Extra scanresultaten van Farbar Recovery Scan Tool (x64) Versie: 19.04.2024 01 Gestart door Gebruiker (24-04-2024 19:13:48) Gestart vanaf C:\Users\Gebruiker\Desktop Microsoft Windows 10 Pro Versie 22H2 19045.4291 (X64) (2021-04-25 17:24:05) Boot Modus: Normal ========================================================== ==================== Accounts: ============================= (Als een item is opgenomen in de fixlist, zal het worden verwijderd.) Administrator (S-1-5-21-3862030832-21954202-2311601593-500 - Administrator - Disabled) DefaultAccount (S-1-5-21-3862030832-21954202-2311601593-503 - Limited - Disabled) Gast (S-1-5-21-3862030832-21954202-2311601593-501 - Limited - Disabled) Gebruiker (S-1-5-21-3862030832-21954202-2311601593-1001 - Administrator - Enabled) => C:\Users\Gebruiker WDAGUtilityAccount (S-1-5-21-3862030832-21954202-2311601593-504 - Limited - Disabled) ==================== Security Center ======================== (Als een item is opgenomen in de fixlist, zal het worden verwijderd.) AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46} AV: Kaspersky (Enabled - Up to date) {4F76F112-43EB-40E8-11D8-F7BD1853EA23} AV: Kaspersky Internet Security (Enabled - Up to date) {0AB30972-4BAC-7BEE-CBCA-B8F9E68797D8} FW: Kaspersky (Enabled) {774D7037-0984-41B0-3A87-5E88E680AD58} FW: Kaspersky Internet Security (Enabled) {32888857-01C3-7AB6-E095-11CC1854D0A3} ==================== Geïnstalleerde programma's ====================== (Alleen de adware-programma's met 'verborgen' vlag kunnen worden toegevoegd aan de fixlist om ze zichtbaar te maken. De adware-programma's moeten handmatig gedeïnstalleerd worden.) Adobe Acrobat (64-bit) (HKLM\...\{AC76BA86-1043-1033-7760-BC15014EA700}) (Version: 24.002.20687 - Adobe) Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601067}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden ANT Drivers Installer x64 (HKLM\...\{383651F3-D57F-49C3-BA38-65F45106109B}) (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden Backup and Sync from Google (HKLM\...\{696895F7-52C7-4C9E-998B-C7E0CC907092}) (Version: 3.57.4256.0809 - Google, Inc.) Brave (HKLM-x32\...\BraveSoftware Brave-Browser) (Version: 124.1.65.114 - De auteurs van Brave) Canon MF Scan Utility (HKLM-x32\...\Canon_MF_Scan_Utility) (Version: 1.10.0.0 - CANON INC.) Canon MG3200 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG3200_series) (Version: - Canon Inc.) CCleaner (HKLM\...\CCleaner) (Version: 6.23 - Piriform) CEWE Fotoservice (HKLM-x32\...\CEWE Fotoservice) (Version: 7.0.4 - CEWE Stiftung u Co. KGaA) Conexant HD Audio (HKLM\...\CNXT_AUDIO_HDA) (Version: 8.66.16.50 - Conexant) CrystalDiskInfo 9.2.3 (HKLM\...\CrystalDiskInfo_is1) (Version: 9.2.3 - Crystal Dew World) CycloAgent (HKLM-x32\...\{83AFFF0B-8681-42FE-9AE3-FC3383FF0954}) (Version: 2.2.49.1 - Mio) Dolby Digital Plus Advanced Audio (HKLM\...\{B0BFC63F-EA07-419E-960B-3FB2ED5DD0B2}) (Version: 7.6.5.1 - Dolby Laboratories Inc) DYMO Connect (HKLM-x32\...\{FF7123C2-7770-4E7C-8E61-CB73689FA2EA}) (Version: 1.4.2.82 - DYMO) DYMO Label (HKLM-x32\...\{54D84731-D2F9-4E8C-B18E-E91838BE52BB}) (Version: 8.7.3.46663 - Newell Rubbermaid) Elevated Installer (HKLM-x32\...\{5916C2A2-57D7-4EBF-A3EB-F5173485766B}) (Version: 7.18.4.0 - Garmin Ltd or its subsidiaries) Hidden E-thermostaat assistent v1.0 (HKLM-x32\...\{22D98F69-43DD-41B4-9646-821B5C9259F6}_is1) (Version: 1.0 - ICY B.V.) Gadwin PrintScreen (HKLM-x32\...\Gadwin PrintScreen) (Version: 4.6 - Gadwin Systems, Inc.) Gadwin PrintScreenPro (64-Bit) (HKLM\...\{6881313E-82C2-43D2-9174-84137673BC77}) (Version: 6.5.0.0 - Gadwin, Ltd.) Garmin Express (HKLM-x32\...\{984BB7E6-7576-47A1-9AAD-040F57FDFEBC}) (Version: 7.18.4.0 - Garmin Ltd or its subsidiaries) Hidden Garmin Express (HKLM-x32\...\{b44f5f9a-f6d1-4dcd-bd66-3663de74da42}) (Version: 7.18.4.0 - Garmin Ltd or its subsidiaries) Google Chrome (HKLM-x32\...\Google Chrome) (Version: 124.0.6367.61 - Google LLC) Google Drive (HKLM\...\{6BBAE539-2232-434A-A4E5-9A33560C6283}) (Version: 89.0.2.0 - Google LLC) Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.21.169 - Google Inc.) Hidden Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.15.4281 - Intel Corporation) Kaspersky (HKLM-x32\...\{3DE3615C-3799-3403-92E4-E0BE05A531B5}) (Version: 21.16.6.467 - Kaspersky) Hidden Kaspersky (HKLM-x32\...\InstallWIX_{3DE3615C-3799-3403-92E4-E0BE05A531B5}) (Version: 21.16.6.467 - Kaspersky) Kaspersky Password Manager (HKLM-x32\...\{5D66829D-D194-42F8-A27B-BB99BE9CD1F4}) (Version: 24.0.0.427 - Kaspersky) Hidden Kaspersky Password Manager (HKLM-x32\...\InstallWIX_{5D66829D-D194-42F8-A27B-BB99BE9CD1F4}) (Version: 24.0.0.427 - Kaspersky) Kaspersky VPN (HKLM-x32\...\{69513344-0E15-3C30-9BDC-04C3706E6CE9}) (Version: 21.16.6.467 - Kaspersky) Hidden Kaspersky VPN (HKLM-x32\...\InstallWIX_{69513344-0E15-3C30-9BDC-04C3706E6CE9}) (Version: 21.16.6.467 - Kaspersky) Microsoft .NET Host - 5.0.17 (x86) (HKLM-x32\...\{54DE7EA9-E391-4BD2-A373-3A72A18EBDB5}) (Version: 40.68.31213 - Microsoft Corporation) Hidden Microsoft .NET Host - 6.0.21 (x86) (HKLM-x32\...