uitzonderingsadres 00007FFE6A0B474C Stack: Error: (06/10/2022 08:54:15 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1512) (User: NT AUTHORITY) Description: Het registerbestand kan niet uit het geheugen worden verwijderd. Het geheugen voor het register is niet volledig beschikbaar. Dit probleem wordt mogelijk veroorzaakt door services die als een gebruikersaccount actief zijn. Probeer om de services zodanig te configureren dat deze als LocalService- of NetworkService-account worden gestart. DETAIL - Toegang geweigerd. Error: (06/10/2022 08:54:15 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1512) (User: NT AUTHORITY) Description: Het registerbestand kan niet uit het geheugen worden verwijderd. Het geheugen voor het register is niet volledig beschikbaar. Dit probleem wordt mogelijk veroorzaakt door services die als een gebruikersaccount actief zijn. Probeer om de services zodanig te configureren dat deze als LocalService- of NetworkService-account worden gestart. DETAIL - Toegang geweigerd. Error: (06/08/2022 03:02:55 PM) (Source: Windows Search Service) (EventID: 7042) (User: ) Description: De Windows Search-service wordt gestopt vanwege een probleem met de indexeerfunctie, The catalog is corrupt. Details: De catalogus met de inhoudsindex is beschadigd. 0xc0041801 (0xc0041801) Error: (06/08/2022 03:02:55 PM) (Source: Windows Search Service) (EventID: 7042) (User: ) Description: De Windows Search-service wordt gestopt vanwege een probleem met de indexeerfunctie, The catalog is corrupt. Details: De catalogus met de inhoudsindex is beschadigd. 0xc0041801 (0xc0041801) Systeemfouten: ============= Error: (06/11/2022 09:59:07 AM) (Source: Server) (EventID: 2505) (User: ) Description: De server kan geen binding tot stand brengen met transport \Device\NetBT_Tcpip_{5F3396F1-6B35-40DA-97DA-AE8871D24F65} omdat een andere computer in het netwerk dezelfde naam heeft. De server kan niet worden gestart. Error: (06/11/2022 09:59:04 AM) (Source: Server) (EventID: 2505) (User: ) Description: De server kan geen binding tot stand brengen met transport \Device\NetBT_Tcpip_{C7845D0E-8FFA-4A5F-953C-C3D5BDFC8844} omdat een andere computer in het netwerk dezelfde naam heeft. De server kan niet worden gestart. Error: (06/10/2022 09:34:44 PM) (Source: HTTP) (EventID: 15005) (User: ) Description: Kan geen binding maken met het onderliggende transport voor [::]:50131. In de IP Listen-Only-lijst staat mogelijk een verwijzing naar een interface die niet op deze computer bestaat. Het gegevensveld bevat het foutnummer. Error: (06/10/2022 09:29:06 PM) (Source: VBoxNetLwf) (EventID: 12) (User: ) Description: Het stuurprogramma heeft een interne stuurprogrammafout gevonden in \Device\VBoxNetLwf. Error: (06/10/2022 09:24:38 PM) (Source: Server) (EventID: 2505) (User: ) Description: De server kan geen binding tot stand brengen met transport \Device\NetBT_Tcpip_{5F3396F1-6B35-40DA-97DA-AE8871D24F65} omdat een andere computer in het netwerk dezelfde naam heeft. De server kan niet worden gestart. Error: (06/10/2022 09:04:21 PM) (Source: DCOM) (EventID: 10001) (User: SFCCAMPUS) Description: Kan DCOM Server {5250E46F-BB09-D602-5891-F476DC89B700} niet starten als Niet beschikbaar/Niet beschikbaar. Foutmelding "2147958016" is opgetreden bij het uitvoeren van de opdracht "C:\WINDOWS\system32\DllHost.exe" /Processid:{5250E46F-BB09-D602-5891-F476DC89B700} Error: (06/10/2022 09:02:27 PM) (Source: HTTP) (EventID: 15005) (User: ) Description: Kan geen binding maken met het onderliggende transport voor [::]:50131. In de IP Listen-Only-lijst staat mogelijk een verwijzing naar een interface die niet op deze computer bestaat. Het gegevensveld bevat het foutnummer. Error: (06/10/2022 08:57:18 PM) (Source: Service Control Manager) (EventID: 7034) (User: ) Description: De Intel(R) Audio Service-service is onverwacht beëindigd. Dit is nu 1 keer gebeurd. Windows Defender: ================ Date: 2022-05-29 20:57:25 Description: Microsoft Defender Antivirus heeft malware of andere mogelijke ongewenste software gedetecteerd. Zie het volgende voor meer informatie: https://go.microsoft.com/fwlink/?linkid=37020&name=PUATorrent:Win32/uTorrent&threatid=311356&enterprise=1 Naam: PUATorrent:Win32/uTorrent Ernst: Ernstig Categorie: Mogelijk ongewenste software Pad: file:_C:\Users\zander13381\AppData\Roaming\uTorrent Web\helper\helper.exe; file:_C:\Users\zander13381\AppData\Roaming\uTorrent Web\utweb.exe Detectieoorsprong: Lokale computer Detectietype: Concreet Detectiebron: Real-timebeveiliging Gebruiker: NT AUTHORITY\SYSTEM Procesnaam: C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe Versie van beveiligingsinformatie: AV: 1.367.674.0, AS: 1.367.674.0, NIS: 1.367.674.0 Engineversie: AM: 1.1.19200.6, NIS: 1.1.19200.6 Date: 2022-05-29 20:57:25 Description: Microsoft Defender Antivirus heeft malware of andere mogelijke ongewenste software gedetecteerd. Zie het volgende voor meer informatie: https://go.microsoft.com/fwlink/?linkid=37020&name=PUATorrent:Win32/uTorrent&threatid=311356&enterprise=1 Naam: PUATorrent:Win32/uTorrent Ernst: Ernstig Categorie: Mogelijk ongewenste software Pad: file:_C:\Users\zander13381\AppData\Roaming\uTorrent Web\helper\helper.exe; file:_C:\Users\zander13381\AppData\Roaming\uTorrent Web\utweb.exe Detectieoorsprong: Lokale computer Detectietype: Concreet Detectiebron: Real-timebeveiliging Gebruiker: NT AUTHORITY\SYSTEM Procesnaam: C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe Versie van beveiligingsinformatie: AV: 1.367.674.0, AS: 1.367.674.0, NIS: 1.367.674.0 Engineversie: AM: 1.1.19200.6, NIS: 1.1.19200.6 Date: 2022-05-29 20:57:23 Description: Microsoft Defender Antivirus heeft malware of andere mogelijke ongewenste software gedetecteerd. Zie het volgende voor meer informatie: https://go.microsoft.com/fwlink/?linkid=37020&name=PUATorrent:Win32/uTorrent&threatid=311356&enterprise=1 Naam: PUATorrent:Win32/uTorrent Ernst: Ernstig Categorie: Mogelijk ongewenste software Pad: file:_C:\Users\zander13381\AppData\Roaming\uTorrent Web\utweb.exe Detectieoorsprong: Lokale computer Detectietype: Concreet Detectiebron: Real-timebeveiliging Gebruiker: NT AUTHORITY\SYSTEM Procesnaam: C:\Program Files\Norton Security\Engine\22.22.4.11\NortonSecurity.exe Versie van beveiligingsinformatie: AV: 1.367.674.0, AS: 1.367.674.0, NIS: 1.367.674.0 Engineversie: AM: 1.1.19200.6, NIS: 1.1.19200.6 Date: 2022-05-29 20:57:19 Description: Microsoft Defender Antivirus heeft malware of andere mogelijke ongewenste software gedetecteerd. Zie het volgende voor meer informatie: https://go.microsoft.com/fwlink/?linkid=37020&name=PUATorrent:Win32/uTorrent&threatid=311356&enterprise=1 Naam: PUATorrent:Win32/uTorrent Ernst: Ernstig Categorie: Mogelijk ongewenste software Pad: file:_C:\Users\zander13381\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\uTorrent