\{A9F8F2E3-D3A4-4D90-9800-F689932ECE89}) (Version: 48.87.64667 - Microsoft Corporation) Hidden Microsoft .NET Host FX Resolver - 5.0.17 (x86) (HKLM-x32\...\{AF01038B-6523-4EA7-9D9E-4F1E2927D88B}) (Version: 40.68.31213 - Microsoft Corporation) Hidden Microsoft .NET Host FX Resolver - 6.0.21 (x86) (HKLM-x32\...\{EF4A37DD-21FE-43E9-89D1-1C699CC197AC}) (Version: 48.87.64667 - Microsoft Corporation) Hidden Microsoft .NET Runtime - 5.0.17 (x86) (HKLM-x32\...\{59650A2A-3839-46EC-9D9C-6B3B1C743C55}) (Version: 40.68.31213 - Microsoft Corporation) Hidden Microsoft .NET Runtime - 6.0.21 (x86) (HKLM-x32\...\{B8ED272B-5F2D-4FF5-A7CA-C73552D7FB0F}) (Version: 48.87.64667 - Microsoft Corporation) Hidden Microsoft 365-apps voor ondernemingen - nl-nl (HKLM\...\O365ProPlusRetail - nl-nl) (Version: 16.0.17425.20176 - Microsoft Corporation) Microsoft Access database engine 2010 (English) (HKLM\...\{90140000-00D1-0409-1000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation) Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 124.0.2478.51 - Microsoft Corporation) Microsoft Edge WebView2 Runtime (HKLM-x32\...\Microsoft EdgeWebView) (Version: 123.0.2420.97 - Microsoft Corporation) Microsoft Office Access database engine 2007 (English) (HKLM-x32\...\{90120000-00D1-0409-0000-0000000FF1CE}) (Version: 12.0.4518.1031 - Microsoft Corporation) Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 24.065.0331.0002 - Microsoft Corporation) Microsoft Teams classic (HKU\S-1-5-21-3862030832-21954202-2311601593-1001\...\Teams) (Version: 1.7.00.1864 - Microsoft Corporation) Microsoft Teams Meeting Add-in for Microsoft Office (HKLM\...\{A7AB73A3-CB10-4AA5-9D38-6AEFFBDE4C91}) (Version: 1.23.33413 - Microsoft) Microsoft Update Health Tools (HKLM\...\{1FC1A6C2-576E-489A-9B4A-92D21F542136}) (Version: 3.74.0.0 - Microsoft Corporation) Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation) Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation) Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation) Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (HKLM\...\{929FBD26-9020-399B-9A7A-751D61F0B942}) (Version: 12.0.21005 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (HKLM\...\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}) (Version: 12.0.21005 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (HKLM-x32\...\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}) (Version: 12.0.21005 - Microsoft Corporation) Hidden Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (HKLM-x32\...\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}) (Version: 12.0.21005 - Microsoft Corporation) Hidden Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.29.30133 (HKLM-x32\...\{295d1583-fdb9-414b-a4c8-da539362a26b}) (Version: 14.29.30133.0 - Microsoft Corporation) Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.29.30133 (HKLM-x32\...\{38b2c744-ad08-4d5b-91a2-3fb6f739ff3e}) (Version: 14.29.30133.0 - Microsoft Corporation) Microsoft Visual C++ 2019 X64 Additional Runtime - 14.29.30133 (HKLM\...\{E699E009-1C3C-4E50-9B57-2B39F0954C7F}) (Version: 14.29.30133 - Microsoft Corporation) Hidden Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.29.30133 (HKLM\...\{6CD9E9ED-906D-4196-8DC3-F987D2F6615F}) (Version: 14.29.30133 - Microsoft Corporation) Hidden Microsoft Visual C++ 2019 X86 Additional Runtime - 14.29.30133 (HKLM-x32\...\{42667D2E-B054-46C1-9D46-2EE1332C14C1}) (Version: 14.29.30133 - Microsoft Corporation) Hidden Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.29.30133 (HKLM-x32\...\{EC9807DE-B577-47B1-A024-0251805ACF24}) (Version: 14.29.30133 - Microsoft Corporation) Hidden Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\{9495AEB4-AB97-39DE-8C42-806EEF75ECA7}) (Version: 10.0.50908 - Microsoft Corporation) Hidden Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation) Microsoft Windows Desktop Runtime - 5.0.17 (x86) (HKLM-x32\...\{098c6ff7-1af1-4c4a-b86f-c60608c98e31}) (Version: 5.0.17.31219 - Microsoft Corporation) Microsoft Windows Desktop Runtime - 5.0.17 (x86) (HKLM-x32\...\{0D02D706-44F2-4957-A448-E7259A0B56B9}) (Version: 40.68.31219 - Microsoft Corporation) Hidden Microsoft Windows Desktop Runtime - 6.0.21 (x86) (HKLM-x32\...\{33e692e6-1f06-4c3d-8981-738c129e0b2c}) (Version: 6.0.21.32717 - Microsoft Corporation) Microsoft Windows Desktop Runtime - 6.0.21 (x86) (HKLM-x32\...\{F25834D2-0460-4995-8585-8E41BD074159}) (Version: 48.87.64723 - Microsoft Corporation) Hidden Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 115.10.0 - Mozilla) Mozilla Thunderbird (x86 nl) (HKLM-x32\...\Mozilla Thunderbird 115.10.0 (x86 nl)) (Version: 115.10.0 - Mozilla) Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.17425.20146 - Microsoft Corporation) Hidden Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.17425.20146 - Microsoft Corporation) Hidden Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.17425.20176 - Microsoft Corporation) Hidden Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0413-0000-0000000FF1CE}) (Version: 16.0.17425.20146 - Microsoft Corporation) Hidden Revo Uninstaller 2.2.0 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.2.0 - VS Revo Group, Ltd.) Speccy (HKLM\...\Speccy) (Version: 1.32 - Piriform) Stuurprogrammapakket voor Windows - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.) Stuurprogrammapakket voor Windows - Garmin (grmnusb) GARMIN Devices (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin) Stuurprogrammapakket voor Windows - Silicon Labs Software (DSI_SiUSBXp_3_1) USB (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software) Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 19.0.17.27 - Synaptics Incorporated) Taalpakket voor Microsoft Visual Studio 2010 Tools for Office Runtime (x64) - NLD (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - NLD) (Version: 10.0.50903 - Microsoft Corporation) Teams Machine-Wide Installer (HKLM-x32\...\{731F6BAA-A986-45A4-8936-7C3AAAAA760B}) (Version: 1.5.0.8070 - Microsoft Corporation) TeamViewer (HKLM\...\TeamViewer) (Version: 15.37.3 - TeamViewer) Update for Windows 10 for x64-based Systems (KB5001716) (HKLM\...\{B9A7A138-BFD5-4C73-A269-F78CCA28150E}) (Version: 8.94.0.0 - Microsoft Corporation) Virtual COM Port Driver (HKLM-x32\...\InstallShield_{9853299F-7AD8-4560-9896-60650BD8ACBF}) (Version: 1.3.1 - STMicroelectronics) VLC media player (HKLM\...\VLC media player) (Version: 3.0.20 - VideoLAN) Vulkan Run Time Libraries 1.0.42.1 (HKLM\...\VulkanRT1.0.42.1) (Version: 1.0.42.1 - LunarG, Inc.) Windows 10-updateassistent (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.19041.1703 - Microsoft Corporation) Windows Pc-statuscontrole (HKLM\...\{2FDAE709-72E8-4807-AE5F-632A7E74C53F}) (Version: 3.3.2110.22002 - Microsoft Corporation) Windows Pc-statuscontrole (HKLM\...\{4C95130F-4638-4B19-B1B4-DA7CB78A2911}) (Version: 3.6.2204.08001 - Microsoft Corporation) Windows Pc-statuscontrole (HKLM\...\{C40842B0-7ADD-4478-9A09-F81D80CCD2CC}) (Version: 3.9.2402.14001 - Microsoft Corporation) Zoom (HKU\S-1-5-21-3862030832-21954202-2311601593-1001\...\ZoomUMX) (Version: 5.8.4 (1736) - Zoom Video Communications, Inc.) Packages: ========= Adobe Acrobat Reader -> C:\Program Files\Adobe\Acrobat DC [2024-03-29] () AV1 Video Extension -> C:\Program Files\WindowsApps\Microsoft.AV1VideoExtension_1.1.61781.0_x64__8wekyb3d8bbwe [2023-07-13] (Microsoft Corporation) Bubble Witch 3 Saga -> C:\Program Files\WindowsApps\king.com.BubbleWitch3Saga_8.2.2.0_x64__kgqvnymyfvs32 [2024-04-09] (king.com) Candy Crush Friends -> C:\Program Files\WindowsApps\king.com.CandyCrushFriends_3.12.0.0_x64__kgqvnymyfvs32 [2024-04-09] (king.com) Canon Inkjet Print Utility -> C:\Program Files\WindowsApps\34791E63.CanonInkjetPrintUtility_3.1.0.0_neutral__6e5tt8cgb93ep [2021-02-20] (Canon Inc.) HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_152.1.1099.0_x64__v10z8vjag6ke6 [2024-03-11] (HP Inc.) Manor Matters -> C:\Program Files\WindowsApps\PLRWorldwideSales.ManorMatters_4.9.0.0_x64__1feq88045d2v2 [2024-04-21] (Playrix) Media-engine-invoegtoepassing voor Foto's -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-03-20] (Microsoft Corporation) Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2021-04-25] (Microsoft Corporation) [MS Ad] Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2021-04-25] (Microsoft Corporation) [MS Ad] Microsoft Copilot -> C:\Program Files\WindowsApps\Microsoft.Windows.Ai.Copilot.Provider_1.0.3.0_neutral__8wekyb3d8bbwe [2024-03-29] (Microsoft Corporation) Microsoft Teams (work or school) -> C:\Program Files\WindowsApps\MSTeams_24004.1307.2669.7070_x64__8wekyb3d8bbwe [2024-03-04] (Microsoft) [Startup Task] Reader Notification Client -> C:\Program Files\WindowsApps\ReaderNotificationClient_1.0.4.0_x86__e1rzdqpraam7r [2022-08-15] (Adobe Systems Incorporated) Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.235.663.0_x64__zpdnekdrzrea0 [2024-04-15] (Spotify AB) [Startup Task] Webzoekopdrachten van Microsoft Bing -> C:\Program Files\WindowsApps\Microsoft.BingSearch_1.0.91.0_x64__8wekyb3d8bbwe [2024-04-15] (Microsoft Corporation) WhatsApp -> C:\Program Files\WindowsApps\5319275A.WhatsAppDesktop_2.2414.8.0_x64__cv1g1gvanyjgm [2024-04-15] (WhatsApp Inc.) [Startup Task] ==================== Aangepaste CLSID (gefilterd): ============== (Als een item is opgenomen in de fixlist, wordt het uit het register verwijderd. Het bestand zal niet worden verplaatst tenzij apart vermeld.) CustomCLSID: HKU\S-1-5-21-3862030832-21954202-2311601593-1001_Classes\CLSID\{13357088-9834-0409-1600-134951500000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe) CustomCLSID: HKU\S-1-5-21-3862030832-21954202-2311601593-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\Gebruiker\AppData\Local\Microsoft\TeamsMeetingAddin\1.23.33413\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation) CustomCLSID: HKU\S-1-5-21-3862030832-21954202-2311601593-1001_Classes\CLSID\{38142727-3008-9161-1521-349515000000}\localserver32 -> C:\Program Files\Adobe\Acrobat DC\Acrobat\ADNotificationManager.exe (Adobe Inc. -> Adobe) CustomCLSID: HKU\S-1-5-21-3862030832-21954202-2311601593-1001_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\Gebruiker\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.20244.4\x64\Microsoft.Teams.AddinLoader.dll => Geen bestand CustomCLSID: HKU\S-1-5-21-3862030832-21954202-2311601593-1001_Classes\CLSID\{d1b22d3d-8585-53a6-acb3-0e803c7e8d2a}\localserver32 -> C:\Users\Gebruiker\AppData\Local\Microsoft\Teams\current\Teams.exe (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.065.0331.0002\FileSyncShell64.dll [2024-04-24] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.065.0331.0002\FileSyncShell64.dll [2024-04-24] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.065.0331.0002\FileSyncShell64.dll [2024-04-24] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.065.0331.0002\FileSyncShell64.dll [2024-04-24] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.065.0331.0002\FileSyncShell64.dll [2024-04-24] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.065.0331.0002\FileSyncShell64.dll [2024-04-24] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.065.0331.0002\FileSyncShell64.dll [2024-04-24] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers: [ GoogleDriveCloudOverlayIconHandler] -> {A8E52322-8734-481D-A7E2-27B309EF8D56} => C:\Program Files\Google\Drive File Stream\89.0.2.0\drivefsext.dll [2024-04-09] (Google LLC -> Google, Inc.) ShellIconOverlayIdentifiers: [ GoogleDriveMirrorBlacklistedOverlayIconHandler] -> {51EF1569-67EE-4AD6-9646-E726C3FFC8A2} => C:\Program Files\Google\Drive File Stream\89.0.2.0\drivefsext.dll [2024-04-09] (Google LLC -> Google, Inc.) ShellIconOverlayIdentifiers: [ GoogleDrivePinnedOverlayIconHandler] -> {CFE8B367-77A7-41D7-9C90-75D16D7DC6B6} => C:\Program Files\Google\Drive File Stream\89.0.2.0\drivefsext.dll [2024-04-09] (Google LLC -> Google, Inc.) ShellIconOverlayIdentifiers: [ GoogleDriveProgressOverlayIconHandler] -> {C973DA94-CBDF-4E77-81D1-E5B794FBD146} => C:\Program Files\Google\Drive File Stream\89.0.2.0\drivefsext.dll [2024-04-09] (Google LLC -> Google, Inc.) ShellIconOverlayIdentifiers: [ GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync64.dll [2022-02-01] (Google LLC -> Google) ShellIconOverlayIdentifiers: [ GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync64.dll [2022-02-01] (Google LLC -> Google) ShellIconOverlayIdentifiers: [ GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync64.dll [2022-02-01] (Google LLC -> Google) ShellIconOverlayIdentifiers: [F-Secure DataGuard Icon Overlay] -> {CA789262-D278-40F7-AC12-19C0395F9DD9} => C:\Program Files (x86)\Safe Online\FsShellExtension64.dll -> Geen bestand ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\24.065.0331.0002\FileSyncShell64.dll [2024-04-24] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\24.065.0331.0002\FileSyncShell64.dll [2024-04-24] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\24.065.0331.0002\FileSyncShell64.dll [2024-04-24] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\24.065.0331.0002\FileSyncShell64.dll [2024-04-24] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\24.065.0331.0002\FileSyncShell64.dll [2024-04-24] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\24.065.0331.0002\FileSyncShell64.dll [2024-04-24] (Microsoft Corporation -> Microsoft Corporation) ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\24.065.0331.0002\FileSyncShell64.dll [2024-04-24] (Microsoft Corporation -> Microsoft Corporation) ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.065.0331.0002\FileSyncShell64.dll [2024-04-24] (Microsoft Corporation -> Microsoft Corporation) ContextMenuHandlers1: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\89.0.2.0\drivefsext.dll [2024-04-09] (Google LLC -> Google, Inc.) ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2022-02-01] (Google LLC -> Google) ContextMenuHandlers1: [Kaspersky Plus 21.15] -> {AE81D5A2-A34B-4D93-8DF8-540DBCE48043} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky 21.15\x64\shellex.dll -> Geen bestand ContextMenuHandlers1: [Kaspersky Plus 21.16] -> {AE776072-9FCA-48AF-941C-5759266BB644} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky 21.16\x64\shellex.dll [2024-03-06] (AO Kaspersky Lab -> AO Kaspersky Lab) ContextMenuHandlers2: [Kaspersky Plus 21.15] -> {AE81D5A2-A34B-4D93-8DF8-540DBCE48043} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky 21.15\x64\shellex.dll -> Geen bestand ContextMenuHandlers2: [Kaspersky Plus 21.16] -> {AE776072-9FCA-48AF-941C-5759266BB644} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky 21.16\x64\shellex.dll [2024-03-06] (AO Kaspersky Lab -> AO Kaspersky Lab) ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.065.0331.0002\FileSyncShell64.dll [2024-04-24] (Microsoft Corporation -> Microsoft Corporation) ContextMenuHandlers4: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\89.0.2.0\drivefsext.dll [2024-04-09] (Google LLC -> Google, Inc.) ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2022-02-01] (Google LLC -> Google) ContextMenuHandlers4: [Kaspersky Plus 21.15] -> {AE81D5A2-A34B-4D93-8DF8-540DBCE48043} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky 21.15\x64\shellex.dll -> Geen bestand ContextMenuHandlers4: [Kaspersky Plus 21.16] -> {AE776072-9FCA-48AF-941C-5759266BB644} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky 21.16\x64\shellex.dll [2024-03-06] (AO Kaspersky Lab -> AO Kaspersky Lab) ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\24.065.0331.0002\FileSyncShell64.dll [2024-04-24] (Microsoft Corporation -> Microsoft Corporation) ContextMenuHandlers5: [DriveFS 28 or later] -> {EE15C2BD-CECB-49F8-A113-CA1BFC528F5B} => C:\Program Files\Google\Drive File Stream\89.0.2.0\drivefsext.dll [2024-04-09] (Google LLC -> Google, Inc.) ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> Geen bestand ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2015-09-14] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation) ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2017-05-01] (NVIDIA Corporation -> NVIDIA Corporation) ContextMenuHandlers6: [Kaspersky Plus 21.15] -> {AE81D5A2-A34B-4D93-8DF8-540DBCE48043} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky 21.15\x64\shellex.dll -> Geen bestand ContextMenuHandlers6: [Kaspersky Plus 21.16] -> {AE776072-9FCA-48AF-941C-5759266BB644} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky 21.16\x64\shellex.dll [2024-03-06] (AO Kaspersky Lab -> AO Kaspersky Lab) ==================== Codecs (gefilterd) ==================== ==================== Snelkoppelingen & WMI ======================== (De items kunnen worden opgenomen in de fixlist.txt om hersteld of verwijderd te worden.) ShortcutWithArgument: C:\Users\Gebruiker\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-apps\Chrome Remote Desktop.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=gbchcmhmhahfdphkhkmpfmihenigjmpp ==================== Geladen Modules (gefilterd) ============= ==================== Alternate Data Streams (gefilterd) ======== ==================== Veilige Modus (gefilterd) ================== ==================== Bestandskoppeling (gefilterd) ================= ==================== Internet Explorer (gefilterd) ========== BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2024-04-09] (Microsoft Corporation -> Microsoft Corporation) BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2024-04-09] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2024-04-09] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2024-04-09] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2024-04-09] (Microsoft Corporation -> Microsoft Corporation) Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2024-04-09] (Microsoft Corporation -> Microsoft Corporation) (Als een item is opgenomen in de fixlist, wordt het uit het register verwijderd.) IE trusted site: HKU\S-1-5-21-3862030832-21954202-2311601593-1001\...\sharepoint.com -> hxxps://openlucht1-files.sharepoint.com ==================== Hosts inhoud: ========================= (Indien nodig kan Hosts:-opdracht worden opgenomen in de fixlist om Hosts te resetten.) 2019-03-19 06:49 - 2019-03-19 06:49 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts ==================== Andere gebieden =========================== (Momenteel is er geen automatische fix voor dit onderdeel.) HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\ArcSoft\Bin;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files (x86)\dotnet\ HKU\S-1-5-21-3862030832-21954202-2311601593-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Gebruiker\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\PhotosAppBackground\P1020686.JPG DNS Servers: 213.46.228.196 - 62.179.104.196 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1) Windows Firewall is ingeschakeld. ==================== MSCONFIG/TASK MANAGER Uitgeschakelde items == (Als een item is opgenomen in de fixlist, zal het worden verwijderd.) HKLM\...\StartupApproved\Run: => "cAudioFilterAgent" HKLM\...\StartupApproved\Run: => "SmartAudio" HKLM\...\StartupApproved\Run: => "BraveVpnWireguardService" HKLM\...\StartupApproved\Run32: => "DYMOWebApi" HKLM\...\StartupApproved\Run32: => "DymoOfficeHelper" HKU\S-1-5-21-3862030832-21954202-2311601593-1001\...\StartupApproved\Run: => "OneDrive" HKU\S-1-5-21-3862030832-21954202-2311601593-1001\...\StartupApproved\Run: => "DymoQuickPrint" HKU\S-1-5-21-3862030832-21954202-2311601593-1001\...\StartupApproved\Run: => "DYMOConnectLauncher" HKU\S-1-5-21-3862030832-21954202-2311601593-1001\...\StartupApproved\Run: => "GarminExpress" HKU\S-1-5-21-3862030832-21954202-2311601593-1001\...\StartupApproved\Run: => "GoogleDriveFS" HKU\S-1-5-21-3862030832-21954202-2311601593-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning" ==================== Firewall regels (gefilterd) ================ (Als een item is opgenomen in de fixlist, wordt het uit het register verwijderd. Het bestand zal niet worden verplaatst tenzij apart vermeld.) FirewallRules: [UDP Query User{43A518BA-54C2-408F-986D-D933728C53C5}C:\users\gebruiker\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\gebruiker\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [TCP Query User{756B3554-A8EE-4226-8C0C-B7F4FD1FCE69}C:\users\gebruiker\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\gebruiker\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{F9A457F3-D4E0-4B5B-AA56-D09C12457927}] => (Allow) C:\Users\Gebruiker\AppData\Roaming\Zoom\bin\airhost.