Web.lnk; file:_C:\Users\zander13381\AppData\Roaming\uTorrent Web\helper\helper.exe; file:_C:\Users\zander13381\AppData\Roaming\uTorrent Web\utweb.exe; process:_pid:12976,ProcessStart:132983237162053369; process:_pid:15304,ProcessStart:132983237152354425; regkey:_HKCU@S-1-12-1-1045427199-1201164449-3859945119-2244745868\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN\\utweb; runkey:_HKCU@S-1-12-1-1045427199-1201164449-3859945119-2244745868\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN\\utweb; startup:_C:\Users\zander13381\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\uTorrent Web.lnk Detectieoorsprong: Lokale computer Detectietype: Concreet Detectiebron: Real-timebeveiliging Gebruiker: NT AUTHORITY\SYSTEM Procesnaam: C:\Users\zander13381\AppData\Roaming\uTorrent Web\utweb.exe Versie van beveiligingsinformatie: AV: 1.367.674.0, AS: 1.367.674.0, NIS: 1.367.674.0 Engineversie: AM: 1.1.19200.6, NIS: 1.1.19200.6 Date: 2022-05-29 20:56:09 Description: Microsoft Defender Antivirus heeft malware of andere mogelijke ongewenste software gedetecteerd. Zie het volgende voor meer informatie: https://go.microsoft.com/fwlink/?linkid=37020&name=PUATorrent:Win32/uTorrent&threatid=311356&enterprise=1 Naam: PUATorrent:Win32/uTorrent Ernst: Ernstig Categorie: Mogelijk ongewenste software Pad: file:_C:\Users\zander13381\AppData\Roaming\uTorrent Web\helper\helper.exe; file:_C:\Users\zander13381\AppData\Roaming\uTorrent Web\utweb.exe Detectieoorsprong: Lokale computer Detectietype: Concreet Detectiebron: Real-timebeveiliging Gebruiker: NT AUTHORITY\SYSTEM Procesnaam: C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe Versie van beveiligingsinformatie: AV: 1.363.2043.0, AS: 1.363.2043.0, NIS: 1.363.2043.0 Engineversie: AM: 1.1.19200.5, NIS: 1.1.19200.5 Event[0] Date: 2022-06-03 14:16:56 Description: Microsoft Defender Antivirus heeft een fout ontdekt tijdens het bijwerken van beveiligingsinformatie. Nieuwe versie van beveiligingsinformatie: Vorige versie van beveiligingsinformatie: 1.367.703.0 Updatebron: Microsoft-updateserver Type beveiligingsinformatie: AntiVirus Updatetype: Volledig Gebruiker: NT AUTHORITY\SYSTEM Huidige engineversie: Vorige engineversie: 1.1.19200.6 Foutcode: 0x80070643 Foutbeschrijving: Onherstelbare fout bij installatie. CodeIntegrity: =============== Date: 2022-06-11 10:04:54 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume4\Program Files\Norton Security\Engine\22.22.4.11\symamsi.dll that did not meet the Custom 3 / Antimalware signing level requirements. ==================== Geheugen info =========================== BIOS: LENOVO R10ET51W (1.36 ) 11/10/2021 Moederbord: LENOVO 20NRS01P00 Processor: Intel(R) Core(TM) i3-8145U CPU @ 2.10GHz Percentage geheugen in gebruik: 81% Totaal fysiek RAM-geheugen: 7940.95 MB Beschikbaar fysiek RAM-geheugen: 1478.29 MB Totaal Virtueel geheugen: 11140.95 MB Beschikbaar Virtueel geheugen: 3294.89 MB ==================== Schijven ================================ Drive c: (WIN 10) (Fixed) (Total:118.06 GB) (Free:19.76 GB) (Model: UMIS RPJTJ128MED1MWX) (Protected) NTFS \\?\Volume{1043789e-05c1-4514-9b9e-b194806c12e1}\ (WINRE) (Fixed) (Total:0.96 GB) (Free:0.15 GB) NTFS \\?\Volume{de81fa3d-a501-4a3f-98d6-c68b6c98a8d4}\ (SYSTEM) (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32 ==================== MBR & Partitietabel ==================== ==================== Einde van Addition.txt =======================