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.) FirewallRules: [{47448C8F-111C-4F85-9766-EE4B56035087}] => (Allow) C:\Users\Gebruiker\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.) FirewallRules: [UDP Query User{811A7720-3CE8-4903-92EE-BA5A33335CDC}C:\users\gebruiker\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\gebruiker\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [TCP Query User{EE53A2F2-F5E9-4387-8475-D36954E2FE13}C:\users\gebruiker\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\gebruiker\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{C338BE65-BA55-466D-ACE5-24F82990EC7B}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{E6C4F06F-AF40-4697-8F63-460D73F7FFAE}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{F2057E1E-61F3-4E65-AA92-5D62504E8C7C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.192.647.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{ACFCEA78-DC09-4812-82B1-D71B9AD57B40}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.192.647.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{A6EA47D9-13A1-4A48-8BC2-F9CB2122012A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.192.647.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{57A90B1A-B8AB-4058-A653-800EA1CECF56}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.192.647.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{DD16E757-018D-45A6-AD45-76695D677303}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.192.647.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{10663D58-8756-4095-A61D-BBC0F56400B5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.192.647.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{9B43DA05-5434-4E47-83A2-2775B2842757}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.192.647.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{5956EC6F-265A-492A-B3F7-7A0B0A741DBE}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.192.647.0_x86__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{469EEFEA-319C-4876-ABCE-FDB9395C30D0}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{578391D3-DAA9-44BE-8741-E41F140A0A97}] => (Allow) C:\Program Files\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{0425347D-D36A-4DCC-BF24-FACF77112126}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{2BC40A4D-51EB-4CCD-B4A8-0D70F6F9BF21}] => (Allow) C:\Program Files\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH) FirewallRules: [{C79F0F7C-63FF-4D67-A5B0-8889B0AE2C46}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{6890FE07-5531-4849-A6DD-E8005C8905C0}] => (Allow) C:\Users\Gebruiker\AppData\Local\Programs\Opera\100.0.4815.76\opera.exe => Geen bestand FirewallRules: [{6EA72D5F-9D5F-49B6-85AE-F10825051FC1}] => (Allow) C:\Users\Gebruiker\AppData\Local\Programs\Opera\103.0.4928.26\opera.exe => Geen bestand FirewallRules: [{14A45EE5-50C5-4ED3-90D1-11E27C53B733}] => (Allow) C:\Users\Gebruiker\AppData\Local\Programs\Opera\103.0.4928.47\opera.exe => Geen bestand FirewallRules: [{756E5639-8EE3-458E-A384-C91B5CA939E4}] => (Allow) C:\Program Files\WindowsApps\MSTeams_24004.1307.2669.7070_x64__8wekyb3d8bbwe\ms-teams.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{5C5B9D27-BDE3-44E5-860F-C9D675F943C4}] => (Allow) C:\Program Files\WindowsApps\MSTeams_24004.1307.2669.7070_x64__8wekyb3d8bbwe\ms-teams.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{74D3EA73-D2AC-428F-8FBA-B4E4BBC4BCDE}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{3660408B-8C56-4136-AE05-4E7C9E1B84A2}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{33410102-AC72-46BC-9EB2-40DD7733D8A4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{B5C46467-0EA1-41DF-96E1-CD79BBFC519C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{E24EFC60-463D-4D92-94CA-9B21B9E45F5F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{BF02BDCC-AB36-4CC9-B32F-218B4BA88EC7}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{17E85946-4C9A-4503-81C2-CD9FD23ED525}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{6071733A-27D8-45D9-8201-FFCC4DB22FFF}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{5243C2B0-71A2-41AC-A13A-DCD93B54F8CD}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{9DED8108-84A2-46D7-9A20-F28BD6C8D77B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.233.1042.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{66470E2A-518C-41E2-BFA3-5BC2F1F92234}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{D58058F4-B162-4CDE-91AD-6ABDA5814623}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{EFB113E0-A30B-45D7-9C50-08E624868063}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.235.663.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{BFB3F4CB-02F5-4D52-90ED-13D2CE76B01F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.235.663.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{2C6E38C4-10DB-40E4-A40C-FD7497134120}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.235.663.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{79874482-99C3-40BC-9843-22B8D6400378}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.235.663.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{33F5D803-6FBE-4236-9CDA-639A88860C72}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.235.663.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{4E850BC2-6C76-4B53-8F7E-CA91CFBB1B25}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.235.663.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{64869F97-9F73-4188-BAA4-1BBAA55C9C19}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.235.663.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{912F2C66-1AD6-4343-9894-245AB954932F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.235.663.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{F309969F-936B-43DD-A6C2-FB21E0D556D8}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.235.663.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{BB862EA9-6A22-4528-959C-933737AD681C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.235.663.0_x64__zpdnekdrzrea0\Spotify.exe (453637B3-4E12-4CDF-B0D3-2A3C863BF6EF -> Spotify Ltd) FirewallRules: [{20D59A96-40B1-49F9-9D12-5B741A5AE2E2}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\123.0.2420.97\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation) FirewallRules: [{73FFD02C-5B22-46E1-981C-FE0524950C89}] => (Allow) C:\Program Files (x86)\BraveSoftware\Brave-Browser\Application\brave.exe (Brave Software, Inc. -> Brave Software, Inc.) FirewallRules: [{0F73B3F4-E17C-414F-96DA-EE40FD329E90}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC) FirewallRules: [{E607933B-2CB1-4218-A34A-4A96F2595D4A}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.118.3205.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{FE62B271-14C7-47B6-9761-8860C0C62E62}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.118.3205.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{E7B878C5-0E8F-40FE-B699-76F06B7D43D1}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.118.3205.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) FirewallRules: [{6281B7B6-7610-4983-880A-5AA85BA8917C}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.118.3205.0_x64__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.) ==================== Herstelpunten ========================= 21-04-2024 17:08:03 Taalpakket verwijderen 21-04-2024 20:26:10 Taalpakket verwijderen 22-04-2024 11:32:11 Installatieprogramma voor Windows-modules 24-04-2024 19:12:05 Installatieprogramma voor Windows-modules ==================== Defecte Apparaatbeheer Apparaten ============ ==================== Eventlog fouten: ======================== Applicatiefouten: ================== Error: (04/22/2024 11:35:06 AM) (Source: MsiInstaller) (EventID: 11310) (User: DESKTOP-SDOMFOI) Description: Product: Windows Pc-statuscontrole -- Fout 1310. Fout bij het schrijven naar bestand: C:\Users\Gebruiker\AppData\Local\PCHealthCheck\pchealthclient.dll. Systeemfout 0. Controleer of u toegang tot de map hebt. Error: (04/22/2024 11:35:04 AM) (Source: MsiInstaller) (EventID: 11310) (User: DESKTOP-SDOMFOI) Description: Product: Windows Pc-statuscontrole -- Fout 1310. Fout bij het schrijven naar bestand: C:\Users\Gebruiker\AppData\Local\PCHealthCheck\pchealthclient.dll. Systeemfout 0. Controleer of u toegang tot de map hebt. Error: (04/22/2024 11:34:59 AM) (Source: MsiInstaller) (EventID: 11310) (User: DESKTOP-SDOMFOI) Description: Product: Windows Pc-statuscontrole -- Fout 1310. Fout bij het schrijven naar bestand: C:\Users\Gebruiker\AppData\Local\PCHealthCheck\pchealthclient.dll. Systeemfout 0. Controleer of u toegang tot de map hebt. Error: (04/22/2024 11:34:58 AM) (Source: MsiInstaller) (EventID: 11310) (User: DESKTOP-SDOMFOI) Description: Product: Windows Pc-statuscontrole -- Fout 1310. Fout bij het schrijven naar bestand: C:\Users\Gebruiker\AppData\Local\PCHealthCheck\pchealthclient.dll. Systeemfout 0. Controleer of u toegang tot de map hebt. Error: (04/22/2024 11:34:57 AM) (Source: MsiInstaller) (EventID: 11310) (User: DESKTOP-SDOMFOI) Description: Product: Windows Pc-statuscontrole -- Fout 1310. Fout bij het schrijven naar bestand: C:\Users\Gebruiker\AppData\Local\PCHealthCheck\pchealthclient.dll. Systeemfout 0. Controleer of u toegang tot de map hebt. Error: (04/22/2024 10:34:09 AM) (Source: Application Error) (EventID: 1000) (User: ) Description: Naam van toepassing met fout: explorer.exe, versie: 10.0.19041.4239, tijdstempel: 0x572b38fc Naam van module met fout: unknown, versie: 0.0.0.0, tijdstempel: 0x00000000 Uitzonderingscode: 0xc0000005 Foutmarge: 0x62b381f0 Id van proces met fout: 0x26fc Starttijd van toepassing met fout: 0x01da948fd7b65194 Pad naar toepassing met fout: C:\WINDOWS\SysWOW64\explorer.exe Pad naar module met fout: unknown Rapport-id: a3b95e4c-41e2-4c13-adb6-ee6ea5d0cdd9 Volledige pakketnaam met fout: Relatieve toepassings-id van pakket met fout: Error: (04/09/2024 04:38:44 PM) (Source: Microsoft-Windows-RestartManager) (EventID: 10006) (User: DESKTOP-SDOMFOI) Description: Kan toepassing of service 'Microsoft Office SDX Helper' niet afsluiten. Error: (03/29/2024 02:05:09 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: ) Description: De service Cryptografische services is mislukt tijdens het verwerken van aanroep OnIdentity() op het object System Writer. Details: AddLegacyDriverFiles: Unable to back up image of binary klupd_K4W-21-15_mark. System Error: Het systeem kan het opgegeven bestand niet vinden.. Systeemfouten: ============= Error: (04/24/2024 06:53:27 PM) (Source: DCOM) (EventID: 10001) (User: DESKTOP-SDOMFOI) Description: Kan DCOM Server {B8C1DCAE-5020-4F5D-BA2A-85292744E334} niet starten als Niet beschikbaar/Niet beschikbaar. Foutmelding "2147958016" is opgetreden bij het uitvoeren van de opdracht "C:\Program Files\WindowsApps\MSTeams_24004.1307.2669.7070_x64__8wekyb3d8bbwe\ms-teamsupdate.exe" -RegisterComServerForEcsTask -Embedding Error: (04/24/2024 06:53:19 PM) (Source: DCOM) (EventID: 10001) (User: DESKTOP-SDOMFOI) Description: Kan DCOM Server {1F18FC75-A353-4121-AEDB-19DF9C98F622} niet starten als Niet beschikbaar/Niet beschikbaar. Foutmelding "2147958016" is opgetreden bij het uitvoeren van de opdracht "C:\Program Files\WindowsApps\MSTeams_24004.1307.2669.7070_x64__8wekyb3d8bbwe\ms-teamsupdate.exe" -RegisterComServerForUpdaterTask -Embedding Error: (04/22/2024 06:21:52 PM) (Source: DCOM) (EventID: 10001) (User: DESKTOP-SDOMFOI) Description: Kan DCOM Server {1F18FC75-A353-4121-AEDB-19DF9C98F622} niet starten als Niet beschikbaar/Niet beschikbaar. Foutmelding "2147958016" is opgetreden bij het uitvoeren van de opdracht "C:\Program Files\WindowsApps\MSTeams_24004.1307.2669.7070_x64__8wekyb3d8bbwe\ms-teamsupdate.exe" -RegisterComServerForUpdaterTask -Embedding Error: (04/22/2024 02:44:01 PM) (Source: DCOM) (EventID: 10001) (User: DESKTOP-SDOMFOI) Description: Kan DCOM Server {B8C1DCAE-5020-4F5D-BA2A-85292744E334} niet starten als Niet beschikbaar/Niet beschikbaar. Foutmelding "2147958016" is opgetreden bij het uitvoeren van de opdracht "C:\Program Files\WindowsApps\MSTeams_24004.1307.2669.7070_x64__8wekyb3d8bbwe\ms-teamsupdate.exe" -RegisterComServerForEcsTask -Embedding Error: (04/22/2024 02:01:59 PM) (Source: DCOM) (EventID: 10001) (User: DESKTOP-SDOMFOI) Description: Kan DCOM Server {B8C1DCAE-5020-4F5D-BA2A-85292744E334} niet starten als Niet beschikbaar/Niet beschikbaar. Foutmelding "2147958016" is opgetreden bij het uitvoeren van de opdracht "C:\Program Files\WindowsApps\MSTeams_24004.1307.2669.7070_x64__8wekyb3d8bbwe\ms-teamsupdate.exe" -RegisterComServerForEcsTask -Embedding Error: (04/22/2024 02:01:53 PM) (Source: DCOM) (EventID: 10001) (User: DESKTOP-SDOMFOI) Description: Kan DCOM Server {1F18FC75-A353-4121-AEDB-19DF9C98F622} niet starten als Niet beschikbaar/Niet beschikbaar. Foutmelding "2147958016" is opgetreden bij het uitvoeren van de opdracht "C:\Program Files\WindowsApps\MSTeams_24004.1307.2669.7070_x64__8wekyb3d8bbwe\ms-teamsupdate.exe" -RegisterComServerForUpdaterTask -Embedding Error: (04/22/2024 11:44:28 AM) (Source: DCOM) (EventID: 10001) (User: DESKTOP-SDOMFOI) Description: Kan DCOM Server {B8C1DCAE-5020-4F5D-BA2A-85292744E334} niet starten als Niet beschikbaar/Niet beschikbaar. Foutmelding "2147958016" is opgetreden bij het uitvoeren van de opdracht "C:\Program Files\WindowsApps\MSTeams_24004.1307.2669.7070_x64__8wekyb3d8bbwe\ms-teamsupdate.exe" -RegisterComServerForEcsTask -Embedding Error: (04/22/2024 11:44:28 AM) (Source: DCOM) (EventID: 10001) (User: DESKTOP-SDOMFOI) Description: Kan DCOM Server {1F18FC75-A353-4121-AEDB-19DF9C98F622} niet starten als Niet beschikbaar/Niet beschikbaar. Foutmelding "2147958016" is opgetreden bij het uitvoeren van de opdracht "C:\Program Files\WindowsApps\MSTeams_24004.1307.2669.7070_x64__8wekyb3d8bbwe\ms-teamsupdate.exe" -RegisterComServerForUpdaterTask -Embedding CodeIntegrity: =============== Date: 2024-04-24 18:53:52 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\SIHClient.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Kaspersky Lab\Kaspersky 21.16\x64\com_antivirus.dll that did not meet the Windows signing level requirements. Date: 2024-04-22 11:06:12 Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Kaspersky Lab\Kaspersky 21.16\x64\com_antivirus.dll that did not meet the Windows signing level requirements. ==================== Geheugen info =========================== BIOS: LENOVO J9ET93WW (2.13 ) 08/29/2014 Moederbord: LENOVO 20C6CTO1WW Processor: Intel(R) Core(TM) i7-4702MQ CPU @ 2.20GHz Percentage geheugen in gebruik: 43% Totaal fysiek RAM-geheugen: 16274.65 MB Beschikbaar fysiek RAM-geheugen: 9124.18 MB Totaal Virtueel geheugen: 18706.65 MB Beschikbaar Virtueel geheugen: 11486.75 MB ==================== Schijven ================================ Drive c: () (Fixed) (Total:237.84 GB) (Free:66.25 GB) (Model: TOSHIBA THNSNC256GBSJ) NTFS \\?\Volume{6045cd0a-2ccf-4019-bec4-0ddec07547a9}\ () (Fixed) (Total:0.52 GB) (Free:0.05 GB) NTFS \\?\Volume{30914462-d93d-424b-aff9-554edeb6ff5b}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32 ==================== MBR & Partitietabel ==================== ========================================================== Disk: 0 (Size: 238.5 GB) (Disk ID: 91DFA4A5) Partition: GPT. ========================================================== Disk: 1 (Size: 14.9 GB) (Disk ID: 7DE7F796) Partition: GPT. ==================== Einde van Addition.txt =======================